diff --git a/aes/aes.cpp b/aes/aes.cpp index 484aa8d..9edf3b6 100644 --- a/aes/aes.cpp +++ b/aes/aes.cpp @@ -1,411 +1,411 @@ -#include "./aes.h" - -#include - -namespace Crypto { - - Aes::byte Aes::sbox[16][16] = { - { 0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76 }, - { 0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0 }, - { 0xB7, 0xFD, 0x93, 0x26, 0x36, 0x3F, 0xF7, 0xCC, 0x34, 0xA5, 0xE5, 0xF1, 0x71, 0xD8, 0x31, 0x15 }, - { 0x04, 0xC7, 0x23, 0xC3, 0x18, 0x96, 0x05, 0x9A, 0x07, 0x12, 0x80, 0xE2, 0xEB, 0x27, 0xB2, 0x75 }, - { 0x09, 0x83, 0x2C, 0x1A, 0x1B, 0x6E, 0x5A, 0xA0, 0x52, 0x3B, 0xD6, 0xB3, 0x29, 0xE3, 0x2F, 0x84 }, - { 0x53, 0xD1, 0x00, 0xED, 0x20, 0xFC, 0xB1, 0x5B, 0x6A, 0xCB, 0xBE, 0x39, 0x4A, 0x4C, 0x58, 0xCF }, - { 0xD0, 0xEF, 0xAA, 0xFB, 0x43, 0x4D, 0x33, 0x85, 0x45, 0xF9, 0x02, 0x7F, 0x50, 0x3C, 0x9F, 0xA8 }, - { 0x51, 0xA3, 0x40, 0x8F, 0x92, 0x9D, 0x38, 0xF5, 0xBC, 0xB6, 0xDA, 0x21, 0x10, 0xFF, 0xF3, 0xD2 }, - { 0xCD, 0x0C, 0x13, 0xEC, 0x5F, 0x97, 0x44, 0x17, 0xC4, 0xA7, 0x7E, 0x3D, 0x64, 0x5D, 0x19, 0x73 }, - { 0x60, 0x81, 0x4F, 0xDC, 0x22, 0x2A, 0x90, 0x88, 0x46, 0xEE, 0xB8, 0x14, 0xDE, 0x5E, 0x0B, 0xDB }, - { 0xE0, 0x32, 0x3A, 0x0A, 0x49, 0x06, 0x24, 0x5C, 0xC2, 0xD3, 0xAC, 0x62, 0x91, 0x95, 0xE4, 0x79 }, - { 0xE7, 0xC8, 0x37, 0x6D, 0x8D, 0xD5, 0x4E, 0xA9, 0x6C, 0x56, 0xF4, 0xEA, 0x65, 0x7A, 0xAE, 0x08 }, - { 0xBA, 0x78, 0x25, 0x2E, 0x1C, 0xA6, 0xB4, 0xC6, 0xE8, 0xDD, 0x74, 0x1F, 0x4B, 0xBD, 0x8B, 0x8A }, - { 0x70, 0x3E, 0xB5, 0x66, 0x48, 0x03, 0xF6, 0x0E, 0x61, 0x35, 0x57, 0xB9, 0x86, 0xC1, 0x1D, 0x9E }, - { 0xE1, 0xF8, 0x98, 0x11, 0x69, 0xD9, 0x8E, 0x94, 0x9B, 0x1E, 0x87, 0xE9, 0xCE, 0x55, 0x28, 0xDF }, - { 0x8C, 0xA1, 0x89, 0x0D, 0xBF, 0xE6, 0x42, 0x68, 0x41, 0x99, 0x2D, 0x0F, 0xB0, 0x54, 0xBB, 0x16 } - }; - - Aes::byte Aes::inv_sbox[16][16] = { - { 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb }, - { 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb }, - { 0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e }, - { 0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25 }, - { 0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92 }, - { 0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84 }, - { 0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06 }, - { 0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b }, - { 0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73 }, - { 0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e }, - { 0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b }, - { 0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4 }, - { 0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f }, - { 0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef }, - { 0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61 }, - { 0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d } - }; - - Aes::word Aes::rcon[52] = { - 0x00000000, 0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000, 0x20000000, 0x40000000, - 0x80000000, 0x1B000000, 0x36000000, 0x6C000000, 0xD8000000, 0xAB000000, 0x4D000000, 0x9A000000, - 0x2F000000, 0x5E000000, 0xBC000000, 0x63000000, 0xC6000000, 0x97000000, 0x35000000, 0x6A000000, - 0xD4000000, 0xB3000000, 0x7D000000, 0xFA000000, 0xEF000000, 0xC5000000, 0x91000000, 0x39000000, - 0x72000000, 0xE4000000, 0xD3000000, 0xBD000000, 0x61000000, 0xC2000000, 0x9F000000, 0x25000000, - 0x4A000000, 0x94000000, 0x33000000, 0x66000000, 0xCC000000, 0x83000000, 0x1D000000, 0x3A000000, - 0x74000000, 0xE8000000, 0xCB000000, 0x8D000000 - }; - - Aes::Aes() : - key_length(0), - num_rounds(0), - w(0) - { - memset(state, 0, 16); - } - - Aes::~Aes() - { - } - - Aes::byte Aes::gmul(byte a, byte b) - { - unsigned char p = 0; - unsigned char hi; - - for(byte i = 0; i < 8; ++i) { - if((b & 1) == 1) - p ^= a; - hi = (a & 0x80); - a <<= 1; - if(hi == 0x80) - a ^= 0x1b; - b >>= 1; - } - return p; - } - -void Aes::rotWord(word *b) - { - byte tmp[4]; - memcpy(tmp, b, 4); - - byte tmpb = tmp[3]; - - for(byte i = 3; i > 0; --i) - tmp[i] = tmp[i - 1]; - - tmp[0] = tmpb; - - memcpy(b, tmp, 4); - } - -void Aes::subWord( word *b ) - { - byte tmp[ 4 ]; - memcpy( tmp, b, 4 ); - - for( byte i = 0; i < 4; ++i ) - tmp[ i ] = sbox[ tmp[ i ] >> 4 ][ tmp[ i ] & 0x0f ]; - - memcpy( b, tmp, 4 ); - } - -void Aes::expandKey( byte *key ) - { - if( w ) - delete [] w; - - w = new word[ 4 * ( num_rounds + 1 ) ]; - - for( byte iw = 0, ib = 0; iw < key_length; ++iw, ib += 4 ) - w[ iw ] = ( key[ ib ] << 24 ) + ( key[ ib + 1 ] << 16 ) + ( key[ ib + 2 ] << 8 ) + key[ ib + 3 ]; - - word tmp; - - for( byte i = key_length; i < ( 4 * ( num_rounds + 1 ) ); ++i ) { - - tmp = w[ i - 1 ]; - - if( ( i % key_length ) == 0 ) { - rotWord( &tmp ); - subWord( &tmp ); - tmp ^= rcon[ i / key_length ]; - } else if( ( key_length > 6 ) && ( ( i % key_length ) == 4 ) ) { - subWord( &tmp ); - } - - w[ i ] = w[ i - key_length ] ^ tmp; - } - } - -void Aes::addRoundKey( byte round ) - { - for( byte col = 0; col < 4; ++col ) - for( byte row = 0; row < 4; ++row ) - state[ row ][ col ] ^= ( w[ round * 4 + col ] >> ( 24 - row * 8 ) ) & 0x000000ff; - } - -void Aes::shiftRows( void ) - { - byte tmp = 0; - tmp = state[ 1 ][ 0 ]; - state[ 1 ][ 0 ] = state[ 1 ][ 1 ]; - state[ 1 ][ 1 ] = state[ 1 ][ 2 ]; - state[ 1 ][ 2 ] = state[ 1 ][ 3 ]; - state[ 1 ][ 3 ] = tmp; - - tmp = state[ 2 ][ 0 ]; - state[ 2 ][ 0 ] = state[ 2 ][ 2 ]; - state[ 2 ][ 2 ] = tmp; - tmp = state[ 2 ][ 1 ]; - state[ 2 ][ 1 ] = state[ 2 ][ 3 ]; - state[ 2 ][ 3 ] = tmp; - - tmp = state[ 3 ][ 3 ]; - state[ 3 ][ 3 ] = state[ 3 ][ 2 ]; - state[ 3 ][ 2 ] = state[ 3 ][ 1 ]; - state[ 3 ][ 1 ] = state[ 3 ][ 0 ]; - state[ 3 ][ 0 ] = tmp; - } - -void Aes::invShiftRows( void ) - { - byte tmp = 0; - tmp = state[ 3 ][ 0 ]; - state[ 3 ][ 0 ] = state[ 3 ][ 1 ]; - state[ 3 ][ 1 ] = state[ 3 ][ 2 ]; - state[ 3 ][ 2 ] = state[ 3 ][ 3 ]; - state[ 3 ][ 3 ] = tmp; - - tmp = state[ 2 ][ 0 ]; - state[ 2 ][ 0 ] = state[ 2 ][ 2 ]; - state[ 2 ][ 2 ] = tmp; - tmp = state[ 2 ][ 1 ]; - state[ 2 ][ 1 ] = state[ 2 ][ 3 ]; - state[ 2 ][ 3 ] = tmp; - - tmp = state[ 1 ][ 3 ]; - state[ 1 ][ 3 ] = state[ 1 ][ 2 ]; - state[ 1 ][ 2 ] = state[ 1 ][ 1 ]; - state[ 1 ][ 1 ] = state[ 1 ][ 0 ]; - state[ 1 ][ 0 ] = tmp; - } - -void Aes::mixColumns( void ) - { - unsigned char a[4]; - unsigned char b[4]; - unsigned char h = 0; - - for( byte col = 0; col < 4; ++col ) { - - for( byte row = 0; row < 4; ++row ) { - - a[ row ] = state[ row ][ col ]; - h = state[ row ][ col ] & 0x80; - b[ row ] = state[ row ][ col ] << 1; - - if( h == 0x80 ) - b[ row ] ^= 0x1b; - } - - state[ 0 ][ col ] = b[ 0 ] ^ a[ 3 ] ^ a[ 2 ] ^ b[ 1 ] ^ a[ 1 ]; - state[ 1 ][ col ] = b[ 1 ] ^ a[ 0 ] ^ a[ 3 ] ^ b[ 2 ] ^ a[ 2 ]; - state[ 2 ][ col ] = b[ 2 ] ^ a[ 1 ] ^ a[ 0 ] ^ b[ 3 ] ^ a[ 3 ]; - state[ 3 ][ col ] = b[ 3 ] ^ a[ 2 ] ^ a[ 1 ] ^ b[ 0 ] ^ a[ 0 ]; - } - } - -void Aes::invMixColumns( void ) - { - unsigned char a[4]; - - for( byte col = 0; col < 4; ++col ) { - - for( byte row = 0; row < 4; ++ row ) - a[ row ] = state[ row ][ col ]; - - state[ 0 ][ col ] = gmul( a[ 0 ], 14 ) ^ gmul( a[ 3 ], 9 ) ^ gmul( a[ 2 ], 13 ) ^ gmul( a[ 1 ], 11 ); - state[ 1 ][ col ] = gmul( a[ 1 ], 14 ) ^ gmul( a[ 0 ], 9 ) ^ gmul( a[ 3 ], 13 ) ^ gmul( a[ 2 ], 11 ); - state[ 2 ][ col ] = gmul( a[ 2 ], 14 ) ^ gmul( a[ 1 ], 9 ) ^ gmul( a[ 0 ], 13 ) ^ gmul( a[ 3 ], 11 ); - state[ 3 ][ col ] = gmul( a[ 3 ], 14 ) ^ gmul( a[ 2 ], 9 ) ^ gmul( a[ 1 ], 13 ) ^ gmul( a[ 0 ], 11 ); - } - - } - -bool Aes::setKey( char *key ) - { - - size_t key_len = strlen( key ); - - byte *w_key = 0; - byte des_key_len = 0; - - if( key_len <= 16 ) { - - key_length = 4; - num_rounds = 10; - des_key_len = 16; - - } else if( key_len <= 24 ) { - - key_length = 6; - num_rounds = 12; - des_key_len = 24; - - } else if( key_len <= 32 ) { - - key_length = 8; - num_rounds = 14; - des_key_len = 32; - - } - - w_key = new byte[ des_key_len ]; - - for( byte i = 0, t = 0; t < des_key_len; ++i, ++t ) { - if( i == key_len ) - i = 0; - *( w_key + t ) = *( key + i ); - } - - expandKey( w_key ); - - delete [] w_key; - - return true; - } - -void Aes::cipher( void ) - { - addRoundKey( 0 ); - - for( byte round = 1; round < num_rounds; ++round ) { - - for( byte row = 0; row < 4; ++row ) - for( byte col = 0; col < 4; ++col ) - state[ row ][ col ] = sbox[ state[ row ][ col ] >> 4 ][ state[ row ][ col ] & 0x0f ]; - - shiftRows( ); - mixColumns( ); - addRoundKey( round ); - } - - for( byte row = 0; row < 4; ++row ) - for( byte col = 0; col < 4; ++col ) - state[ row ][ col ] = sbox[ state[ row ][ col ] >> 4 ][ state[ row ][ col ] & 0x0f ]; - - shiftRows( ); - addRoundKey( num_rounds ); - } - -void Aes::invCipher( void ) - { - addRoundKey( num_rounds ); - - for( byte round = ( num_rounds - 1 ); round > 0; --round ) { - - invShiftRows( ); - - for( byte row = 0; row < 4; ++row ) - for( byte col = 0; col < 4; ++col ) - state[ row ][ col ] = inv_sbox[ state[ row ][ col ] >> 4 ][ state[ row ][ col ] & 0x0f ]; - - addRoundKey( round ); - invMixColumns( ); - } - - invShiftRows( ); - - for( byte row = 0; row < 4; ++row ) - for( byte col = 0; col < 4; ++col ) - state[ row ][ col ] = inv_sbox[ state[ row ][ col ] >> 4 ][ state[ row ][ col ] & 0x0f ]; - - addRoundKey( 0 ); - } - - size_t Aes::encrypt( char **data, size_t length, char *key ) - { - if( length == 0 ) - return 0; - - if( !setKey( key ) ) - return 0; - - size_t old_length = length; - while( length % 16 ) - ++length; - - char *buffer = new char[ length ]; - memset( buffer, 0, length ); - memcpy( buffer, *data, old_length ); - - delete [] *data; - *data = buffer; - - size_t cur_block = 0; - - do { - - for( byte col = 0; col < 4; ++col ) - for( byte row = 0; row < 4; ++row ) - state[ row ][ col ] = static_cast< byte >( ( *data )[ cur_block * 16 + row + 4 * col ] ); - - cipher( ); - - for( byte col = 0; col < 4; ++col ) - for( byte row = 0; row < 4; ++row ) - ( *data )[ cur_block * 16 + row + 4 * col ] = static_cast< char >( state[ row ][ col ] ); - - ++cur_block; - - } while( cur_block * 16 != length ); - - return cur_block; - } - - size_t Aes::decrypt( char **data, size_t length, char *key ) - { - if( length == 0 ) - return 0; - - if( !setKey( key ) ) - return 0; - - size_t old_length = length; - while( length % 16 ) - ++length; - - char *buffer = new char[ length ]; - memset( buffer, 0, length ); - memcpy( buffer, *data, old_length ); - - delete [] *data; - *data = buffer; - - size_t cur_block = 0; - - do { - - for( byte col = 0; col < 4; ++col ) - for( byte row = 0; row < 4; ++row ) - state[ row ][ col ] = static_cast< byte >( ( *data )[ cur_block * 16 + row + 4 * col ] ); - - invCipher( ); - - for( byte col = 0; col < 4; ++col ) - for( byte row = 0; row < 4; ++row ) - ( *data )[ cur_block * 16 + row + 4 * col ] = static_cast< char >( state[ row ][ col ] ); - - ++cur_block; - - } while( cur_block * 16 != length ); - - --length; - - while( ! ( ( *buffer ) + length ) ) - --length; - - ++length; - - return length; - } - -} +#include "./aes.h" + +#include + +namespace Crypto { + + Aes::byte Aes::sbox[16][16] = { + { 0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76 }, + { 0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0 }, + { 0xB7, 0xFD, 0x93, 0x26, 0x36, 0x3F, 0xF7, 0xCC, 0x34, 0xA5, 0xE5, 0xF1, 0x71, 0xD8, 0x31, 0x15 }, + { 0x04, 0xC7, 0x23, 0xC3, 0x18, 0x96, 0x05, 0x9A, 0x07, 0x12, 0x80, 0xE2, 0xEB, 0x27, 0xB2, 0x75 }, + { 0x09, 0x83, 0x2C, 0x1A, 0x1B, 0x6E, 0x5A, 0xA0, 0x52, 0x3B, 0xD6, 0xB3, 0x29, 0xE3, 0x2F, 0x84 }, + { 0x53, 0xD1, 0x00, 0xED, 0x20, 0xFC, 0xB1, 0x5B, 0x6A, 0xCB, 0xBE, 0x39, 0x4A, 0x4C, 0x58, 0xCF }, + { 0xD0, 0xEF, 0xAA, 0xFB, 0x43, 0x4D, 0x33, 0x85, 0x45, 0xF9, 0x02, 0x7F, 0x50, 0x3C, 0x9F, 0xA8 }, + { 0x51, 0xA3, 0x40, 0x8F, 0x92, 0x9D, 0x38, 0xF5, 0xBC, 0xB6, 0xDA, 0x21, 0x10, 0xFF, 0xF3, 0xD2 }, + { 0xCD, 0x0C, 0x13, 0xEC, 0x5F, 0x97, 0x44, 0x17, 0xC4, 0xA7, 0x7E, 0x3D, 0x64, 0x5D, 0x19, 0x73 }, + { 0x60, 0x81, 0x4F, 0xDC, 0x22, 0x2A, 0x90, 0x88, 0x46, 0xEE, 0xB8, 0x14, 0xDE, 0x5E, 0x0B, 0xDB }, + { 0xE0, 0x32, 0x3A, 0x0A, 0x49, 0x06, 0x24, 0x5C, 0xC2, 0xD3, 0xAC, 0x62, 0x91, 0x95, 0xE4, 0x79 }, + { 0xE7, 0xC8, 0x37, 0x6D, 0x8D, 0xD5, 0x4E, 0xA9, 0x6C, 0x56, 0xF4, 0xEA, 0x65, 0x7A, 0xAE, 0x08 }, + { 0xBA, 0x78, 0x25, 0x2E, 0x1C, 0xA6, 0xB4, 0xC6, 0xE8, 0xDD, 0x74, 0x1F, 0x4B, 0xBD, 0x8B, 0x8A }, + { 0x70, 0x3E, 0xB5, 0x66, 0x48, 0x03, 0xF6, 0x0E, 0x61, 0x35, 0x57, 0xB9, 0x86, 0xC1, 0x1D, 0x9E }, + { 0xE1, 0xF8, 0x98, 0x11, 0x69, 0xD9, 0x8E, 0x94, 0x9B, 0x1E, 0x87, 0xE9, 0xCE, 0x55, 0x28, 0xDF }, + { 0x8C, 0xA1, 0x89, 0x0D, 0xBF, 0xE6, 0x42, 0x68, 0x41, 0x99, 0x2D, 0x0F, 0xB0, 0x54, 0xBB, 0x16 } + }; + + Aes::byte Aes::inv_sbox[16][16] = { + { 0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38, 0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb }, + { 0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87, 0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb }, + { 0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d, 0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e }, + { 0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2, 0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25 }, + { 0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92 }, + { 0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda, 0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84 }, + { 0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a, 0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06 }, + { 0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02, 0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b }, + { 0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea, 0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73 }, + { 0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85, 0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e }, + { 0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89, 0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b }, + { 0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20, 0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4 }, + { 0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31, 0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f }, + { 0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d, 0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef }, + { 0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0, 0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61 }, + { 0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26, 0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d } + }; + + Aes::word Aes::rcon[52] = { + 0x00000000, 0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000, 0x20000000, 0x40000000, + 0x80000000, 0x1B000000, 0x36000000, 0x6C000000, 0xD8000000, 0xAB000000, 0x4D000000, 0x9A000000, + 0x2F000000, 0x5E000000, 0xBC000000, 0x63000000, 0xC6000000, 0x97000000, 0x35000000, 0x6A000000, + 0xD4000000, 0xB3000000, 0x7D000000, 0xFA000000, 0xEF000000, 0xC5000000, 0x91000000, 0x39000000, + 0x72000000, 0xE4000000, 0xD3000000, 0xBD000000, 0x61000000, 0xC2000000, 0x9F000000, 0x25000000, + 0x4A000000, 0x94000000, 0x33000000, 0x66000000, 0xCC000000, 0x83000000, 0x1D000000, 0x3A000000, + 0x74000000, 0xE8000000, 0xCB000000, 0x8D000000 + }; + + Aes::Aes() : + key_length(0), + num_rounds(0), + w(0) + { + memset(state, 0, 16); + } + + Aes::~Aes() + { + } + + Aes::byte Aes::gmul(byte a, byte b) + { + unsigned char p = 0; + unsigned char hi; + + for(byte i = 0; i < 8; ++i) { + if((b & 1) == 1) + p ^= a; + hi = (a & 0x80); + a <<= 1; + if(hi == 0x80) + a ^= 0x1b; + b >>= 1; + } + return p; + } + +void Aes::rotWord(word *b) + { + byte tmp[4]; + memcpy(tmp, b, 4); + + byte tmpb = tmp[3]; + + for(byte i = 3; i > 0; --i) + tmp[i] = tmp[i - 1]; + + tmp[0] = tmpb; + + memcpy(b, tmp, 4); + } + +void Aes::subWord( word *b ) + { + byte tmp[ 4 ]; + memcpy( tmp, b, 4 ); + + for( byte i = 0; i < 4; ++i ) + tmp[ i ] = sbox[ tmp[ i ] >> 4 ][ tmp[ i ] & 0x0f ]; + + memcpy( b, tmp, 4 ); + } + +void Aes::expandKey( byte *key ) + { + if( w ) + delete [] w; + + w = new word[ 4 * ( num_rounds + 1 ) ]; + + for( byte iw = 0, ib = 0; iw < key_length; ++iw, ib += 4 ) + w[ iw ] = ( key[ ib ] << 24 ) + ( key[ ib + 1 ] << 16 ) + ( key[ ib + 2 ] << 8 ) + key[ ib + 3 ]; + + word tmp; + + for( byte i = key_length; i < ( 4 * ( num_rounds + 1 ) ); ++i ) { + + tmp = w[ i - 1 ]; + + if( ( i % key_length ) == 0 ) { + rotWord( &tmp ); + subWord( &tmp ); + tmp ^= rcon[ i / key_length ]; + } else if( ( key_length > 6 ) && ( ( i % key_length ) == 4 ) ) { + subWord( &tmp ); + } + + w[ i ] = w[ i - key_length ] ^ tmp; + } + } + +void Aes::addRoundKey( byte round ) + { + for( byte col = 0; col < 4; ++col ) + for( byte row = 0; row < 4; ++row ) + state[ row ][ col ] ^= ( w[ round * 4 + col ] >> ( 24 - row * 8 ) ) & 0x000000ff; + } + +void Aes::shiftRows( void ) + { + byte tmp = 0; + tmp = state[ 1 ][ 0 ]; + state[ 1 ][ 0 ] = state[ 1 ][ 1 ]; + state[ 1 ][ 1 ] = state[ 1 ][ 2 ]; + state[ 1 ][ 2 ] = state[ 1 ][ 3 ]; + state[ 1 ][ 3 ] = tmp; + + tmp = state[ 2 ][ 0 ]; + state[ 2 ][ 0 ] = state[ 2 ][ 2 ]; + state[ 2 ][ 2 ] = tmp; + tmp = state[ 2 ][ 1 ]; + state[ 2 ][ 1 ] = state[ 2 ][ 3 ]; + state[ 2 ][ 3 ] = tmp; + + tmp = state[ 3 ][ 3 ]; + state[ 3 ][ 3 ] = state[ 3 ][ 2 ]; + state[ 3 ][ 2 ] = state[ 3 ][ 1 ]; + state[ 3 ][ 1 ] = state[ 3 ][ 0 ]; + state[ 3 ][ 0 ] = tmp; + } + +void Aes::invShiftRows( void ) + { + byte tmp = 0; + tmp = state[ 3 ][ 0 ]; + state[ 3 ][ 0 ] = state[ 3 ][ 1 ]; + state[ 3 ][ 1 ] = state[ 3 ][ 2 ]; + state[ 3 ][ 2 ] = state[ 3 ][ 3 ]; + state[ 3 ][ 3 ] = tmp; + + tmp = state[ 2 ][ 0 ]; + state[ 2 ][ 0 ] = state[ 2 ][ 2 ]; + state[ 2 ][ 2 ] = tmp; + tmp = state[ 2 ][ 1 ]; + state[ 2 ][ 1 ] = state[ 2 ][ 3 ]; + state[ 2 ][ 3 ] = tmp; + + tmp = state[ 1 ][ 3 ]; + state[ 1 ][ 3 ] = state[ 1 ][ 2 ]; + state[ 1 ][ 2 ] = state[ 1 ][ 1 ]; + state[ 1 ][ 1 ] = state[ 1 ][ 0 ]; + state[ 1 ][ 0 ] = tmp; + } + +void Aes::mixColumns( void ) + { + unsigned char a[4]; + unsigned char b[4]; + unsigned char h = 0; + + for( byte col = 0; col < 4; ++col ) { + + for( byte row = 0; row < 4; ++row ) { + + a[ row ] = state[ row ][ col ]; + h = state[ row ][ col ] & 0x80; + b[ row ] = state[ row ][ col ] << 1; + + if( h == 0x80 ) + b[ row ] ^= 0x1b; + } + + state[ 0 ][ col ] = b[ 0 ] ^ a[ 3 ] ^ a[ 2 ] ^ b[ 1 ] ^ a[ 1 ]; + state[ 1 ][ col ] = b[ 1 ] ^ a[ 0 ] ^ a[ 3 ] ^ b[ 2 ] ^ a[ 2 ]; + state[ 2 ][ col ] = b[ 2 ] ^ a[ 1 ] ^ a[ 0 ] ^ b[ 3 ] ^ a[ 3 ]; + state[ 3 ][ col ] = b[ 3 ] ^ a[ 2 ] ^ a[ 1 ] ^ b[ 0 ] ^ a[ 0 ]; + } + } + +void Aes::invMixColumns( void ) + { + unsigned char a[4]; + + for( byte col = 0; col < 4; ++col ) { + + for( byte row = 0; row < 4; ++ row ) + a[ row ] = state[ row ][ col ]; + + state[ 0 ][ col ] = gmul( a[ 0 ], 14 ) ^ gmul( a[ 3 ], 9 ) ^ gmul( a[ 2 ], 13 ) ^ gmul( a[ 1 ], 11 ); + state[ 1 ][ col ] = gmul( a[ 1 ], 14 ) ^ gmul( a[ 0 ], 9 ) ^ gmul( a[ 3 ], 13 ) ^ gmul( a[ 2 ], 11 ); + state[ 2 ][ col ] = gmul( a[ 2 ], 14 ) ^ gmul( a[ 1 ], 9 ) ^ gmul( a[ 0 ], 13 ) ^ gmul( a[ 3 ], 11 ); + state[ 3 ][ col ] = gmul( a[ 3 ], 14 ) ^ gmul( a[ 2 ], 9 ) ^ gmul( a[ 1 ], 13 ) ^ gmul( a[ 0 ], 11 ); + } + + } + +bool Aes::setKey( char *key ) + { + + size_t key_len = strlen( key ); + + byte *w_key = 0; + byte des_key_len = 0; + + if( key_len <= 16 ) { + + key_length = 4; + num_rounds = 10; + des_key_len = 16; + + } else if( key_len <= 24 ) { + + key_length = 6; + num_rounds = 12; + des_key_len = 24; + + } else if( key_len <= 32 ) { + + key_length = 8; + num_rounds = 14; + des_key_len = 32; + + } + + w_key = new byte[ des_key_len ]; + + for( byte i = 0, t = 0; t < des_key_len; ++i, ++t ) { + if( i == key_len ) + i = 0; + *( w_key + t ) = *( key + i ); + } + + expandKey( w_key ); + + delete [] w_key; + + return true; + } + +void Aes::cipher( void ) + { + addRoundKey( 0 ); + + for( byte round = 1; round < num_rounds; ++round ) { + + for( byte row = 0; row < 4; ++row ) + for( byte col = 0; col < 4; ++col ) + state[ row ][ col ] = sbox[ state[ row ][ col ] >> 4 ][ state[ row ][ col ] & 0x0f ]; + + shiftRows( ); + mixColumns( ); + addRoundKey( round ); + } + + for( byte row = 0; row < 4; ++row ) + for( byte col = 0; col < 4; ++col ) + state[ row ][ col ] = sbox[ state[ row ][ col ] >> 4 ][ state[ row ][ col ] & 0x0f ]; + + shiftRows( ); + addRoundKey( num_rounds ); + } + +void Aes::invCipher( void ) + { + addRoundKey( num_rounds ); + + for( byte round = ( num_rounds - 1 ); round > 0; --round ) { + + invShiftRows( ); + + for( byte row = 0; row < 4; ++row ) + for( byte col = 0; col < 4; ++col ) + state[ row ][ col ] = inv_sbox[ state[ row ][ col ] >> 4 ][ state[ row ][ col ] & 0x0f ]; + + addRoundKey( round ); + invMixColumns( ); + } + + invShiftRows( ); + + for( byte row = 0; row < 4; ++row ) + for( byte col = 0; col < 4; ++col ) + state[ row ][ col ] = inv_sbox[ state[ row ][ col ] >> 4 ][ state[ row ][ col ] & 0x0f ]; + + addRoundKey( 0 ); + } + + size_t Aes::encrypt( char **data, size_t length, char *key ) + { + if( length == 0 ) + return 0; + + if( !setKey( key ) ) + return 0; + + size_t old_length = length; + while( length % 16 ) + ++length; + + char *buffer = new char[ length ]; + memset( buffer, 0, length ); + memcpy( buffer, *data, old_length ); + + delete [] *data; + *data = buffer; + + size_t cur_block = 0; + + do { + + for( byte col = 0; col < 4; ++col ) + for( byte row = 0; row < 4; ++row ) + state[ row ][ col ] = static_cast< byte >( ( *data )[ cur_block * 16 + row + 4 * col ] ); + + cipher( ); + + for( byte col = 0; col < 4; ++col ) + for( byte row = 0; row < 4; ++row ) + ( *data )[ cur_block * 16 + row + 4 * col ] = static_cast< char >( state[ row ][ col ] ); + + ++cur_block; + + } while( cur_block * 16 != length ); + + return cur_block; + } + + size_t Aes::decrypt( char **data, size_t length, char *key ) + { + if( length == 0 ) + return 0; + + if( !setKey( key ) ) + return 0; + + size_t old_length = length; + while( length % 16 ) + ++length; + + char *buffer = new char[ length ]; + memset( buffer, 0, length ); + memcpy( buffer, *data, old_length ); + + delete [] *data; + *data = buffer; + + size_t cur_block = 0; + + do { + + for( byte col = 0; col < 4; ++col ) + for( byte row = 0; row < 4; ++row ) + state[ row ][ col ] = static_cast< byte >( ( *data )[ cur_block * 16 + row + 4 * col ] ); + + invCipher( ); + + for( byte col = 0; col < 4; ++col ) + for( byte row = 0; row < 4; ++row ) + ( *data )[ cur_block * 16 + row + 4 * col ] = static_cast< char >( state[ row ][ col ] ); + + ++cur_block; + + } while( cur_block * 16 != length ); + + --length; + + while( ! ( ( *buffer ) + length ) ) + --length; + + ++length; + + return length; + } + +} diff --git a/aes/aes.h b/aes/aes.h index 4ddb259..590ee4e 100644 --- a/aes/aes.h +++ b/aes/aes.h @@ -1,54 +1,54 @@ -#ifndef AES_INCLUDED -#define AES_INCLUDED AES_INCLUDED - -#include - -#include - -namespace Crypto { - -class LIB_EXPORT Aes { - -public: - typedef unsigned char byte; - typedef unsigned long word; - - Aes(); - ~Aes(); - - size_t encrypt(char **data, size_t length, char *key); - size_t decrypt(char **data, size_t length, char *key); - -private: - static byte gmul(byte a, byte b); - static void rotWord(word *b ); - static void subWord(word *b ); - - bool setKey(char *key); - void expandKey(byte *key); - - void addRoundKey(byte round); - - void shiftRows(void); - void invShiftRows(void); - - void mixColumns(void); - void invMixColumns(void); - - void cipher(void); - void invCipher(void); - - static byte sbox[16][16]; - static byte inv_sbox[16][16]; - static word rcon[52]; - - byte key_length; - byte num_rounds; - - word *w; - byte state[4][4]; -}; - -} - -#endif /* AES_INCLUDED */ +#ifndef AES_INCLUDED +#define AES_INCLUDED AES_INCLUDED + +#include + +#include + +namespace Crypto { + +class LIB_EXPORT Aes { + +public: + typedef unsigned char byte; + typedef unsigned long word; + + Aes(); + ~Aes(); + + size_t encrypt(char **data, size_t length, char *key); + size_t decrypt(char **data, size_t length, char *key); + +private: + static byte gmul(byte a, byte b); + static void rotWord(word *b ); + static void subWord(word *b ); + + bool setKey(char *key); + void expandKey(byte *key); + + void addRoundKey(byte round); + + void shiftRows(void); + void invShiftRows(void); + + void mixColumns(void); + void invMixColumns(void); + + void cipher(void); + void invCipher(void); + + static byte sbox[16][16]; + static byte inv_sbox[16][16]; + static word rcon[52]; + + byte key_length; + byte num_rounds; + + word *w; + byte state[4][4]; +}; + +} + +#endif /* AES_INCLUDED */ diff --git a/global.h b/global.h new file mode 100644 index 0000000..87c24ed --- /dev/null +++ b/global.h @@ -0,0 +1,17 @@ +// Created via CMake from template global.h.in +// WARNING! Any changes to this file will be overwritten by the next CMake run! + +#ifndef PASSWORD_FILE_GLOBAL +#define PASSWORD_FILE_GLOBAL + +#include + +#ifdef PASSWORD_FILE_STATIC +# define PASSWORD_FILE_EXPORT +# define PASSWORD_FILE_IMPORT +#else +# define PASSWORD_FILE_EXPORT LIB_EXPORT +# define PASSWORD_FILE_IMPORT LIB_IMPORT +#endif + +#endif // PASSWORD_FILE_GLOBAL diff --git a/io/cryptoexception.h b/io/cryptoexception.h index 883526d..819ee60 100644 --- a/io/cryptoexception.h +++ b/io/cryptoexception.h @@ -1,14 +1,14 @@ #ifndef CRYPTOFAILUREEXCEPTION_H #define CRYPTOFAILUREEXCEPTION_H -#include +#include "../global.h" #include #include namespace Io { -class LIB_EXPORT CryptoException : public std::runtime_error +class PASSWORD_FILE_EXPORT CryptoException : public std::runtime_error { public: CryptoException(const std::string &openSslErrorQueue) USE_NOTHROW; diff --git a/io/entry.h b/io/entry.h index 586c3cb..ea34c49 100644 --- a/io/entry.h +++ b/io/entry.h @@ -4,7 +4,6 @@ #include "./field.h" #include -#include #include #include @@ -24,7 +23,7 @@ enum class EntryType : int class NodeEntry; -class LIB_EXPORT Entry +class PASSWORD_FILE_EXPORT Entry { friend class NodeEntry; public: @@ -95,7 +94,7 @@ inline int Entry::index() const return m_index; } -class LIB_EXPORT NodeEntry : public Entry +class PASSWORD_FILE_EXPORT NodeEntry : public Entry { friend class Entry; public: @@ -145,7 +144,7 @@ inline bool Entry::denotesNodeEntry(byte version) return (version & 0x80) == 0; } -class LIB_EXPORT AccountEntry : public Entry +class PASSWORD_FILE_EXPORT AccountEntry : public Entry { public: AccountEntry(); diff --git a/io/field.h b/io/field.h index 3dd138c..1827b50 100644 --- a/io/field.h +++ b/io/field.h @@ -1,7 +1,7 @@ #ifndef FIELD_H #define FIELD_H -#include +#include "../global.h" #include #include @@ -16,7 +16,7 @@ enum class FieldType : int class AccountEntry; -class LIB_EXPORT Field +class PASSWORD_FILE_EXPORT Field { public: Field(AccountEntry *tiedAccount, const std::string &name = std::string(), const std::string &value = std::string()); diff --git a/io/parsingexception.h b/io/parsingexception.h index 8a08f3b..b2188d6 100644 --- a/io/parsingexception.h +++ b/io/parsingexception.h @@ -1,14 +1,14 @@ #ifndef PARSINGEXCEPTION_H #define PARSINGEXCEPTION_H -#include +#include "../global.h" #include #include namespace Io { -class LIB_EXPORT ParsingException : public std::runtime_error +class PASSWORD_FILE_EXPORT ParsingException : public std::runtime_error { public: ParsingException(const std::string &message = std::string()) USE_NOTHROW; diff --git a/io/passwordfile.cpp b/io/passwordfile.cpp index 1450cb6..d337311 100644 --- a/io/passwordfile.cpp +++ b/io/passwordfile.cpp @@ -1,570 +1,570 @@ -#include "./passwordfile.h" -#include "./cryptoexception.h" -#include "./parsingexception.h" -#include "./entry.h" - -#include - -#include -#include -#include -#include - -#include - -#include -#include -#include -#include -#include - -using namespace std; -using namespace IoUtilities; - -namespace Io { - -const unsigned int aes256cbcIvSize = 16U; - -/*! - * \class PasswordFile - * \brief The PasswordFile class holds account information in the form of Entry and Field instances - * and provides methods to read and write these information to encrypted files using OpenSSL. - */ - -/*! - * \brief Constructs a new password file. - */ -PasswordFile::PasswordFile() : - m_freader(BinaryReader(&m_file)), - m_fwriter(BinaryWriter(&m_file)) -{ - m_file.exceptions(ios_base::failbit | ios_base::badbit); - clearPassword(); -} - -/*! - * \brief Constructs a new password file with the specified \a path and \a password. - */ -PasswordFile::PasswordFile(const string &path, const string &password) : - m_freader(BinaryReader(&m_file)), - m_fwriter(BinaryWriter(&m_file)) -{ - m_file.exceptions(ios_base::failbit | ios_base::badbit); - setPath(path); - setPassword(password); -} - -/*! - * \brief Constructs a copy of another password file. - */ -PasswordFile::PasswordFile(const PasswordFile &other) : - m_path(other.m_path), - m_freader(BinaryReader(&m_file)), - m_fwriter(BinaryWriter(&m_file)) -{ - m_file.exceptions(ios_base::failbit | ios_base::badbit); - setPath(other.path()); - memcpy(m_password, other.m_password, 32); -} - -/*! - * \brief Closes the file if still opened and destroys the instance. - */ -PasswordFile::~PasswordFile() -{ - close(); -} - -/*! - * \brief Opens the file. Does not load the contents (see load()). - * \throws Throws ios_base::failure when an IO error occurs. - */ -void PasswordFile::open(bool readOnly) -{ - close(); - if(m_path.empty()) { - throwIoFailure("Unable to open file because path is emtpy."); - } - m_file.open(m_path, readOnly ? ios_base::in | ios_base::binary : ios_base::in | ios_base::out | ios_base::binary); - m_file.seekg(0, ios_base::end); - if(m_file.tellg() == 0) { - throwIoFailure("File is empty."); - } else { - m_file.seekg(0); - } -} - -/*! - * \brief Generates a new root entry for the file. - */ -void PasswordFile::generateRootEntry() -{ - if(!m_rootEntry) { - m_rootEntry.reset(new NodeEntry("accounts")); - } -} - -/*! - * \brief Creates the file. Does not generate a new root element (see generateRootElement()). - * \throws Throws ios_base::failure when an IO error occurs. - */ -void PasswordFile::create() -{ - close(); - if(m_path.empty()) { - throwIoFailure("Unable to create file because path is empty."); - } - m_file.open(m_path, fstream::out | fstream::trunc | fstream::binary); -} - -/*! - * \brief Reads the contents of the file. Opens the file if not already opened. Replaces - * the current root entry with the new one constructed from the file contents. - * \throws Throws ios_base::failure when an IO error occurs. - * \throws Throws Io::ParsingException when a parsing error occurs. - * \throws Throws Io::CryptoException when a decryption error occurs. - * \throws Throws ConversionUtilities::ConversionException when a conversion error occurs. - */ -void PasswordFile::load() -{ - if(!m_file.is_open()) { - open(); - } - m_file.seekg(0); - // check magic number - if(m_freader.readUInt32LE() != 0x7770616DU) { - throw ParsingException("Signature not present."); - } - // check version and flags (used in version 0x3 only) - uint32 version = m_freader.readUInt32LE(); - if(version != 0x0U && version != 0x1U && version != 0x2U && version != 0x3U && version != 0x4U && version != 0x5U) { - throw ParsingException("Version is unknown."); - } - bool decrypterUsed; - bool ivUsed; - bool compressionUsed; - if(version == 0x3U) { - byte flags = m_freader.readByte(); - decrypterUsed = flags & 0x80; - ivUsed = flags & 0x40; - compressionUsed = flags & 0x20; - } else { - decrypterUsed = version >= 0x1U; - ivUsed = version == 0x2U; - compressionUsed = false; - } - // skip extended header - // the extended header might be used in further versions to - // add additional information without breaking compatibility - if(version >= 0x4U) { - uint16 extendedHeaderSize = m_freader.readUInt16BE(); - m_extendedHeader = m_freader.readString(extendedHeaderSize); - } - // get length - fstream::pos_type headerSize = m_file.tellg(); - m_file.seekg(0, ios_base::end); - fstream::pos_type size = m_file.tellg(); - m_file.seekg(headerSize, ios_base::beg); - size -= headerSize; - // read file - unsigned char iv[aes256cbcIvSize] = {0}; - if(decrypterUsed && ivUsed) { - if(size < aes256cbcIvSize) { - throw ParsingException("Initiation vector not present."); - } - m_file.read(reinterpret_cast(iv), aes256cbcIvSize); - size -= aes256cbcIvSize; - } - if(size <= 0) { - throw ParsingException("No contents found."); - } - // decrypt contents - vector rawbuff; - m_freader.read(rawbuff, size); - vector decbuff; - if(decrypterUsed) { - // initiate ctx - EVP_CIPHER_CTX *ctx = nullptr; - decbuff.resize(size + static_cast(32)); - int outlen1, outlen2; - if ((ctx = EVP_CIPHER_CTX_new()) == nullptr - || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), nullptr, reinterpret_cast(m_password), iv) != 1 - || EVP_DecryptUpdate(ctx, reinterpret_cast(decbuff.data()), &outlen1, reinterpret_cast(rawbuff.data()), size) != 1 - || EVP_DecryptFinal_ex(ctx, reinterpret_cast(decbuff.data()) + outlen1, &outlen2) != 1) { - if(ctx) { - EVP_CIPHER_CTX_free(ctx); - } - string msg; - unsigned long errorCode = ERR_get_error(); - while(errorCode != 0) { - if(!msg.empty()) { - msg += "\n"; - } - msg += ERR_error_string(errorCode, 0); - errorCode = ERR_get_error(); - } - throw CryptoException(msg); - } else { // decryption suceeded - if(ctx) { - EVP_CIPHER_CTX_free(ctx); - } - size = outlen1 + outlen2; - } - } else { // file is not crypted - decbuff.swap(rawbuff); - } - // decompress - if(compressionUsed) { - if(size < 8) { - throw ParsingException("File is truncated (decompressed size expected)."); - } - uLongf decompressedSize = ConversionUtilities::LE::toUInt64(decbuff.data()); - rawbuff.resize(decompressedSize); - switch(uncompress(reinterpret_cast(rawbuff.data()), &decompressedSize, reinterpret_cast(decbuff.data() + 8), size - static_cast(8))) { - case Z_MEM_ERROR: - throw ParsingException("Decompressing failed. The source buffer was too small."); - case Z_BUF_ERROR: - throw ParsingException("Decompressing failed. The destination buffer was too small."); - case Z_DATA_ERROR: - throw ParsingException("Decompressing failed. The input data was corrupted or incomplete."); - case Z_OK: - decbuff.swap(rawbuff); // decompression successful - size = decompressedSize; - } - } - // parse contents - stringstream buffstr(stringstream::in | stringstream::out | stringstream::binary); - buffstr.write(decbuff.data(), static_cast(size)); - decbuff.resize(0); - buffstr.seekg(0, ios_base::beg); - if(version >= 0x5u) { - uint16 extendedHeaderSize = m_freader.readUInt16BE(); - m_encryptedExtendedHeader = m_freader.readString(extendedHeaderSize); - } - m_rootEntry.reset(new NodeEntry(buffstr)); -} - -/*! - * \brief Writes the current root entry to the file. - * \param useEncryption Specifies whether encryption should be used. - * \param useCompression Specifies whether compression should be used. - * \throws Throws ios_base::failure when an IO error occurs. - * \throws Throws runtime_error when no root entry is present. - * \throws Throws Io::CryptoException when a decryption error occurs. - */ -void PasswordFile::save(bool useEncryption, bool useCompression) -{ - if(!m_rootEntry) { - throw runtime_error("Root entry has not been created."); - } - // open file - if(m_file.is_open()) { - m_file.close(); - m_file.clear(); - } - m_file.open(m_path, ios_base::in | ios_base::out | ios_base::trunc | ios_base::binary); - // write header - m_fwriter.writeUInt32LE(0x7770616DU); // write magic number - // write version, extended header requires version 4, encrypted extended header required version 5 - m_fwriter.writeUInt32LE(m_extendedHeader.empty() && m_encryptedExtendedHeader.empty() ? 0x3U : (m_encryptedExtendedHeader.empty() ? 0x4U : 0x5U)); - byte flags = 0x00; - if(useEncryption) { - flags |= 0x80 | 0x40; - } - if(useCompression) { - flags |= 0x20; - } - m_fwriter.writeByte(flags); - // write extened header - if(!m_extendedHeader.empty()) { - m_fwriter.writeUInt16BE(m_extendedHeader.size()); - m_fwriter.writeString(m_extendedHeader); - } - // serialize root entry and descendants - stringstream buffstr(stringstream::in | stringstream::out | stringstream::binary); - buffstr.exceptions(ios_base::failbit | ios_base::badbit); - // write encrypted extened header - if(!m_encryptedExtendedHeader.empty()) { - m_fwriter.writeUInt16BE(m_encryptedExtendedHeader.size()); - m_fwriter.writeString(m_encryptedExtendedHeader); - } - m_rootEntry->make(buffstr); - buffstr.seekp(0, ios_base::end); - stringstream::pos_type size = buffstr.tellp(); - // write the data to a buffer - buffstr.seekg(0); - vector decbuff(size, 0); - buffstr.read(decbuff.data(), size); - vector encbuff; - // compress data - if(useCompression) { - uLongf compressedSize = compressBound(size); - encbuff.resize(8 + compressedSize); - ConversionUtilities::LE::getBytes(static_cast(size), encbuff.data()); - switch(compress(reinterpret_cast(encbuff.data() + 8), &compressedSize, reinterpret_cast(decbuff.data()), size)) { - case Z_MEM_ERROR: - throw runtime_error("Decompressing failed. The source buffer was too small."); - case Z_BUF_ERROR: - throw runtime_error("Decompressing failed. The destination buffer was too small."); - case Z_OK: - encbuff.swap(decbuff); // decompression successful - size = 8 + compressedSize; - } - } - // encrypt data - if(useEncryption) { - // initiate ctx - EVP_CIPHER_CTX *ctx = nullptr; - unsigned char iv[aes256cbcIvSize]; - int outlen1, outlen2; - encbuff.resize(size + static_cast(32)); - if (RAND_bytes(iv, aes256cbcIvSize) != 1 - || (ctx = EVP_CIPHER_CTX_new()) == nullptr - || EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), nullptr, reinterpret_cast(m_password), iv) != 1 - || EVP_EncryptUpdate(ctx, reinterpret_cast(encbuff.data()), &outlen1, reinterpret_cast(decbuff.data()), size) != 1 - || EVP_EncryptFinal_ex(ctx, reinterpret_cast(encbuff.data()) + outlen1, &outlen2) != 1) { - if(ctx) { - EVP_CIPHER_CTX_free(ctx); - } - string msg; - unsigned long errorCode = ERR_get_error(); - while(errorCode != 0) { - if(!msg.empty()) { - msg += "\n"; - } - msg += ERR_error_string(errorCode, 0); - errorCode = ERR_get_error(); - } - throw CryptoException(msg); - } else { // decryption succeeded - if(ctx) { - EVP_CIPHER_CTX_free(ctx); - } - // write encrypted data to file - m_file.write(reinterpret_cast(iv), aes256cbcIvSize); - m_file.write(encbuff.data(), static_cast(outlen1 + outlen2)); - } - } else { - // write data to file - m_file.write(decbuff.data(), static_cast(size)); - } - m_file.flush(); -} - -/*! - * \brief Removes the root element if one is present. - */ -void PasswordFile::clearEntries() -{ - m_rootEntry.reset(); -} - -/*! - * \brief Closes the file if opened. Removes path, password and entries and additional information. - */ -void PasswordFile::clear() -{ - close(); - clearPath(); - clearPassword(); - clearEntries(); - m_extendedHeader.clear(); - m_encryptedExtendedHeader.clear(); -} - -/*! - * \brief Writes the current root entry to a plain text file. No encryption is used. - * \param targetPath Specifies the path of the text file. - * \throws Throws ios_base::failure when an IO error occurs. - * \throws Throws runtime_error when no root entry is present. - */ -void PasswordFile::exportToTextfile(const string &targetPath) const -{ - if(!m_rootEntry) { - throw runtime_error("Root entry has not been created."); - } - fstream output(targetPath.c_str(), ios_base::out); - function indention = [&output] (int level) { - for(int i = 0; i < level; ++i) { - output << " "; - } - }; - function printNode; - printNode = [&output, &printNode, &indention] (const Entry *entry, int level) { - indention(level); - output << " - " << entry->label() << endl; - switch(entry->type()) { - case EntryType::Node: - for(const Entry *child : static_cast(entry)->children()) { - printNode(child, level + 1); - } - break; - case EntryType::Account: - for(const Field &field : static_cast(entry)->fields()) { - indention(level); - output << " " << field.name(); - for(int i = field.name().length(); i < 15; ++i) { - output << ' '; - } - output << field.value() << endl; - } - } - }; - printNode(m_rootEntry.get(), 0); - output.close(); -} - -/*! - * \brief Creates a backup of the file. Replaces an existent backup file. - * \throws Throws ios_base::failure when an IO error occurs. - */ -void PasswordFile::doBackup() -{ - if(!isOpen()) { - open(); - } - m_file.seekg(0, ios_base::end); - if(m_file.tellg()) { - m_file.seekg(0); - fstream backupFile(m_path + ".backup", ios::out | ios::trunc | ios::binary); - backupFile.exceptions(ios_base::failbit | ios_base::badbit); - backupFile << m_file.rdbuf(); - backupFile.close(); - } else { - // the current file is empty anyways - } -} - -/*! - * \brief Returns an indication whether a root entry is present. - * \sa generateRootEntry() - * \sa rootEntry() - */ -bool PasswordFile::hasRootEntry() const -{ - return m_rootEntry != nullptr; -} - -/*! - * \brief Returns the root entry if present or nullptr otherwise. - */ -const NodeEntry *PasswordFile::rootEntry() const -{ - return m_rootEntry.get(); -} - -/*! - * \brief Returns the root entry if present or nullptr otherwise. - */ -NodeEntry *PasswordFile::rootEntry() -{ - return m_rootEntry.get(); -} - -/*! - * \brief Closes the file if currently opened. - */ -void PasswordFile::close() -{ - if(m_file.is_open()) { - m_file.close(); - } - m_file.clear(); -} - -/*! - * \brief Returns the current file path. - */ -const string &PasswordFile::path() const -{ - return m_path; -} - -/*! - * \brief Sets the current file path. Causes the file to be closed if currently opened. - */ -void PasswordFile::setPath(const string &value) -{ - close(); - m_path = value; -} - -/*! - * \brief Clears the current path. Causes the file to be closed if currently opened. - */ -void PasswordFile::clearPath() -{ - close(); - m_path.clear(); -} - -/*! - * \brief Returns the current password. It will be used when loading or saving using encryption. - */ -const char *PasswordFile::password() const -{ - return m_password; -} - -/*! - * \brief Sets the current password. It will be used when loading or saving using encryption. - */ -void PasswordFile::setPassword(const string &value) -{ - clearPassword(); - value.copy(m_password, 32, 0); -} - -/*! - * \brief Clears the current password. - */ -void PasswordFile::clearPassword() -{ - memset(m_password, 0, 32); -} - -/*! - * \brief Returns an indication whether encryption is used if the file is open; returns always false otherwise. - */ -bool PasswordFile::isEncryptionUsed() -{ - if(!isOpen()) { - return false; - } - m_file.seekg(0); - //check magic number - if(m_freader.readUInt32LE() != 0x7770616DU) { - return false; - } - //check version - uint32 version = m_freader.readUInt32LE(); - if(version == 0x1U || version == 0x2U) { - return true; - } else if(version == 0x3U) { - return m_freader.readByte() & 0x80; - } else { - return false; - } -} - -/*! - * \brief Returns an indication whether the file is open. - */ -bool PasswordFile::isOpen() const -{ - return m_file.is_open(); -} - -/*! - * \brief Returns the size of the file if the file is open; returns always zero otherwise. - */ -size_t PasswordFile::size() -{ - if(!isOpen()) { - return 0; - } - m_file.seekg(0, ios::end); - return m_file.tellg(); -} - -} +#include "./passwordfile.h" +#include "./cryptoexception.h" +#include "./parsingexception.h" +#include "./entry.h" + +#include + +#include +#include +#include +#include + +#include + +#include +#include +#include +#include +#include + +using namespace std; +using namespace IoUtilities; + +namespace Io { + +const unsigned int aes256cbcIvSize = 16U; + +/*! + * \class PasswordFile + * \brief The PasswordFile class holds account information in the form of Entry and Field instances + * and provides methods to read and write these information to encrypted files using OpenSSL. + */ + +/*! + * \brief Constructs a new password file. + */ +PasswordFile::PasswordFile() : + m_freader(BinaryReader(&m_file)), + m_fwriter(BinaryWriter(&m_file)) +{ + m_file.exceptions(ios_base::failbit | ios_base::badbit); + clearPassword(); +} + +/*! + * \brief Constructs a new password file with the specified \a path and \a password. + */ +PasswordFile::PasswordFile(const string &path, const string &password) : + m_freader(BinaryReader(&m_file)), + m_fwriter(BinaryWriter(&m_file)) +{ + m_file.exceptions(ios_base::failbit | ios_base::badbit); + setPath(path); + setPassword(password); +} + +/*! + * \brief Constructs a copy of another password file. + */ +PasswordFile::PasswordFile(const PasswordFile &other) : + m_path(other.m_path), + m_freader(BinaryReader(&m_file)), + m_fwriter(BinaryWriter(&m_file)) +{ + m_file.exceptions(ios_base::failbit | ios_base::badbit); + setPath(other.path()); + memcpy(m_password, other.m_password, 32); +} + +/*! + * \brief Closes the file if still opened and destroys the instance. + */ +PasswordFile::~PasswordFile() +{ + close(); +} + +/*! + * \brief Opens the file. Does not load the contents (see load()). + * \throws Throws ios_base::failure when an IO error occurs. + */ +void PasswordFile::open(bool readOnly) +{ + close(); + if(m_path.empty()) { + throwIoFailure("Unable to open file because path is emtpy."); + } + m_file.open(m_path, readOnly ? ios_base::in | ios_base::binary : ios_base::in | ios_base::out | ios_base::binary); + m_file.seekg(0, ios_base::end); + if(m_file.tellg() == 0) { + throwIoFailure("File is empty."); + } else { + m_file.seekg(0); + } +} + +/*! + * \brief Generates a new root entry for the file. + */ +void PasswordFile::generateRootEntry() +{ + if(!m_rootEntry) { + m_rootEntry.reset(new NodeEntry("accounts")); + } +} + +/*! + * \brief Creates the file. Does not generate a new root element (see generateRootElement()). + * \throws Throws ios_base::failure when an IO error occurs. + */ +void PasswordFile::create() +{ + close(); + if(m_path.empty()) { + throwIoFailure("Unable to create file because path is empty."); + } + m_file.open(m_path, fstream::out | fstream::trunc | fstream::binary); +} + +/*! + * \brief Reads the contents of the file. Opens the file if not already opened. Replaces + * the current root entry with the new one constructed from the file contents. + * \throws Throws ios_base::failure when an IO error occurs. + * \throws Throws Io::ParsingException when a parsing error occurs. + * \throws Throws Io::CryptoException when a decryption error occurs. + * \throws Throws ConversionUtilities::ConversionException when a conversion error occurs. + */ +void PasswordFile::load() +{ + if(!m_file.is_open()) { + open(); + } + m_file.seekg(0); + // check magic number + if(m_freader.readUInt32LE() != 0x7770616DU) { + throw ParsingException("Signature not present."); + } + // check version and flags (used in version 0x3 only) + uint32 version = m_freader.readUInt32LE(); + if(version != 0x0U && version != 0x1U && version != 0x2U && version != 0x3U && version != 0x4U && version != 0x5U) { + throw ParsingException("Version is unknown."); + } + bool decrypterUsed; + bool ivUsed; + bool compressionUsed; + if(version == 0x3U) { + byte flags = m_freader.readByte(); + decrypterUsed = flags & 0x80; + ivUsed = flags & 0x40; + compressionUsed = flags & 0x20; + } else { + decrypterUsed = version >= 0x1U; + ivUsed = version == 0x2U; + compressionUsed = false; + } + // skip extended header + // the extended header might be used in further versions to + // add additional information without breaking compatibility + if(version >= 0x4U) { + uint16 extendedHeaderSize = m_freader.readUInt16BE(); + m_extendedHeader = m_freader.readString(extendedHeaderSize); + } + // get length + fstream::pos_type headerSize = m_file.tellg(); + m_file.seekg(0, ios_base::end); + fstream::pos_type size = m_file.tellg(); + m_file.seekg(headerSize, ios_base::beg); + size -= headerSize; + // read file + unsigned char iv[aes256cbcIvSize] = {0}; + if(decrypterUsed && ivUsed) { + if(size < aes256cbcIvSize) { + throw ParsingException("Initiation vector not present."); + } + m_file.read(reinterpret_cast(iv), aes256cbcIvSize); + size -= aes256cbcIvSize; + } + if(size <= 0) { + throw ParsingException("No contents found."); + } + // decrypt contents + vector rawbuff; + m_freader.read(rawbuff, size); + vector decbuff; + if(decrypterUsed) { + // initiate ctx + EVP_CIPHER_CTX *ctx = nullptr; + decbuff.resize(size + static_cast(32)); + int outlen1, outlen2; + if ((ctx = EVP_CIPHER_CTX_new()) == nullptr + || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), nullptr, reinterpret_cast(m_password), iv) != 1 + || EVP_DecryptUpdate(ctx, reinterpret_cast(decbuff.data()), &outlen1, reinterpret_cast(rawbuff.data()), size) != 1 + || EVP_DecryptFinal_ex(ctx, reinterpret_cast(decbuff.data()) + outlen1, &outlen2) != 1) { + if(ctx) { + EVP_CIPHER_CTX_free(ctx); + } + string msg; + unsigned long errorCode = ERR_get_error(); + while(errorCode != 0) { + if(!msg.empty()) { + msg += "\n"; + } + msg += ERR_error_string(errorCode, 0); + errorCode = ERR_get_error(); + } + throw CryptoException(msg); + } else { // decryption suceeded + if(ctx) { + EVP_CIPHER_CTX_free(ctx); + } + size = outlen1 + outlen2; + } + } else { // file is not crypted + decbuff.swap(rawbuff); + } + // decompress + if(compressionUsed) { + if(size < 8) { + throw ParsingException("File is truncated (decompressed size expected)."); + } + uLongf decompressedSize = ConversionUtilities::LE::toUInt64(decbuff.data()); + rawbuff.resize(decompressedSize); + switch(uncompress(reinterpret_cast(rawbuff.data()), &decompressedSize, reinterpret_cast(decbuff.data() + 8), size - static_cast(8))) { + case Z_MEM_ERROR: + throw ParsingException("Decompressing failed. The source buffer was too small."); + case Z_BUF_ERROR: + throw ParsingException("Decompressing failed. The destination buffer was too small."); + case Z_DATA_ERROR: + throw ParsingException("Decompressing failed. The input data was corrupted or incomplete."); + case Z_OK: + decbuff.swap(rawbuff); // decompression successful + size = decompressedSize; + } + } + // parse contents + stringstream buffstr(stringstream::in | stringstream::out | stringstream::binary); + buffstr.write(decbuff.data(), static_cast(size)); + decbuff.resize(0); + buffstr.seekg(0, ios_base::beg); + if(version >= 0x5u) { + uint16 extendedHeaderSize = m_freader.readUInt16BE(); + m_encryptedExtendedHeader = m_freader.readString(extendedHeaderSize); + } + m_rootEntry.reset(new NodeEntry(buffstr)); +} + +/*! + * \brief Writes the current root entry to the file. + * \param useEncryption Specifies whether encryption should be used. + * \param useCompression Specifies whether compression should be used. + * \throws Throws ios_base::failure when an IO error occurs. + * \throws Throws runtime_error when no root entry is present. + * \throws Throws Io::CryptoException when a decryption error occurs. + */ +void PasswordFile::save(bool useEncryption, bool useCompression) +{ + if(!m_rootEntry) { + throw runtime_error("Root entry has not been created."); + } + // open file + if(m_file.is_open()) { + m_file.close(); + m_file.clear(); + } + m_file.open(m_path, ios_base::in | ios_base::out | ios_base::trunc | ios_base::binary); + // write header + m_fwriter.writeUInt32LE(0x7770616DU); // write magic number + // write version, extended header requires version 4, encrypted extended header required version 5 + m_fwriter.writeUInt32LE(m_extendedHeader.empty() && m_encryptedExtendedHeader.empty() ? 0x3U : (m_encryptedExtendedHeader.empty() ? 0x4U : 0x5U)); + byte flags = 0x00; + if(useEncryption) { + flags |= 0x80 | 0x40; + } + if(useCompression) { + flags |= 0x20; + } + m_fwriter.writeByte(flags); + // write extened header + if(!m_extendedHeader.empty()) { + m_fwriter.writeUInt16BE(m_extendedHeader.size()); + m_fwriter.writeString(m_extendedHeader); + } + // serialize root entry and descendants + stringstream buffstr(stringstream::in | stringstream::out | stringstream::binary); + buffstr.exceptions(ios_base::failbit | ios_base::badbit); + // write encrypted extened header + if(!m_encryptedExtendedHeader.empty()) { + m_fwriter.writeUInt16BE(m_encryptedExtendedHeader.size()); + m_fwriter.writeString(m_encryptedExtendedHeader); + } + m_rootEntry->make(buffstr); + buffstr.seekp(0, ios_base::end); + stringstream::pos_type size = buffstr.tellp(); + // write the data to a buffer + buffstr.seekg(0); + vector decbuff(size, 0); + buffstr.read(decbuff.data(), size); + vector encbuff; + // compress data + if(useCompression) { + uLongf compressedSize = compressBound(size); + encbuff.resize(8 + compressedSize); + ConversionUtilities::LE::getBytes(static_cast(size), encbuff.data()); + switch(compress(reinterpret_cast(encbuff.data() + 8), &compressedSize, reinterpret_cast(decbuff.data()), size)) { + case Z_MEM_ERROR: + throw runtime_error("Decompressing failed. The source buffer was too small."); + case Z_BUF_ERROR: + throw runtime_error("Decompressing failed. The destination buffer was too small."); + case Z_OK: + encbuff.swap(decbuff); // decompression successful + size = 8 + compressedSize; + } + } + // encrypt data + if(useEncryption) { + // initiate ctx + EVP_CIPHER_CTX *ctx = nullptr; + unsigned char iv[aes256cbcIvSize]; + int outlen1, outlen2; + encbuff.resize(size + static_cast(32)); + if (RAND_bytes(iv, aes256cbcIvSize) != 1 + || (ctx = EVP_CIPHER_CTX_new()) == nullptr + || EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), nullptr, reinterpret_cast(m_password), iv) != 1 + || EVP_EncryptUpdate(ctx, reinterpret_cast(encbuff.data()), &outlen1, reinterpret_cast(decbuff.data()), size) != 1 + || EVP_EncryptFinal_ex(ctx, reinterpret_cast(encbuff.data()) + outlen1, &outlen2) != 1) { + if(ctx) { + EVP_CIPHER_CTX_free(ctx); + } + string msg; + unsigned long errorCode = ERR_get_error(); + while(errorCode != 0) { + if(!msg.empty()) { + msg += "\n"; + } + msg += ERR_error_string(errorCode, 0); + errorCode = ERR_get_error(); + } + throw CryptoException(msg); + } else { // decryption succeeded + if(ctx) { + EVP_CIPHER_CTX_free(ctx); + } + // write encrypted data to file + m_file.write(reinterpret_cast(iv), aes256cbcIvSize); + m_file.write(encbuff.data(), static_cast(outlen1 + outlen2)); + } + } else { + // write data to file + m_file.write(decbuff.data(), static_cast(size)); + } + m_file.flush(); +} + +/*! + * \brief Removes the root element if one is present. + */ +void PasswordFile::clearEntries() +{ + m_rootEntry.reset(); +} + +/*! + * \brief Closes the file if opened. Removes path, password and entries and additional information. + */ +void PasswordFile::clear() +{ + close(); + clearPath(); + clearPassword(); + clearEntries(); + m_extendedHeader.clear(); + m_encryptedExtendedHeader.clear(); +} + +/*! + * \brief Writes the current root entry to a plain text file. No encryption is used. + * \param targetPath Specifies the path of the text file. + * \throws Throws ios_base::failure when an IO error occurs. + * \throws Throws runtime_error when no root entry is present. + */ +void PasswordFile::exportToTextfile(const string &targetPath) const +{ + if(!m_rootEntry) { + throw runtime_error("Root entry has not been created."); + } + fstream output(targetPath.c_str(), ios_base::out); + function indention = [&output] (int level) { + for(int i = 0; i < level; ++i) { + output << " "; + } + }; + function printNode; + printNode = [&output, &printNode, &indention] (const Entry *entry, int level) { + indention(level); + output << " - " << entry->label() << endl; + switch(entry->type()) { + case EntryType::Node: + for(const Entry *child : static_cast(entry)->children()) { + printNode(child, level + 1); + } + break; + case EntryType::Account: + for(const Field &field : static_cast(entry)->fields()) { + indention(level); + output << " " << field.name(); + for(int i = field.name().length(); i < 15; ++i) { + output << ' '; + } + output << field.value() << endl; + } + } + }; + printNode(m_rootEntry.get(), 0); + output.close(); +} + +/*! + * \brief Creates a backup of the file. Replaces an existent backup file. + * \throws Throws ios_base::failure when an IO error occurs. + */ +void PasswordFile::doBackup() +{ + if(!isOpen()) { + open(); + } + m_file.seekg(0, ios_base::end); + if(m_file.tellg()) { + m_file.seekg(0); + fstream backupFile(m_path + ".backup", ios::out | ios::trunc | ios::binary); + backupFile.exceptions(ios_base::failbit | ios_base::badbit); + backupFile << m_file.rdbuf(); + backupFile.close(); + } else { + // the current file is empty anyways + } +} + +/*! + * \brief Returns an indication whether a root entry is present. + * \sa generateRootEntry() + * \sa rootEntry() + */ +bool PasswordFile::hasRootEntry() const +{ + return m_rootEntry != nullptr; +} + +/*! + * \brief Returns the root entry if present or nullptr otherwise. + */ +const NodeEntry *PasswordFile::rootEntry() const +{ + return m_rootEntry.get(); +} + +/*! + * \brief Returns the root entry if present or nullptr otherwise. + */ +NodeEntry *PasswordFile::rootEntry() +{ + return m_rootEntry.get(); +} + +/*! + * \brief Closes the file if currently opened. + */ +void PasswordFile::close() +{ + if(m_file.is_open()) { + m_file.close(); + } + m_file.clear(); +} + +/*! + * \brief Returns the current file path. + */ +const string &PasswordFile::path() const +{ + return m_path; +} + +/*! + * \brief Sets the current file path. Causes the file to be closed if currently opened. + */ +void PasswordFile::setPath(const string &value) +{ + close(); + m_path = value; +} + +/*! + * \brief Clears the current path. Causes the file to be closed if currently opened. + */ +void PasswordFile::clearPath() +{ + close(); + m_path.clear(); +} + +/*! + * \brief Returns the current password. It will be used when loading or saving using encryption. + */ +const char *PasswordFile::password() const +{ + return m_password; +} + +/*! + * \brief Sets the current password. It will be used when loading or saving using encryption. + */ +void PasswordFile::setPassword(const string &value) +{ + clearPassword(); + value.copy(m_password, 32, 0); +} + +/*! + * \brief Clears the current password. + */ +void PasswordFile::clearPassword() +{ + memset(m_password, 0, 32); +} + +/*! + * \brief Returns an indication whether encryption is used if the file is open; returns always false otherwise. + */ +bool PasswordFile::isEncryptionUsed() +{ + if(!isOpen()) { + return false; + } + m_file.seekg(0); + //check magic number + if(m_freader.readUInt32LE() != 0x7770616DU) { + return false; + } + //check version + uint32 version = m_freader.readUInt32LE(); + if(version == 0x1U || version == 0x2U) { + return true; + } else if(version == 0x3U) { + return m_freader.readByte() & 0x80; + } else { + return false; + } +} + +/*! + * \brief Returns an indication whether the file is open. + */ +bool PasswordFile::isOpen() const +{ + return m_file.is_open(); +} + +/*! + * \brief Returns the size of the file if the file is open; returns always zero otherwise. + */ +size_t PasswordFile::size() +{ + if(!isOpen()) { + return 0; + } + m_file.seekg(0, ios::end); + return m_file.tellg(); +} + +} diff --git a/io/passwordfile.h b/io/passwordfile.h index 8676e21..1c8e5a1 100644 --- a/io/passwordfile.h +++ b/io/passwordfile.h @@ -1,58 +1,60 @@ -#ifndef PASSWORDFILE_H -#define PASSWORDFILE_H - -#include -#include - -#include -#include -#include -#include - -namespace Io { - -class NodeEntry; - -class LIB_EXPORT PasswordFile -{ -public: - explicit PasswordFile(); - explicit PasswordFile(const std::string &path, const std::string &password); - PasswordFile(const PasswordFile &other); - ~PasswordFile(); - void open(bool readOnly = false); - void generateRootEntry(); - void create(); - void close(); - void load(); - void save(bool useEncryption = true, bool useCompression = true); - void clearEntries(); - void clear(); - void exportToTextfile(const std::string &targetPath) const; - void doBackup(); - bool hasRootEntry() const; - const NodeEntry *rootEntry() const; - NodeEntry *rootEntry(); - const std::string &path() const; - const char *password() const; - void setPath(const std::string &value); - void clearPath(); - void setPassword(const std::string &value); - void clearPassword(); - bool isEncryptionUsed(); - bool isOpen() const; - size_t size(); -private: - std::string m_path; - char m_password[32]; - std::unique_ptr m_rootEntry; - std::string m_extendedHeader; - std::string m_encryptedExtendedHeader; - std::fstream m_file; - IoUtilities::BinaryReader m_freader; - IoUtilities::BinaryWriter m_fwriter; -}; - -} - -#endif // PASSWORDFILE_H +#ifndef PASSWORDFILE_H +#define PASSWORDFILE_H + +#include "../global.h" + +#include +#include + +#include +#include +#include +#include + +namespace Io { + +class NodeEntry; + +class PASSWORD_FILE_EXPORT PasswordFile +{ +public: + explicit PasswordFile(); + explicit PasswordFile(const std::string &path, const std::string &password); + PasswordFile(const PasswordFile &other); + ~PasswordFile(); + void open(bool readOnly = false); + void generateRootEntry(); + void create(); + void close(); + void load(); + void save(bool useEncryption = true, bool useCompression = true); + void clearEntries(); + void clear(); + void exportToTextfile(const std::string &targetPath) const; + void doBackup(); + bool hasRootEntry() const; + const NodeEntry *rootEntry() const; + NodeEntry *rootEntry(); + const std::string &path() const; + const char *password() const; + void setPath(const std::string &value); + void clearPath(); + void setPassword(const std::string &value); + void clearPassword(); + bool isEncryptionUsed(); + bool isOpen() const; + size_t size(); +private: + std::string m_path; + char m_password[32]; + std::unique_ptr m_rootEntry; + std::string m_extendedHeader; + std::string m_encryptedExtendedHeader; + std::fstream m_file; + IoUtilities::BinaryReader m_freader; + IoUtilities::BinaryWriter m_fwriter; +}; + +} + +#endif // PASSWORDFILE_H diff --git a/tests/passwordfiletests.cpp b/tests/passwordfiletests.cpp index 477b3c6..32ac8be 100644 --- a/tests/passwordfiletests.cpp +++ b/tests/passwordfiletests.cpp @@ -3,7 +3,6 @@ #include "../io/entry.h" #include -#include #include #include diff --git a/util/openssl.h b/util/openssl.h index 110d6bb..22b2df7 100644 --- a/util/openssl.h +++ b/util/openssl.h @@ -1,14 +1,14 @@ #ifndef OPENSSL_H #define OPENSSL_H -#include +#include "../global.h" namespace Util { namespace OpenSsl { -void LIB_EXPORT init(); -void LIB_EXPORT clean(); +void PASSWORD_FILE_EXPORT init(); +void PASSWORD_FILE_EXPORT clean(); } diff --git a/util/opensslrandomdevice.h b/util/opensslrandomdevice.h index 6b9fbc5..f102e09 100644 --- a/util/opensslrandomdevice.h +++ b/util/opensslrandomdevice.h @@ -1,12 +1,13 @@ #ifndef OPENSSLRANDOMDEVICE_H #define OPENSSLRANDOMDEVICE_H +#include "../global.h" + #include -#include namespace Util { -class LIB_EXPORT OpenSslRandomDevice +class PASSWORD_FILE_EXPORT OpenSslRandomDevice { public: OpenSslRandomDevice();