Security: Difference between revisions

From Vita Development Wiki
Jump to navigation Jump to search
Line 9: Line 9:
== Algorithm ==
== Algorithm ==


ECDSA 160/224 with SCE pointbase. (Also ecp_nistz256 for [[SceKrm]]. It looks like an algorithm that speeds up secp256r1)
The boot partition is [[SLB2]] formatted. It contains entries these files:
 
{| class="wikitable"
RSA 512/1024/2048.
|-
 
! Algorithm
AES 128/192/256.
! Used by
 
! Comments
DES/3DES.
|-
 
| ECDSA160
SHA 1/224/256
| [[SceNpDrm]]/PKG header/Some PSP file
 
| With SCE pointbase
P/T RNG
|-
| ECDSA224
| [[SceMsif]/[[SceNpDrm]]/rif
| With SCE pointbase
|-
| ECDSA256
| [[SceKrm]]
| With ecp_nistz256 (It looks like an algorithm that speeds up secp256r1)
|-
| RSA2048
| [[SceNpDrm]]/[[SceAppMgr]]/qaf token/devkit act file/CF(.self/.spkg)
| N/A
|-
| AES 128/192/256
| In too many places to list..
| N/A
|-
| DES/3DES
| [[SceMsif]]
| For rmauth
|-
| SHA 1/224/256
| In too many places to list..
| N/A
|-
| PRNG
| [[SceKernelModulemgr]]
| For ASLR?
|-
| TRNG
| [[SceMsif]]/[[SceSblSsMgr]]
| N/A
|}


== Boot fw check ==
== Boot fw check ==

Revision as of 01:44, 25 February 2022

ChainOfTrust.png

Right and down are less trusted. kernel_boot_loader.self does not itself run on F00D but only contains encrypted segments for ARM to run. Unless indicated otherwise, all processes are encrypted and require F00D to decrypt. This diagram reflects current knowledge and may contain inaccuracies (specifically everything on the F00D side is only a best guess).

Root Chain of Trust

The root is F00D's bootrom (First Loader). This is where root keys are seeded and wiped from memory. Either second_loader.enp_ or second_loader.enp are loaded from the eMMC (SLB2 partition). Both .enp files are per-console encrypted (by F00D) during the update process. This is in addition (wraps over) to the already encrypted enp from the update file and is to hinder downgrade attacks (by externally flashing to eMMC a bootloader from another PSVita).

Algorithm

The boot partition is SLB2 formatted. It contains entries these files:

Algorithm Used by Comments
ECDSA160 SceNpDrm/PKG header/Some PSP file With SCE pointbase
ECDSA224 [[SceMsif]/SceNpDrm/rif With SCE pointbase
ECDSA256 SceKrm With ecp_nistz256 (It looks like an algorithm that speeds up secp256r1)
RSA2048 SceNpDrm/SceAppMgr/qaf token/devkit act file/CF(.self/.spkg) N/A
AES 128/192/256 In too many places to list.. N/A
DES/3DES SceMsif For rmauth
SHA 1/224/256 In too many places to list.. N/A
PRNG SceKernelModulemgr For ASLR?
TRNG SceMsif/SceSblSsMgr N/A

Boot fw check

IdStorage SMI leaf. (If smi_fw > second_loader_fw_version, error out)

SNVS two fw check. (If snvs_fw != second_loader_fw_version, error out)

kernel_boot_loader.self sw version. (If is_resume == 0 && kbl_fw != second_loader_fw_version, error out)

Maybe more?

Decryption Request

If something needs to be decrypted from a user/system application (PVF, SELF or PUP for example), first the request is passed to the non-secure kernel. The non-secure kernel does some checks (mostly integrity checks) then makes a request to TrustZone to load a new Secure Module (to have the right keys and the right program to parse the data format). Next the non-securekernel passes the data to the secure kernel to decrypt and the secure kernel passes it to F00D. F00D does the real checks (integrity, signature, format, etc) and decrypts the data directly into the shared DRAM. After clearing the cache, the non-secure kernel has access to the data. F00D will not decrypt if anything fails in its checks.

Security

Since most decryption happens on F00D and a signed revoke list is passed early during startup (in TrustZone modules initialization), it is possible to revoke just about anything on the system. Any hack that can happen before the revoke list is loaded would likely count as a "permanent hack" that cannot be patched without a hardware revision.

Usermode

If a game/application/system application is hacked, Sony can easily distribute a firmware update to block the hack. They can also ask a game update and depending on the game that is hacked, they could enforce an update and therefore stop the exploit from triggering.

There are different sandboxes for applications, the more trusted being SceShell modules, which consist of the home screen, LiveArea, background menu, and background usermode tasks.

Non-secure Kernel

A hack at this level allows for running unsigned code and also pirated games. Decryption must be done through the secure kernel and F00D, so attempts at loading SELFs from past and future firmwares would not work. To counter piracy, Sony can encrypt new games with new keys and prevent them from running on old compromised firmwares.

ARM Secure Kernel

Same level of access and same results as non-secure kernel. Direct access to F00D interrupts could allow for a F00D attack though but there is little gain compared to simply having non-secure kernel code execution.

Secure/non-secure Kernel Bootloader

Allows for "non-tethered" hacks. Can be used to load unsigned kernel at an early stage. It does not allow getting more keys than Kernel hacks allowed.

F00D Secure Modules

All keys are stored in F00D Secure Modules SELFs, which are validated and decrypted just like ARM SELFs. If SMs are compromised, keys can be extracted to decrypt updates, bootloader, kernel SELFs, application SELFs, and more.

Sony can revoke most keys by updating slb2:prog_rvk.srvk, keys in SM SELFs, ENC files keys, etc... But SPKG key cannot be changed else older and current firmwares PUPs would not be installable anymore... Once SPKGs are decrypted, filesystem is accessible, but that doesn't mean Certified Files it embeds are decryptable because keys can change.

cMeP Secure Kernel

Secure Kernel has ability to freely access F00D and ARM memory, so a hack would allow dumping SMs i.e keys. It so has complete control over F00D and ARM. A hack would also allow to read the content of Bigmac keyslots for which some embed keys.

Second Loader

Compare to Secure Kernel, Second Loader has access to more Bigmac keyslots because they are not locked yet so a hack would allow to get a few more keys. However at the time Second Loader runs, Secure Kernel and ARM kernel bootloaders nor kernel are not in memory yet so a Second Loader hack would have to play with Bigmac keyslots or to run Secure Kernel itself in order to get code execution on lower levels.

First Loader (Boot ROM)

Boot rom handles the master keys so once it is hacked, most static derived key are computable once for all. As is not updatable (ROM) a First Loader hack is not patchable. However it is almost impossible to hack First Loader without hardware techniques.