Blame doc/cha-tokens.texi

Packit Service 4684c1
@node Hardware security modules and abstract key types
Packit Service 4684c1
@chapter Abstract key types and Hardware security modules
Packit Service 4684c1
Packit Service 4684c1
In several cases storing the long term cryptographic keys in a hard disk or
Packit Service 4684c1
even in memory poses a significant risk. Once the system they are stored
Packit Service 4684c1
is compromised the keys must be replaced as the secrecy of future sessions
Packit Service 4684c1
is no longer guaranteed. Moreover, past sessions that were not protected by a
Packit Service 4684c1
perfect forward secrecy offering ciphersuite are also to be assumed compromised.
Packit Service 4684c1
Packit Service 4684c1
If such threats need to be addressed, then it may be wise storing the keys in a security
Packit Service 4684c1
module such as a smart card, an HSM or the TPM chip. Those modules ensure the
Packit Service 4684c1
protection of the cryptographic keys by only allowing operations on them and
Packit Service 4684c1
preventing their extraction. The purpose of the abstract key API is to provide
Packit Service 4684c1
an API that will allow the handle of keys in memory and files, as well as keys
Packit Service 4684c1
stored in such modules.
Packit Service 4684c1
Packit Service 4684c1
In GnuTLS the approach is to handle all keys transparently by the high level API, e.g.,
Packit Service 4684c1
the API that loads a key or certificate from a file.
Packit Service 4684c1
The high-level API will accept URIs in addition to files that specify keys on an HSM or in TPM,
Packit Service 4684c1
and a callback function will be used to obtain any required keys. The URI format is defined in
Packit Service 4684c1
@xcite{PKCS11URI}.
Packit Service 4684c1
Packit Service 4684c1
More information on the API is provided in the next sections. Examples of a URI of a certificate 
Packit Service 4684c1
stored in an HSM, as well as a key stored in the TPM chip are shown below. To discover the URIs 
Packit Service 4684c1
of the objects the @code{p11tool} (see @ref{p11tool Invocation}).
Packit Service 4684c1
@example
Packit Service 4684c1
pkcs11:token=Nikos;serial=307521161601031;model=PKCS%2315; \
Packit Service 4684c1
manufacturer=EnterSafe;object=test1;type=cert
Packit Service 4684c1
Packit Service 4684c1
@end example
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@menu
Packit Service 4684c1
* Abstract key types::
Packit Service 4684c1
* Application-specific keys::
Packit Service 4684c1
* Smart cards and HSMs::
Packit Service 4684c1
* Trusted Platform Module::
Packit Service 4684c1
@end menu
Packit Service 4684c1
Packit Service 4684c1
@node Abstract key types
Packit Service 4684c1
@section Abstract key types
Packit Service 4684c1
@cindex abstract types
Packit Service 4684c1
Packit Service 4684c1
Since there are many forms of a public or private keys supported by @acronym{GnuTLS} such as
Packit Service 4684c1
@acronym{X.509}, @acronym{PKCS} #11 or TPM it is desirable to allow common operations
Packit Service 4684c1
on them. For these reasons the abstract @code{gnutls_privkey_t} and @code{gnutls_pubkey_t} were
Packit Service 4684c1
introduced in @code{gnutls/@-abstract.h} header. Those types are initialized using a specific type of 
Packit Service 4684c1
key and then can be used to perform operations in an abstract way. For example in order
Packit Service 4684c1
to sign an X.509 certificate with a key that resides in a token the following steps can be
Packit Service 4684c1
used.
Packit Service 4684c1
Packit Service 4684c1
@example
Packit Service 4684c1
#include <gnutls/abstract.h>
Packit Service 4684c1
Packit Service 4684c1
void sign_cert( gnutls_x509_crt_t to_be_signed)
Packit Service 4684c1
@{
Packit Service 4684c1
gnutls_x509_crt_t ca_cert;
Packit Service 4684c1
gnutls_privkey_t abs_key;
Packit Service 4684c1
Packit Service 4684c1
  /* initialize the abstract key */
Packit Service 4684c1
  gnutls_privkey_init(&abs_key);
Packit Service 4684c1
Packit Service 4684c1
  /* keys stored in tokens are identified by URLs */
Packit Service 4684c1
  gnutls_privkey_import_url(abs_key, key_url);
Packit Service 4684c1
Packit Service 4684c1
  gnutls_x509_crt_init(&ca_cert);
Packit Service 4684c1
  gnutls_x509_crt_import_url(&ca_cert, cert_url);
Packit Service 4684c1
Packit Service 4684c1
  /* sign the certificate to be signed */
Packit Service 4684c1
  gnutls_x509_crt_privkey_sign(to_be_signed, ca_cert, abs_key, 
Packit Service 4684c1
                               GNUTLS_DIG_SHA256, 0);
Packit Service 4684c1
@}
Packit Service 4684c1
@end example
Packit Service 4684c1
Packit Service 4684c1
@menu
Packit Service 4684c1
* Abstract public keys::
Packit Service 4684c1
* Abstract private keys::
Packit Service 4684c1
* Operations::
Packit Service 4684c1
@end menu
Packit Service 4684c1
Packit Service 4684c1
@node Abstract public keys
Packit Service 4684c1
@subsection Public keys
Packit Service 4684c1
An abstract @code{gnutls_pubkey_t} can be initialized and freed by
Packit Service 4684c1
using the functions below.
Packit Service 4684c1
Packit Service 4684c1
@showfuncB{gnutls_pubkey_init,gnutls_pubkey_deinit}
Packit Service 4684c1
Packit Service 4684c1
After initialization its values can be imported from
Packit Service 4684c1
an existing structure like @code{gnutls_x509_crt_t},
Packit Service 4684c1
or through an ASN.1 encoding of the X.509 @code{SubjectPublicKeyInfo}
Packit Service 4684c1
sequence.
Packit Service 4684c1
Packit Service 4684c1
@showfuncB{gnutls_pubkey_import_x509,gnutls_pubkey_import_pkcs11}
Packit Service 4684c1
Packit Service 4684c1
@showfuncD{gnutls_pubkey_import_url,gnutls_pubkey_import_privkey,gnutls_pubkey_import,gnutls_pubkey_export}
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_pubkey_export2}
Packit Service 4684c1
Packit Service 4684c1
Other helper functions that allow directly importing from raw X.509 structures are shown below.
Packit Service 4684c1
Packit Service 4684c1
@showfuncA{gnutls_pubkey_import_x509_raw}
Packit Service 4684c1
Packit Service 4684c1
An important function is @funcref{gnutls_pubkey_import_url} which will import
Packit Service 4684c1
public keys from URLs that identify objects stored in tokens (see @ref{Smart cards and HSMs} and @ref{Trusted Platform Module}).
Packit Service 4684c1
A function to check for a supported by GnuTLS URL is @funcref{gnutls_url_is_supported}.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_url_is_supported}
Packit Service 4684c1
Packit Service 4684c1
Additional functions are available that will return
Packit Service 4684c1
information over a public key, such as a unique key ID, as well as a function 
Packit Service 4684c1
that given a public key fingerprint would provide a memorable sketch.
Packit Service 4684c1
Packit Service 4684c1
Note that @funcref{gnutls_pubkey_get_key_id} calculates a SHA1 digest of the 
Packit Service 4684c1
public key as a DER-formatted, subjectPublicKeyInfo object.  Other implementations 
Packit Service 4684c1
use different approaches, e.g., some use the ``common method'' described in
Packit Service 4684c1
section 4.2.1.2 of @xcite{RFC5280} which calculates a digest on a part of the
Packit Service 4684c1
subjectPublicKeyInfo object.
Packit Service 4684c1
Packit Service 4684c1
@showfuncD{gnutls_pubkey_get_pk_algorithm,gnutls_pubkey_get_preferred_hash_algorithm,gnutls_pubkey_get_key_id,gnutls_random_art}
Packit Service 4684c1
Packit Service 4684c1
To export the key-specific parameters, or obtain a unique key ID the following functions are provided.
Packit Service 4684c1
Packit Service 4684c1
@showfuncD{gnutls_pubkey_export_rsa_raw2,gnutls_pubkey_export_dsa_raw2,gnutls_pubkey_export_ecc_raw2,gnutls_pubkey_export_ecc_x962}
Packit Service 4684c1
Packit Service 4684c1
@node Abstract private keys
Packit Service 4684c1
@subsection Private keys
Packit Service 4684c1
An abstract @code{gnutls_privkey_t} can be initialized and freed by
Packit Service 4684c1
using the functions below.
Packit Service 4684c1
Packit Service 4684c1
@showfuncB{gnutls_privkey_init,gnutls_privkey_deinit}
Packit Service 4684c1
Packit Service 4684c1
After initialization its values can be imported from
Packit Service 4684c1
an existing structure like @code{gnutls_x509_privkey_t},
Packit Service 4684c1
but unlike public keys it cannot be exported. That is
Packit Service 4684c1
to allow abstraction over keys stored in hardware that 
Packit Service 4684c1
makes available only operations.
Packit Service 4684c1
Packit Service 4684c1
@showfuncB{gnutls_privkey_import_x509,gnutls_privkey_import_pkcs11}
Packit Service 4684c1
Packit Service 4684c1
Other helper functions that allow directly importing from raw X.509
Packit Service 4684c1
structures are shown below. Again, as with public keys, private keys
Packit Service 4684c1
can be imported from a hardware module using URLs.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_privkey_import_url}
Packit Service 4684c1
Packit Service 4684c1
@showfuncD{gnutls_privkey_import_x509_raw,gnutls_privkey_get_pk_algorithm,gnutls_privkey_get_type,gnutls_privkey_status}
Packit Service 4684c1
Packit Service 4684c1
In order to support cryptographic operations using 
Packit Service 4684c1
an external API, the following function is provided.
Packit Service 4684c1
This allows for a simple extensibility API without
Packit Service 4684c1
resorting to @acronym{PKCS} #11.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_privkey_import_ext4}
Packit Service 4684c1
Packit Service 4684c1
On the private keys where exporting of parameters is possible (i.e.,
Packit Service 4684c1
software keys), the following functions are also available.
Packit Service 4684c1
Packit Service 4684c1
@showfuncC{gnutls_privkey_export_rsa_raw2,gnutls_privkey_export_dsa_raw2,gnutls_privkey_export_ecc_raw2}
Packit Service 4684c1
Packit Service 4684c1
@node Operations
Packit Service 4684c1
@subsection Operations
Packit Service 4684c1
The abstract key types can be used to access signing and
Packit Service 4684c1
signature verification operations with the underlying keys.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_pubkey_verify_data2}
Packit Service 4684c1
@showfuncdesc{gnutls_pubkey_verify_hash2}
Packit Service 4684c1
@showfuncdesc{gnutls_pubkey_encrypt_data}
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_privkey_sign_data}
Packit Service 4684c1
@showfuncdesc{gnutls_privkey_sign_hash}
Packit Service 4684c1
@showfuncdesc{gnutls_privkey_decrypt_data}
Packit Service 4684c1
Packit Service 4684c1
Signing existing structures, such as certificates, CRLs,
Packit Service 4684c1
or certificate requests, as well as associating public
Packit Service 4684c1
keys with structures is also possible using the 
Packit Service 4684c1
key abstractions.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_x509_crq_set_pubkey}
Packit Service 4684c1
@showfuncdesc{gnutls_x509_crt_set_pubkey}
Packit Service 4684c1
@showfuncC{gnutls_x509_crt_privkey_sign,gnutls_x509_crl_privkey_sign,gnutls_x509_crq_privkey_sign}
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@node Application-specific keys
Packit Service 4684c1
@section System and application-specific keys
Packit Service 4684c1
@cindex Application-specific keys
Packit Service 4684c1
@cindex System-specific keys
Packit Service 4684c1
Packit Service 4684c1
@subsection System-specific keys
Packit Service 4684c1
In several systems there are keystores which allow to read, store and use certificates
Packit Service 4684c1
and private keys. For these systems GnuTLS provides the system-key API in @code{gnutls/system-keys.h}.
Packit Service 4684c1
That API provides the ability to iterate through all stored keys, add and delete keys as well
Packit Service 4684c1
as use these keys using a URL which starts with "system:". The format of the URLs is system-specific.
Packit Service 4684c1
The @code{systemkey} tool is also provided to assist in listing keys and debugging.
Packit Service 4684c1
Packit Service 4684c1
The systems supported via this API are the following.
Packit Service 4684c1
@itemize
Packit Service 4684c1
@item Windows Cryptography API (CNG)
Packit Service 4684c1
@end itemize
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_system_key_iter_get_info}
Packit Service 4684c1
Packit Service 4684c1
@showfuncC{gnutls_system_key_iter_deinit,gnutls_system_key_add_x509,gnutls_system_key_delete}
Packit Service 4684c1
Packit Service 4684c1
@subsection Application-specific keys
Packit Service 4684c1
For systems where GnuTLS doesn't provide a system specific store,
Packit Service 4684c1
it may often be desirable to define a custom class of keys
Packit Service 4684c1
that are identified via URLs and available to GnuTLS calls such as @funcref{gnutls_certificate_set_x509_key_file2}.
Packit Service 4684c1
Such keys can be registered using the API in @code{gnutls/urls.h}. The function
Packit Service 4684c1
which registers such keys is @funcref{gnutls_register_custom_url}.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_register_custom_url}
Packit Service 4684c1
Packit Service 4684c1
The input to this function are three callback functions as well as
Packit Service 4684c1
the prefix of the URL, (e.g., "mypkcs11:") and the length of the prefix.
Packit Service 4684c1
The types of the callbacks are shown below, and are expected to
Packit Service 4684c1
use the exported gnutls functions to import the keys and certificates.
Packit Service 4684c1
E.g., a typical @code{import_key} callback should use @funcref{gnutls_privkey_import_ext4}.
Packit Service 4684c1
Packit Service 4684c1
@example
Packit Service 4684c1
typedef int (*gnutls_privkey_import_url_func)(gnutls_privkey_t pkey,
Packit Service 4684c1
                                              const char *url,
Packit Service 4684c1
                                              unsigned flags);
Packit Service 4684c1
Packit Service 4684c1
typedef int (*gnutls_x509_crt_import_url_func)(gnutls_x509_crt_t pkey,
Packit Service 4684c1
                                               const char *url,
Packit Service 4684c1
                                               unsigned flags);
Packit Service 4684c1
Packit Service 4684c1
/* The following callbacks are optional */
Packit Service 4684c1
Packit Service 4684c1
/* This is to enable gnutls_pubkey_import_url() */
Packit Service 4684c1
typedef int (*gnutls_pubkey_import_url_func)(gnutls_pubkey_t pkey,
Packit Service 4684c1
					     const char *url, unsigned flags);
Packit Service 4684c1
Packit Service 4684c1
/* This is to allow constructing a certificate chain. It will be provided
Packit Service 4684c1
 * the initial certificate URL and the certificate to find its issuer, and must
Packit Service 4684c1
 * return zero and the DER encoding of the issuer's certificate. If not available,
Packit Service 4684c1
 * it should return GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE. */
Packit Service 4684c1
typedef int (*gnutls_get_raw_issuer_func)(const char *url, gnutls_x509_crt_t crt,
Packit Service 4684c1
					  gnutls_datum_t *issuer_der, unsigned flags);
Packit Service 4684c1
Packit Service 4684c1
typedef struct custom_url_st @{
Packit Service 4684c1
        const char *name;
Packit Service 4684c1
        unsigned name_size;
Packit Service 4684c1
        gnutls_privkey_import_url_func import_key;
Packit Service 4684c1
        gnutls_x509_crt_import_url_func import_crt;
Packit Service 4684c1
        gnutls_pubkey_import_url_func import_pubkey;
Packit Service 4684c1
	gnutls_get_raw_issuer_func get_issuer;
Packit Service 4684c1
@} gnutls_custom_url_st;
Packit Service 4684c1
@end example
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@node Smart cards and HSMs
Packit Service 4684c1
@section Smart cards and HSMs
Packit Service 4684c1
@cindex PKCS #11 tokens
Packit Service 4684c1
@cindex hardware tokens
Packit Service 4684c1
@cindex hardware security modules
Packit Service 4684c1
@cindex smart cards
Packit Service 4684c1
Packit Service 4684c1
In this section we present the smart-card and hardware security module (HSM) support 
Packit Service 4684c1
in @acronym{GnuTLS} using @acronym{PKCS} #11 @xcite{PKCS11}. Hardware security
Packit Service 4684c1
modules and smart cards provide a way to store private keys and perform
Packit Service 4684c1
operations on them without exposing them. This decouples cryptographic
Packit Service 4684c1
keys from the applications that use them and provide an additional 
Packit Service 4684c1
security layer against cryptographic key extraction.
Packit Service 4684c1
Since this can also be achieved in software components such as in Gnome keyring,
Packit Service 4684c1
we will use the term security module to describe any cryptographic key 
Packit Service 4684c1
separation subsystem.
Packit Service 4684c1
Packit Service 4684c1
@acronym{PKCS} #11 is plugin API allowing applications to access cryptographic
Packit Service 4684c1
operations on a security module, as well as to objects residing on it. PKCS
Packit Service 4684c1
#11 modules exist for hardware tokens such as smart cards@footnote{For example, OpenSC-supported cards.},
Packit Service 4684c1
cryptographic tokens, as well as for software modules like @acronym{Gnome Keyring}. 
Packit Service 4684c1
The objects residing on a security module may be certificates, public keys, 
Packit Service 4684c1
private keys or secret keys. Of those certificates and public/private key 
Packit Service 4684c1
pairs can be used with @acronym{GnuTLS}. PKCS #11's main advantage is that 
Packit Service 4684c1
it allows operations on private key objects such as decryption
Packit Service 4684c1
and signing without exposing the key. In GnuTLS the PKCS #11 functionality is
Packit Service 4684c1
available in @code{gnutls/pkcs11.h}.
Packit Service 4684c1
Packit Service 4684c1
@float Figure,fig-pkcs11-vision
Packit Service 4684c1
@image{pkcs11-vision,9cm}
Packit Service 4684c1
@caption{PKCS #11 module usage.}
Packit Service 4684c1
@end float
Packit Service 4684c1
Packit Service 4684c1
@menu
Packit Service 4684c1
* PKCS11 Initialization::
Packit Service 4684c1
* PKCS11 Manual Initialization::
Packit Service 4684c1
* Accessing objects that require a PIN::
Packit Service 4684c1
* Reading objects::
Packit Service 4684c1
* Writing objects::
Packit Service 4684c1
* PKCS11 Low Level Access::
Packit Service 4684c1
* Using a PKCS11 token with TLS::
Packit Service 4684c1
* Verifying certificates over PKCS11::
Packit Service 4684c1
* p11tool Invocation::
Packit Service 4684c1
@end menu
Packit Service 4684c1
Packit Service 4684c1
@node PKCS11 Initialization
Packit Service 4684c1
@subsection Initialization
Packit Service 4684c1
To allow all @acronym{GnuTLS} applications to transparently access smart cards
Packit Service 4684c1
and tokens, @acronym{PKCS} #11 is automatically initialized during the first
Packit Service 4684c1
call of a @acronym{PKCS} #11 related function, in a thread safe way.
Packit Service 4684c1
The default initialization process, utilizes p11-kit configuration, and loads any
Packit Service 4684c1
appropriate @acronym{PKCS} #11 modules. The p11-kit configuration
Packit Service 4684c1
files@footnote{@url{https://p11-glue.github.io/p11-glue/p11-kit.html}} are typically stored in @code{/etc/pkcs11/modules/}.
Packit Service 4684c1
For example a file that will instruct GnuTLS to load the @acronym{OpenSC} module,
Packit Service 4684c1
could be named @code{/etc/pkcs11/modules/opensc.module} and contain the following:
Packit Service 4684c1
Packit Service 4684c1
@example
Packit Service 4684c1
module: /usr/lib/opensc-pkcs11.so
Packit Service 4684c1
@end example
Packit Service 4684c1
Packit Service 4684c1
If you use these configuration files, then there is no need for other initialization in
Packit Service 4684c1
@acronym{GnuTLS}, except for the PIN and token callbacks (see next section).
Packit Service 4684c1
In several cases, however, it is desirable to limit badly behaving modules
Packit Service 4684c1
(e.g., modules that add an unacceptable delay on initialization)
Packit Service 4684c1
to single applications. That can be done using the ``enable-in:'' option
Packit Service 4684c1
followed by the base name of applications that this module should be used.
Packit Service 4684c1
Packit Service 4684c1
It is also possible to manually initialize or even disable the PKCS #11 subsystem if the 
Packit Service 4684c1
default settings are not desirable or not available (see @ref{PKCS11 Manual Initialization}
Packit Service 4684c1
for more information).
Packit Service 4684c1
Packit Service 4684c1
Note that, PKCS #11 modules behave in a peculiar way after a fork; they
Packit Service 4684c1
require a reinitialization of all the used PKCS #11 resources.
Packit Service 4684c1
While GnuTLS automates that process, there are corner cases where
Packit Service 4684c1
it is not possible to handle it correctly in an automated way@footnote{For
Packit Service 4684c1
example when an open session is to be reinitialized, but the PIN is not available
Packit Service 4684c1
to GnuTLS (e.g., it was entered at a pinpad).}. For that, it is
Packit Service 4684c1
recommended not to mix fork() and PKCS #11 module usage. It is recommended
Packit Service 4684c1
to initialize and use any PKCS #11 resources in a single process.
Packit Service 4684c1
Packit Service 4684c1
Older versions of @acronym{GnuTLS} required to call @funcref{gnutls_pkcs11_reinit}
Packit Service 4684c1
after a fork() call; since 3.3.0 this is no longer required.
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@node PKCS11 Manual Initialization
Packit Service 4684c1
@subsection Manual initialization of user-specific modules
Packit Service 4684c1
Packit Service 4684c1
In systems where one cannot rely on a globally available p11-kit configuration
Packit Service 4684c1
to be available, it is still possible to utilize PKCS #11 objects. That
Packit Service 4684c1
can be done by loading directly the PKCS #11 shared module in the
Packit Service 4684c1
application using @funcref{gnutls_pkcs11_add_provider}, after having
Packit Service 4684c1
called @funcref{gnutls_pkcs11_init} specifying the @code{GNUTLS_PKCS11_FLAG_MANUAL}
Packit Service 4684c1
flag.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_pkcs11_add_provider}
Packit Service 4684c1
Packit Service 4684c1
In that case, the application will only have access to the modules explicitly
Packit Service 4684c1
loaded. If the @code{GNUTLS_PKCS11_FLAG_MANUAL} flag is specified and no calls
Packit Service 4684c1
to @funcref{gnutls_pkcs11_add_provider} are made, then the PKCS #11 functionality
Packit Service 4684c1
is effectively disabled.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_pkcs11_init}
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@node Accessing objects that require a PIN
Packit Service 4684c1
@subsection Accessing objects that require a PIN
Packit Service 4684c1
Packit Service 4684c1
Objects stored in token such as a private keys are typically protected
Packit Service 4684c1
from access by a PIN or password. This PIN may be required to either read
Packit Service 4684c1
the object (if allowed) or to perform operations with it. To allow obtaining
Packit Service 4684c1
the PIN when accessing a protected object, as well as probe
Packit Service 4684c1
the user to insert the token the following functions allow to set a callback.
Packit Service 4684c1
Packit Service 4684c1
@showfuncD{gnutls_pkcs11_set_token_function,gnutls_pkcs11_set_pin_function,gnutls_pkcs11_add_provider,gnutls_pkcs11_get_pin_function}
Packit Service 4684c1
Packit Service 4684c1
The callback is of type @funcintref{gnutls_pin_callback_t} and will have as
Packit Service 4684c1
input the provided userdata, the PIN attempt number, a URL describing the
Packit Service 4684c1
token, a label describing the object and flags. The PIN must be at most 
Packit Service 4684c1
of @code{pin_max} size and must be copied to pin variable. The function must
Packit Service 4684c1
return 0 on success or a negative error code otherwise.
Packit Service 4684c1
Packit Service 4684c1
@verbatim
Packit Service 4684c1
typedef int (*gnutls_pin_callback_t) (void *userdata, int attempt,
Packit Service 4684c1
                                      const char *token_url,
Packit Service 4684c1
                                      const char *token_label,
Packit Service 4684c1
                                      unsigned int flags,
Packit Service 4684c1
                                      char *pin, size_t pin_max);
Packit Service 4684c1
@end verbatim
Packit Service 4684c1
Packit Service 4684c1
The flags are of @code{gnutls_pin_flag_t} type and are explained below.
Packit Service 4684c1
Packit Service 4684c1
@showenumdesc{gnutls_pin_flag_t,The @code{gnutls_pin_@-flag_t} enumeration.}
Packit Service 4684c1
Packit Service 4684c1
Note that due to limitations of @acronym{PKCS} #11 there are issues when multiple libraries 
Packit Service 4684c1
are sharing a module. To avoid this problem GnuTLS uses @acronym{p11-kit}
Packit Service 4684c1
that provides a middleware to control access to resources over the
Packit Service 4684c1
multiple users.
Packit Service 4684c1
Packit Service 4684c1
To avoid conflicts with multiple registered callbacks for PIN functions,
Packit Service 4684c1
@funcref{gnutls_pkcs11_get_pin_function} may be used to check for any previously
Packit Service 4684c1
set functions. In addition context specific PIN functions are allowed, e.g., by
Packit Service 4684c1
using functions below.
Packit Service 4684c1
Packit Service 4684c1
@showfuncE{gnutls_certificate_set_pin_function,gnutls_pubkey_set_pin_function,gnutls_privkey_set_pin_function,gnutls_pkcs11_obj_set_pin_function,gnutls_x509_crt_set_pin_function}
Packit Service 4684c1
Packit Service 4684c1
@node Reading objects
Packit Service 4684c1
@subsection Reading objects
Packit Service 4684c1
Packit Service 4684c1
All @acronym{PKCS} #11 objects are referenced by @acronym{GnuTLS} functions by
Packit Service 4684c1
URLs as described in @xcite{PKCS11URI}. 
Packit Service 4684c1
This allows for a consistent naming of objects across systems and applications
Packit Service 4684c1
in the same system. For example a public
Packit Service 4684c1
key on a smart card may be referenced as:
Packit Service 4684c1
Packit Service 4684c1
@example
Packit Service 4684c1
pkcs11:token=Nikos;serial=307521161601031;model=PKCS%2315; \
Packit Service 4684c1
manufacturer=EnterSafe;object=test1;type=public;\
Packit Service 4684c1
id=32f153f3e37990b08624141077ca5dec2d15faed
Packit Service 4684c1
@end example
Packit Service 4684c1
Packit Service 4684c1
while the smart card itself can be referenced as:
Packit Service 4684c1
@example
Packit Service 4684c1
pkcs11:token=Nikos;serial=307521161601031;model=PKCS%2315;manufacturer=EnterSafe
Packit Service 4684c1
@end example
Packit Service 4684c1
Packit Service 4684c1
Objects stored in a @acronym{PKCS} #11 token can typically be extracted
Packit Service 4684c1
if they are not marked as sensitive. Usually only private keys are marked as
Packit Service 4684c1
sensitive and cannot be extracted, while certificates and other data can
Packit Service 4684c1
be retrieved. The functions that can be used to enumerate and access objects
Packit Service 4684c1
are shown below.
Packit Service 4684c1
Packit Service 4684c1
@showfuncC{gnutls_pkcs11_obj_list_import_url4,gnutls_pkcs11_obj_import_url,gnutls_pkcs11_obj_export_url}
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_pkcs11_obj_get_info}
Packit Service 4684c1
Packit Service 4684c1
@showfuncC{gnutls_x509_crt_import_pkcs11,gnutls_x509_crt_import_url,gnutls_x509_crt_list_import_pkcs11}
Packit Service 4684c1
Packit Service 4684c1
Properties of the physical token can also be accessed and altered with @acronym{GnuTLS}.
Packit Service 4684c1
For example data in a token can be erased (initialized), PIN can be altered, etc.
Packit Service 4684c1
Packit Service 4684c1
@showfuncE{gnutls_pkcs11_token_init,gnutls_pkcs11_token_get_url,gnutls_pkcs11_token_get_info,gnutls_pkcs11_token_get_flags,gnutls_pkcs11_token_set_pin}
Packit Service 4684c1
Packit Service 4684c1
The following examples demonstrate the usage of the API. The first example
Packit Service 4684c1
will list all available PKCS #11 tokens in a system and the latter will
Packit Service 4684c1
list all certificates in a token that have a corresponding private key.
Packit Service 4684c1
Packit Service 4684c1
@example
Packit Service 4684c1
int i;
Packit Service 4684c1
char* url;
Packit Service 4684c1
Packit Service 4684c1
gnutls_global_init();
Packit Service 4684c1
Packit Service 4684c1
for (i=0;;i++) 
Packit Service 4684c1
  @{
Packit Service 4684c1
    ret = gnutls_pkcs11_token_get_url(i, &url;;
Packit Service 4684c1
    if (ret == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE)
Packit Service 4684c1
      break;
Packit Service 4684c1
Packit Service 4684c1
    if (ret < 0)
Packit Service 4684c1
      exit(1);
Packit Service 4684c1
		
Packit Service 4684c1
    fprintf(stdout, "Token[%d]: URL: %s\n", i, url);
Packit Service 4684c1
    gnutls_free(url);
Packit Service 4684c1
  @}
Packit Service 4684c1
gnutls_global_deinit();
Packit Service 4684c1
@end example
Packit Service 4684c1
Packit Service 4684c1
@verbatiminclude examples/ex-pkcs11-list.c
Packit Service 4684c1
Packit Service 4684c1
@node Writing objects
Packit Service 4684c1
@subsection Writing objects
Packit Service 4684c1
Packit Service 4684c1
With @acronym{GnuTLS} you can copy existing private keys and certificates
Packit Service 4684c1
to a token. Note that when copying private keys it is recommended to mark
Packit Service 4684c1
them as sensitive using the @code{GNUTLS_@-PKCS11_OBJ_@-FLAG_@-MARK_@-SENSITIVE}
Packit Service 4684c1
to prevent its extraction. An object can be marked as private using the flag 
Packit Service 4684c1
@code{GNUTLS_@-PKCS11_OBJ_@-FLAG_@-MARK_@-PRIVATE}, to require PIN to be
Packit Service 4684c1
entered before accessing the object (for operations or otherwise).
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_pkcs11_copy_x509_privkey2}
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_pkcs11_copy_x509_crt2}
Packit Service 4684c1
@showfuncdesc{gnutls_pkcs11_delete_url}
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@node PKCS11 Low Level Access
Packit Service 4684c1
@subsection Low Level Access
Packit Service 4684c1
Packit Service 4684c1
When it is needed to use PKCS#11 functionality which is not wrapped by
Packit Service 4684c1
GnuTLS, it is possible to extract the PKCS#11 session, object or token pointers.
Packit Service 4684c1
That allows an application to still access the low-level functionality,
Packit Service 4684c1
while at the same time take advantage of the URI addressing scheme supported
Packit Service 4684c1
by GnuTLS.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_pkcs11_token_get_ptr}
Packit Service 4684c1
@showfuncdesc{gnutls_pkcs11_obj_get_ptr}
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@node Using a PKCS11 token with TLS
Packit Service 4684c1
@subsection Using a @acronym{PKCS} #11 token with TLS
Packit Service 4684c1
Packit Service 4684c1
It is possible to use a @acronym{PKCS} #11 token to a TLS
Packit Service 4684c1
session, as shown in @ref{ex-pkcs11-client}. In addition
Packit Service 4684c1
the following functions can be used to load PKCS #11 key and
Packit Service 4684c1
certificates by specifying a PKCS #11 URL instead of a filename.
Packit Service 4684c1
Packit Service 4684c1
@showfuncB{gnutls_certificate_set_x509_trust_file,gnutls_certificate_set_x509_key_file2}
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@node Verifying certificates over PKCS11
Packit Service 4684c1
@subsection Verifying certificates over @acronym{PKCS} #11
Packit Service 4684c1
Packit Service 4684c1
The @acronym{PKCS} #11 API can be used to allow all applications in the
Packit Service 4684c1
same operating system to access shared cryptographic keys and certificates in a
Packit Service 4684c1
uniform way, as in @ref{fig-pkcs11-vision}. That way applications could load their
Packit Service 4684c1
trusted certificate list, as well as user certificates from a common PKCS #11 module.
Packit Service 4684c1
Such a provider is the p11-kit trust storage module@footnote{@url{https://p11-glue.github.io/p11-glue/trust-module.html}}
Packit Service 4684c1
and it provides access to the trusted Root CA certificates in a system. That
Packit Service 4684c1
provides a more dynamic list of Root CA certificates, as opposed to a static
Packit Service 4684c1
list in a file or directory.
Packit Service 4684c1
Packit Service 4684c1
That store, allows for blacklisting of CAs or certificates, as well as
Packit Service 4684c1
categorization of the Root CAs (Web verification, Code signing, etc.), in
Packit Service 4684c1
addition to restricting their purpose via stapled extensions@footnote{See
Packit Service 4684c1
the 'Restricting the scope of CA certificates' post at @url{https://nmav.gnutls.org/2016/06/restricting-scope-of-ca-certificates.html}}.
Packit Service 4684c1
GnuTLS will utilize the p11-kit trust module as the default trust store
Packit Service 4684c1
if configured to; i.e., if '--with-default-trust-store-pkcs11=pkcs11:' is given to 
Packit Service 4684c1
the configure script.
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@include invoke-p11tool.texi
Packit Service 4684c1
Packit Service 4684c1
@node Trusted Platform Module
Packit Service 4684c1
@section Trusted Platform Module (TPM)
Packit Service 4684c1
@cindex trusted platform module
Packit Service 4684c1
@cindex TPM
Packit Service 4684c1
Packit Service 4684c1
In this section we present the Trusted Platform Module (TPM) support 
Packit Service 4684c1
in @acronym{GnuTLS}. Note that we recommend against using TPM with this
Packit Service 4684c1
API because it is restricted to TPM 1.2. We recommend instead
Packit Service 4684c1
to use PKCS#11 wrappers for TPM such as CHAPS@footnote{@url{https://github.com/google/chaps-linux}} or opencryptoki@footnote{@url{https://sourceforge.net/projects/opencryptoki/}}.
Packit Service 4684c1
These will allow using the standard smart card and HSM functionality (see @ref{Smart cards and HSMs}) for TPM keys.
Packit Service 4684c1
Packit Service 4684c1
There was a big hype when the TPM chip was introduced into 
Packit Service 4684c1
computers. Briefly it is a co-processor in your PC that allows it to perform 
Packit Service 4684c1
calculations independently of the main processor. This has good and bad 
Packit Service 4684c1
side-effects. In this section we focus on the good ones; these are the fact that 
Packit Service 4684c1
you can use the TPM chip to perform cryptographic operations on keys stored in it, without 
Packit Service 4684c1
accessing them. That is very similar to the operation of a @acronym{PKCS} #11 smart card. 
Packit Service 4684c1
The chip allows for storage and usage of RSA keys, but has quite some 
Packit Service 4684c1
operational differences from @acronym{PKCS} #11 module, and thus require different handling. 
Packit Service 4684c1
The basic TPM operations supported and used by GnuTLS, are key generation and signing. 
Packit Service 4684c1
That support is currently limited to TPM 1.2.
Packit Service 4684c1
Packit Service 4684c1
The next sections assume that the TPM chip in the system is already initialized and
Packit Service 4684c1
in a operational state. If not, ensure that the TPM chip is enabled by your BIOS,
Packit Service 4684c1
that the @code{tcsd} daemon is running, and that TPM ownership is set
Packit Service 4684c1
(by running @code{tpm_takeownership}).
Packit Service 4684c1
Packit Service 4684c1
In GnuTLS the TPM functionality is available in @code{gnutls/tpm.h}.
Packit Service 4684c1
Packit Service 4684c1
@menu
Packit Service 4684c1
* Keys in TPM::
Packit Service 4684c1
* Key generation::
Packit Service 4684c1
* Using keys::
Packit Service 4684c1
* tpmtool Invocation::
Packit Service 4684c1
@end menu
Packit Service 4684c1
Packit Service 4684c1
@node Keys in TPM
Packit Service 4684c1
@subsection Keys in TPM
Packit Service 4684c1
Packit Service 4684c1
The RSA keys in the TPM module may either be stored in a flash memory
Packit Service 4684c1
within TPM or stored in a file in disk. In the former case the key can
Packit Service 4684c1
provide operations as with @acronym{PKCS} #11 and is identified by
Packit Service 4684c1
a URL. The URL is described in @xcite{TPMURI} and is of the following form.
Packit Service 4684c1
@verbatim
Packit Service 4684c1
tpmkey:uuid=42309df8-d101-11e1-a89a-97bb33c23ad1;storage=user
Packit Service 4684c1
@end verbatim
Packit Service 4684c1
Packit Service 4684c1
It consists from a unique identifier of the key as well as the part of the
Packit Service 4684c1
flash memory the key is stored at. The two options for the storage field are
Packit Service 4684c1
`user' and `system'. The user keys are typically only available to the generating
Packit Service 4684c1
user and the system keys to all users. The stored in TPM keys are called
Packit Service 4684c1
registered keys.
Packit Service 4684c1
Packit Service 4684c1
The keys that are stored in the disk are exported from the TPM but in an
Packit Service 4684c1
encrypted form. To access them two passwords are required. The first is the TPM
Packit Service 4684c1
Storage Root Key (SRK), and the other is a key-specific password. Also those keys are
Packit Service 4684c1
identified by a URL of the form:
Packit Service 4684c1
@verbatim
Packit Service 4684c1
tpmkey:file=/path/to/file
Packit Service 4684c1
@end verbatim
Packit Service 4684c1
Packit Service 4684c1
When objects require a PIN to be accessed the same callbacks as with PKCS #11
Packit Service 4684c1
objects are expected (see @ref{Accessing objects that require a PIN}). Note
Packit Service 4684c1
that the PIN function may be called multiple times to unlock the SRK and
Packit Service 4684c1
the specific key in use. The label in the key function will then be set to
Packit Service 4684c1
`SRK' when unlocking the SRK key, or to `TPM' when unlocking any other key.
Packit Service 4684c1
Packit Service 4684c1
@node Key generation
Packit Service 4684c1
@subsection Key generation
Packit Service 4684c1
Packit Service 4684c1
All keys used by the TPM must be generated by the TPM. This can be
Packit Service 4684c1
done using @funcref{gnutls_tpm_privkey_generate}.
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_tpm_privkey_generate}
Packit Service 4684c1
Packit Service 4684c1
@showfuncC{gnutls_tpm_get_registered,gnutls_tpm_key_list_deinit,gnutls_tpm_key_list_get_url}
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_tpm_privkey_delete}
Packit Service 4684c1
Packit Service 4684c1
@node Using keys
Packit Service 4684c1
@subsection Using keys
Packit Service 4684c1
Packit Service 4684c1
@subsubheading Importing keys
Packit Service 4684c1
Packit Service 4684c1
The TPM keys can be used directly by the abstract key types and do not require
Packit Service 4684c1
any special structures. Moreover functions like @funcref{gnutls_certificate_set_x509_key_file2}
Packit Service 4684c1
can access TPM URLs.
Packit Service 4684c1
Packit Service 4684c1
@showfuncB{gnutls_privkey_import_tpm_raw,gnutls_pubkey_import_tpm_raw}
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_privkey_import_tpm_url}
Packit Service 4684c1
@showfuncdesc{gnutls_pubkey_import_tpm_url}
Packit Service 4684c1
Packit Service 4684c1
@subsubheading Listing and deleting keys
Packit Service 4684c1
Packit Service 4684c1
The registered keys (that are stored in the TPM) can be listed using one of
Packit Service 4684c1
the following functions. Those keys are unfortunately only identified by
Packit Service 4684c1
their UUID and have no label or other human friendly identifier.
Packit Service 4684c1
Keys can be deleted from permament storage using @funcref{gnutls_tpm_privkey_delete}.
Packit Service 4684c1
Packit Service 4684c1
@showfuncC{gnutls_tpm_get_registered,gnutls_tpm_key_list_deinit,gnutls_tpm_key_list_get_url}
Packit Service 4684c1
Packit Service 4684c1
@showfuncdesc{gnutls_tpm_privkey_delete}
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@include invoke-tpmtool.texi
Packit Service 4684c1