xref: /freebsd/sbin/decryptcore/decryptcore.c (revision 1f474190)
1 /*-
2  * Copyright (c) 2016 Konrad Witaszczyk <def@FreeBSD.org>
3  * All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  * 2. Redistributions in binary form must reproduce the above copyright
11  *    notice, this list of conditions and the following disclaimer in the
12  *    documentation and/or other materials provided with the distribution.
13  *
14  * THIS SOFTWARE IS PROVIDED BY THE AUTHORS AND CONTRIBUTORS ``AS IS'' AND
15  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
16  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
17  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE LIABLE
18  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
19  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
20  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
21  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
22  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
23  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
24  * SUCH DAMAGE.
25  */
26 
27 #include <sys/cdefs.h>
28 __FBSDID("$FreeBSD$");
29 
30 #include <sys/types.h>
31 #include <sys/capsicum.h>
32 #include <sys/endian.h>
33 #include <sys/kerneldump.h>
34 #include <sys/sysctl.h>
35 #include <sys/wait.h>
36 
37 #include <ctype.h>
38 #include <capsicum_helpers.h>
39 #include <fcntl.h>
40 #include <stdbool.h>
41 #include <stdlib.h>
42 #include <string.h>
43 #include <unistd.h>
44 
45 #include <openssl/evp.h>
46 #include <openssl/pem.h>
47 #include <openssl/rsa.h>
48 #include <openssl/engine.h>
49 
50 #include "pjdlog.h"
51 
52 #define	DECRYPTCORE_CRASHDIR	"/var/crash"
53 
54 static void
55 usage(void)
56 {
57 
58 	pjdlog_exitx(1,
59 	    "usage: decryptcore [-fLv] -p privatekeyfile -k keyfile -e encryptedcore -c core\n"
60 	    "       decryptcore [-fLv] [-d crashdir] -p privatekeyfile -n dumpnr");
61 }
62 
63 static int
64 wait_for_process(pid_t pid)
65 {
66 	int status;
67 
68 	if (waitpid(pid, &status, WUNTRACED | WEXITED) == -1) {
69 		pjdlog_errno(LOG_ERR, "Unable to wait for a child process");
70 		return (1);
71 	}
72 
73 	if (WIFEXITED(status))
74 		return (WEXITSTATUS(status));
75 
76 	return (1);
77 }
78 
79 static struct kerneldumpkey *
80 read_key(int kfd)
81 {
82 	struct kerneldumpkey *kdk;
83 	ssize_t size;
84 	size_t kdksize;
85 
86 	PJDLOG_ASSERT(kfd >= 0);
87 
88 	kdksize = sizeof(*kdk);
89 	kdk = calloc(1, kdksize);
90 	if (kdk == NULL) {
91 		pjdlog_errno(LOG_ERR, "Unable to allocate kernel dump key");
92 		goto failed;
93 	}
94 
95 	size = read(kfd, kdk, kdksize);
96 	if (size == (ssize_t)kdksize) {
97 		kdk->kdk_encryptedkeysize = dtoh32(kdk->kdk_encryptedkeysize);
98 		kdksize += (size_t)kdk->kdk_encryptedkeysize;
99 		kdk = realloc(kdk, kdksize);
100 		if (kdk == NULL) {
101 			pjdlog_errno(LOG_ERR, "Unable to reallocate kernel dump key");
102 			goto failed;
103 		}
104 		size += read(kfd, &kdk->kdk_encryptedkey,
105 		    kdk->kdk_encryptedkeysize);
106 	}
107 	if (size != (ssize_t)kdksize) {
108 		pjdlog_errno(LOG_ERR, "Unable to read key");
109 		goto failed;
110 	}
111 
112 	return (kdk);
113 failed:
114 	free(kdk);
115 	return (NULL);
116 }
117 
118 static bool
119 decrypt(int ofd, const char *privkeyfile, const char *keyfile,
120     const char *input)
121 {
122 	uint8_t buf[KERNELDUMP_BUFFER_SIZE], key[KERNELDUMP_KEY_MAX_SIZE],
123 	    chachaiv[4 * 4];
124 	EVP_CIPHER_CTX *ctx;
125 	const EVP_CIPHER *cipher;
126 	FILE *fp;
127 	struct kerneldumpkey *kdk;
128 	RSA *privkey;
129 	int ifd, kfd, olen, privkeysize;
130 	ssize_t bytes;
131 	pid_t pid;
132 
133 	PJDLOG_ASSERT(ofd >= 0);
134 	PJDLOG_ASSERT(privkeyfile != NULL);
135 	PJDLOG_ASSERT(keyfile != NULL);
136 	PJDLOG_ASSERT(input != NULL);
137 
138 	ctx = NULL;
139 	privkey = NULL;
140 
141 	/*
142 	 * Decrypt a core dump in a child process so we can unlink a partially
143 	 * decrypted core if the child process fails.
144 	 */
145 	pid = fork();
146 	if (pid == -1) {
147 		pjdlog_errno(LOG_ERR, "Unable to create child process");
148 		close(ofd);
149 		return (false);
150 	}
151 
152 	if (pid > 0) {
153 		close(ofd);
154 		return (wait_for_process(pid) == 0);
155 	}
156 
157 	kfd = open(keyfile, O_RDONLY);
158 	if (kfd == -1) {
159 		pjdlog_errno(LOG_ERR, "Unable to open %s", keyfile);
160 		goto failed;
161 	}
162 	ifd = open(input, O_RDONLY);
163 	if (ifd == -1) {
164 		pjdlog_errno(LOG_ERR, "Unable to open %s", input);
165 		goto failed;
166 	}
167 	fp = fopen(privkeyfile, "r");
168 	if (fp == NULL) {
169 		pjdlog_errno(LOG_ERR, "Unable to open %s", privkeyfile);
170 		goto failed;
171 	}
172 
173 	caph_cache_catpages();
174 	if (caph_enter() < 0) {
175 		pjdlog_errno(LOG_ERR, "Unable to enter capability mode");
176 		goto failed;
177 	}
178 
179 	privkey = RSA_new();
180 	if (privkey == NULL) {
181 		pjdlog_error("Unable to allocate an RSA structure: %s",
182 		    ERR_error_string(ERR_get_error(), NULL));
183 		goto failed;
184 	}
185 	ctx = EVP_CIPHER_CTX_new();
186 	if (ctx == NULL)
187 		goto failed;
188 
189 	kdk = read_key(kfd);
190 	close(kfd);
191 	if (kdk == NULL)
192 		goto failed;
193 
194 	privkey = PEM_read_RSAPrivateKey(fp, &privkey, NULL, NULL);
195 	fclose(fp);
196 	if (privkey == NULL) {
197 		pjdlog_error("Unable to read data from %s.", privkeyfile);
198 		goto failed;
199 	}
200 
201 	privkeysize = RSA_size(privkey);
202 	if (privkeysize != (int)kdk->kdk_encryptedkeysize) {
203 		pjdlog_error("RSA modulus size mismatch: equals %db and should be %ub.",
204 		    8 * privkeysize, 8 * kdk->kdk_encryptedkeysize);
205 		goto failed;
206 	}
207 
208 	switch (kdk->kdk_encryption) {
209 	case KERNELDUMP_ENC_AES_256_CBC:
210 		cipher = EVP_aes_256_cbc();
211 		break;
212 	case KERNELDUMP_ENC_CHACHA20:
213 		cipher = EVP_chacha20();
214 		break;
215 	default:
216 		pjdlog_error("Invalid encryption algorithm.");
217 		goto failed;
218 	}
219 
220 	if (RSA_private_decrypt(kdk->kdk_encryptedkeysize,
221 	    kdk->kdk_encryptedkey, key, privkey,
222 	    RSA_PKCS1_OAEP_PADDING) != sizeof(key) &&
223 	    /* Fallback to deprecated, formerly-used PKCS 1.5 padding. */
224 	    RSA_private_decrypt(kdk->kdk_encryptedkeysize,
225 	    kdk->kdk_encryptedkey, key, privkey,
226 	    RSA_PKCS1_PADDING) != sizeof(key)) {
227 		pjdlog_error("Unable to decrypt key: %s",
228 		    ERR_error_string(ERR_get_error(), NULL));
229 		goto failed;
230 	}
231 	RSA_free(privkey);
232 	privkey = NULL;
233 
234 	if (kdk->kdk_encryption == KERNELDUMP_ENC_CHACHA20) {
235 		/*
236 		 * OpenSSL treats the IV as 4 little-endian 32 bit integers.
237 		 *
238 		 * The first two represent a 64-bit counter, where the low half
239 		 * is the first 32-bit word.
240 		 *
241 		 * Start at counter block zero...
242 		 */
243 		memset(chachaiv, 0, 4 * 2);
244 		/*
245 		 * And use the IV specified by the dump.
246 		 */
247 		memcpy(&chachaiv[4 * 2], kdk->kdk_iv, 4 * 2);
248 		EVP_DecryptInit_ex(ctx, cipher, NULL, key, chachaiv);
249 	} else
250 		EVP_DecryptInit_ex(ctx, cipher, NULL, key, kdk->kdk_iv);
251 	EVP_CIPHER_CTX_set_padding(ctx, 0);
252 
253 	explicit_bzero(key, sizeof(key));
254 
255 	do {
256 		bytes = read(ifd, buf, sizeof(buf));
257 		if (bytes < 0) {
258 			pjdlog_errno(LOG_ERR, "Unable to read data from %s",
259 			    input);
260 			goto failed;
261 		}
262 
263 		if (bytes > 0) {
264 			if (EVP_DecryptUpdate(ctx, buf, &olen, buf,
265 			    bytes) == 0) {
266 				pjdlog_error("Unable to decrypt core.");
267 				goto failed;
268 			}
269 		} else {
270 			if (EVP_DecryptFinal_ex(ctx, buf, &olen) == 0) {
271 				pjdlog_error("Unable to decrypt core.");
272 				goto failed;
273 			}
274 		}
275 
276 		if (olen > 0 && write(ofd, buf, olen) != olen) {
277 			pjdlog_errno(LOG_ERR, "Unable to write core");
278 			goto failed;
279 		}
280 	} while (bytes > 0);
281 
282 	explicit_bzero(buf, sizeof(buf));
283 	EVP_CIPHER_CTX_free(ctx);
284 	exit(0);
285 failed:
286 	explicit_bzero(key, sizeof(key));
287 	explicit_bzero(buf, sizeof(buf));
288 	RSA_free(privkey);
289 	if (ctx != NULL)
290 		EVP_CIPHER_CTX_free(ctx);
291 	exit(1);
292 }
293 
294 int
295 main(int argc, char **argv)
296 {
297 	char core[PATH_MAX], encryptedcore[PATH_MAX], keyfile[PATH_MAX];
298 	const char *crashdir, *dumpnr, *privatekey;
299 	int ch, debug, error, ofd;
300 	size_t ii;
301 	bool force, usesyslog;
302 
303 	error = 1;
304 
305 	pjdlog_init(PJDLOG_MODE_STD);
306 	pjdlog_prefix_set("(decryptcore) ");
307 
308 	debug = 0;
309 	*core = '\0';
310 	crashdir = NULL;
311 	dumpnr = NULL;
312 	*encryptedcore = '\0';
313 	force = false;
314 	*keyfile = '\0';
315 	privatekey = NULL;
316 	usesyslog = false;
317 	while ((ch = getopt(argc, argv, "Lc:d:e:fk:n:p:v")) != -1) {
318 		switch (ch) {
319 		case 'L':
320 			usesyslog = true;
321 			break;
322 		case 'c':
323 			if (strlcpy(core, optarg, sizeof(core)) >= sizeof(core))
324 				pjdlog_exitx(1, "Core file path is too long.");
325 			break;
326 		case 'd':
327 			crashdir = optarg;
328 			break;
329 		case 'e':
330 			if (strlcpy(encryptedcore, optarg,
331 			    sizeof(encryptedcore)) >= sizeof(encryptedcore)) {
332 				pjdlog_exitx(1, "Encrypted core file path is too long.");
333 			}
334 			break;
335 		case 'f':
336 			force = true;
337 			break;
338 		case 'k':
339 			if (strlcpy(keyfile, optarg, sizeof(keyfile)) >=
340 			    sizeof(keyfile)) {
341 				pjdlog_exitx(1, "Key file path is too long.");
342 			}
343 			break;
344 		case 'n':
345 			dumpnr = optarg;
346 			break;
347 		case 'p':
348 			privatekey = optarg;
349 			break;
350 		case 'v':
351 			debug++;
352 			break;
353 		default:
354 			usage();
355 		}
356 	}
357 	argc -= optind;
358 	argv += optind;
359 
360 	if (argc != 0)
361 		usage();
362 
363 	/* Verify mutually exclusive options. */
364 	if ((crashdir != NULL || dumpnr != NULL) &&
365 	    (*keyfile != '\0' || *encryptedcore != '\0' || *core != '\0')) {
366 		usage();
367 	}
368 
369 	/*
370 	 * Set key, encryptedcore and core file names using crashdir and dumpnr.
371 	 */
372 	if (dumpnr != NULL) {
373 		for (ii = 0; ii < strnlen(dumpnr, PATH_MAX); ii++) {
374 			if (isdigit((int)dumpnr[ii]) == 0)
375 				usage();
376 		}
377 
378 		if (crashdir == NULL)
379 			crashdir = DECRYPTCORE_CRASHDIR;
380 		PJDLOG_VERIFY(snprintf(keyfile, sizeof(keyfile),
381 		    "%s/key.%s", crashdir, dumpnr) > 0);
382 		PJDLOG_VERIFY(snprintf(core, sizeof(core),
383 		    "%s/vmcore.%s", crashdir, dumpnr) > 0);
384 		PJDLOG_VERIFY(snprintf(encryptedcore, sizeof(encryptedcore),
385 		    "%s/vmcore_encrypted.%s", crashdir, dumpnr) > 0);
386 	}
387 
388 	if (privatekey == NULL || *keyfile == '\0' || *encryptedcore == '\0' ||
389 	    *core == '\0') {
390 		usage();
391 	}
392 
393 	if (usesyslog)
394 		pjdlog_mode_set(PJDLOG_MODE_SYSLOG);
395 	pjdlog_debug_set(debug);
396 
397 	if (force && unlink(core) == -1 && errno != ENOENT) {
398 		pjdlog_errno(LOG_ERR, "Unable to remove old core");
399 		goto out;
400 	}
401 	ofd = open(core, O_WRONLY | O_CREAT | O_EXCL, 0600);
402 	if (ofd == -1) {
403 		pjdlog_errno(LOG_ERR, "Unable to open %s", core);
404 		goto out;
405 	}
406 
407 	if (!decrypt(ofd, privatekey, keyfile, encryptedcore)) {
408 		if (unlink(core) == -1 && errno != ENOENT)
409 			pjdlog_errno(LOG_ERR, "Unable to remove core");
410 		goto out;
411 	}
412 
413 	error = 0;
414 out:
415 	pjdlog_fini();
416 	exit(error);
417 }
418