Compare commits

...

30 Commits

Author SHA1 Message Date
Martchus ea0503ce62 Avoid warning about invoking function marked as nodiscard 2024-05-21 20:37:36 +02:00
Martchus 8efa6461fe Bump patch version 2024-05-21 20:37:36 +02:00
Martchus e3e7f731bf Apply change of `global.h` template 2024-04-02 11:12:34 +02:00
Martchus acdc1d80ba Allow compilation of tests when doing unity builds
Ensure all formatting overloads are always included before CppUnit's
headers
2024-02-04 20:58:45 +01:00
Martchus 3cb0812c62 Bump patch version 2024-02-04 20:42:27 +01:00
Martchus 17f6d4cfe5 Update `global.h` via updated template in c++utilities 2024-02-04 20:41:25 +01:00
Martchus fd5c19dd9f Update copyright date 2024-02-04 20:38:44 +01:00
Martchus 2e1d9a700b Apply clang-format 2023-11-21 22:10:44 +01:00
Martchus 9f134725c7 Fix handling of non-ASCII characters when resizing file 2023-11-07 23:33:46 +01:00
Martchus 3da25a39a4 Improve documentation of save/write
* Mention std::filesystem::filesystem_error explicitly
* Mention std::runtime_error last as it is the most generic exception type
* Use fully qualified class names
2023-11-07 23:00:33 +01:00
Martchus 7d8d837cb1 Increment patch version 2023-11-07 22:57:28 +01:00
Martchus 1f42f5fffb Truncate file if it became smaller in all cases 2023-11-07 16:18:41 +01:00
Martchus 962054a3fe Increment patch version 2023-11-07 16:17:42 +01:00
Martchus 282c819ea2 Avoid CMake deprecation warning by bumping version 2023-07-23 21:06:28 +02:00
Martchus 92d8324cdc Improve condition for use of `pubsetbuf`
Using this function like this seems only be possible with `libstdc++`. The
standard lib of MSVC does not support it as well. So use it only with
`libstdc++`.
2023-02-28 21:01:23 +01:00
Martchus 7bb9134fd3 Avoid unqualified calls to `std::move` 2023-02-18 19:03:29 +01:00
Martchus 9f8deafd5a Update copyright notice 2023-01-17 18:36:48 +01:00
Martchus 2e2c3ba4fc Avoid using deprecated OpenSSL functions 2022-11-03 22:29:08 +01:00
Martchus facfc879b5 Add stalebot config 2022-04-12 01:08:06 +02:00
Martchus 52a3ac32f7 Add copyright notice 2022-04-05 20:18:35 +02:00
Martchus a725550d17 Increment patch version 2022-03-15 21:40:17 +01:00
Martchus a367edc81f Clarify that license is "GPL-2-or-later" 2022-03-15 21:39:33 +01:00
Martchus 98a11787c1 Use constant for additional buffer size used to decrypt/encrypt 2021-12-11 23:51:52 +01:00
Martchus ff7dc8d772 Fix comment 2021-12-11 23:49:29 +01:00
Martchus 5ca417069a Fix compilation of AES implementation, document that is is not actually used 2021-08-22 00:17:04 +02:00
Martchus d1b7187085 Fix shadowing warning 2021-08-22 00:02:29 +02:00
Martchus 9b4fcdc2b3 Fix typos found via `codespell --skip .git -w` 2021-07-03 19:42:20 +02:00
Martchus 5935ea0691 Fix warnings 2021-03-20 21:55:40 +01:00
Martchus f7c6db0132 Use NativeFileStream and actually throw exceptions in export 2020-02-14 17:37:04 +01:00
Marius Kittler b1a55def8b Use consistent order for visibility attribute 2020-01-29 18:31:23 +01:00
21 changed files with 510 additions and 474 deletions

19
.github/stale.yml vendored Normal file
View File

@ -0,0 +1,19 @@
# Number of days of inactivity before an issue becomes stale
daysUntilStale: 60
# Number of days of inactivity before a stale issue is closed
daysUntilClose: 7
# Issues with these labels will never be considered stale
exemptLabels:
- pinned
- security
- feature request
- enhancement
# Label to use when marking an issue as stale
staleLabel: stale
# Comment to post when marking an issue as stale. Set to `false` to disable
markComment: >
This issue has been automatically marked as stale because it has not had
recent activity. It will be closed if no further activity occurs. Thank you
for your contributions.
# Comment to post when closing a stale issue. Set to `false` to disable
closeComment: false

View File

@ -1,4 +1,4 @@
cmake_minimum_required(VERSION 3.1.0 FATAL_ERROR)
cmake_minimum_required(VERSION 3.17.0 FATAL_ERROR)
# set meta data
project(passwordfile)
@ -10,7 +10,7 @@ set(META_APP_URL "https://github.com/${META_APP_AUTHOR}/${META_PROJECT_NAME}")
set(META_APP_DESCRIPTION "C++ library to read/write passwords from/to encrypted files")
set(META_VERSION_MAJOR 5)
set(META_VERSION_MINOR 0)
set(META_VERSION_PATCH 2)
set(META_VERSION_PATCH 12)
set(META_ADD_DEFAULT_CPP_UNIT_TEST_APPLICATION ON)
# add project files
@ -36,17 +36,24 @@ set(TEST_SRC_FILES tests/utils.h tests/passwordfiletests.cpp tests/entrytests.cp
set(DOC_FILES README.md)
option(COMPILE_AES_SOURCES "compile AES sources" OFF)
if (COMPILE_AES_SOURCES)
list(APPEND HEADER_FILES aes/aes.h)
list(APPEND SRC_FILES aes/aes.cpp)
endif ()
# find c++utilities
set(CONFIGURATION_PACKAGE_SUFFIX
""
CACHE STRING "sets the suffix for find_package() calls to packages configured via c++utilities")
find_package(c++utilities${CONFIGURATION_PACKAGE_SUFFIX} 5.0.0 REQUIRED)
find_package(c++utilities${CONFIGURATION_PACKAGE_SUFFIX} 5.14.0 REQUIRED)
use_cpp_utilities(VISIBILITY PUBLIC)
# find 3rd party libraries
include(3rdParty)
use_zlib()
use_crypto()
use_standard_filesystem()
# include modules to apply configuration
include(BasicConfig)

View File

@ -7,3 +7,8 @@ applying the encryption.
## Build instructions
The passwordfile library depends on c++utilities and is built in the same way.
It also depends on OpenSSL and zlib.
## Copyright notice and license
Copyright © 2015-2024 Marius Kittler
All code is licensed under [GPL-2-or-later](LICENSE).

View File

@ -4,6 +4,15 @@
namespace Crypto {
/*!
* \class Aes
* \brief The Aes class implements AES encryption/decryption.
* \deprecated This class is not used by the rest of the library and not compiled by default.
* OpenSSL's crypto library is used instead. This class only serves educational
* purposes.
*/
// clang-format off
Aes::byte Aes::sbox[16][16] = {
{ 0x63, 0x7C, 0x77, 0x7B, 0xF2, 0x6B, 0x6F, 0xC5, 0x30, 0x01, 0x67, 0x2B, 0xFE, 0xD7, 0xAB, 0x76 },
{ 0xCA, 0x82, 0xC9, 0x7D, 0xFA, 0x59, 0x47, 0xF0, 0xAD, 0xD4, 0xA2, 0xAF, 0x9C, 0xA4, 0x72, 0xC0 },
@ -51,11 +60,12 @@ namespace Crypto {
0x4A000000, 0x94000000, 0x33000000, 0x66000000, 0xCC000000, 0x83000000, 0x1D000000, 0x3A000000,
0x74000000, 0xE8000000, 0xCB000000, 0x8D000000
};
// clang-format on
Aes::Aes() :
key_length(0),
num_rounds(0),
w(0)
Aes::Aes()
: keyLength(0)
, numRounds(0)
, w(0)
{
memset(state, 0, 16);
}
@ -112,26 +122,26 @@ void Aes::expandKey( byte *key )
if (w)
delete[] w;
w = new word[ 4 * ( num_rounds + 1 ) ];
w = new word[4 * (numRounds + 1)];
for( byte iw = 0, ib = 0; iw < key_length; ++iw, ib += 4 )
w[ iw ] = ( key[ ib ] << 24 ) + ( key[ ib + 1 ] << 16 ) + ( key[ ib + 2 ] << 8 ) + key[ ib + 3 ];
for (byte iw = 0, ib = 0; iw < keyLength; ++iw, ib += 4)
w[iw] = static_cast<word>((key[ib] << 24) + (key[ib + 1] << 16) + (key[ib + 2] << 8) + key[ib + 3]);
word tmp;
for( byte i = key_length; i < ( 4 * ( num_rounds + 1 ) ); ++i ) {
for (byte i = keyLength; i < (4 * (numRounds + 1)); ++i) {
tmp = w[i - 1];
if( ( i % key_length ) == 0 ) {
if ((i % keyLength) == 0) {
rotWord(&tmp);
subWord(&tmp);
tmp ^= rcon[ i / key_length ];
} else if( ( key_length > 6 ) && ( ( i % key_length ) == 4 ) ) {
tmp ^= rcon[i / keyLength];
} else if ((keyLength > 6) && ((i % keyLength) == 4)) {
subWord(&tmp);
}
w[ i ] = w[ i - key_length ] ^ tmp;
w[i] = w[i - keyLength] ^ tmp;
}
}
@ -139,7 +149,7 @@ void Aes::addRoundKey( byte round )
{
for (byte col = 0; col < 4; ++col)
for (byte row = 0; row < 4; ++row)
state[ row ][ col ] ^= ( w[ round * 4 + col ] >> ( 24 - row * 8 ) ) & 0x000000ff;
state[row][col] ^= static_cast<byte>((w[round * 4 + col] >> (24 - row * 8)) & 0x000000ff);
}
void Aes::shiftRows(void)
@ -195,17 +205,13 @@ void Aes::mixColumns( void )
unsigned char h = 0;
for (byte col = 0; col < 4; ++col) {
for (byte row = 0; row < 4; ++row) {
a[row] = state[row][col];
h = state[row][col] & 0x80;
b[ row ] = state[ row ][ col ] << 1;
b[row] = static_cast<byte>(state[row][col] << 1);
if (h == 0x80)
b[row] ^= 0x1b;
}
state[0][col] = b[0] ^ a[3] ^ a[2] ^ b[1] ^ a[1];
state[1][col] = b[1] ^ a[0] ^ a[3] ^ b[2] ^ a[2];
state[2][col] = b[2] ^ a[1] ^ a[0] ^ b[3] ^ a[3];
@ -218,58 +224,47 @@ void Aes::invMixColumns( void )
unsigned char a[4];
for (byte col = 0; col < 4; ++col) {
for (byte row = 0; row < 4; ++row)
a[row] = state[row][col];
state[0][col] = gmul(a[0], 14) ^ gmul(a[3], 9) ^ gmul(a[2], 13) ^ gmul(a[1], 11);
state[1][col] = gmul(a[1], 14) ^ gmul(a[0], 9) ^ gmul(a[3], 13) ^ gmul(a[2], 11);
state[2][col] = gmul(a[2], 14) ^ gmul(a[1], 9) ^ gmul(a[0], 13) ^ gmul(a[3], 11);
state[3][col] = gmul(a[3], 14) ^ gmul(a[2], 9) ^ gmul(a[1], 13) ^ gmul(a[0], 11);
}
}
bool Aes::setKey(char *key)
{
size_t keyLen = strlen(key);
size_t key_len = strlen( key );
byte *wKey = 0;
byte desKeyLen = 0;
byte *w_key = 0;
byte des_key_len = 0;
if (keyLen <= 16) {
keyLength = 4;
numRounds = 10;
desKeyLen = 16;
if( key_len <= 16 ) {
key_length = 4;
num_rounds = 10;
des_key_len = 16;
} else if( key_len <= 24 ) {
key_length = 6;
num_rounds = 12;
des_key_len = 24;
} else if( key_len <= 32 ) {
key_length = 8;
num_rounds = 14;
des_key_len = 32;
} else if (keyLen <= 24) {
keyLength = 6;
numRounds = 12;
desKeyLen = 24;
} else if (keyLen <= 32) {
keyLength = 8;
numRounds = 14;
desKeyLen = 32;
}
w_key = new byte[ des_key_len ];
for( byte i = 0, t = 0; t < des_key_len; ++i, ++t ) {
if( i == key_len )
wKey = new byte[desKeyLen];
for (byte i = 0, t = 0; t < desKeyLen; ++i, ++t) {
if (i == keyLen)
i = 0;
*( w_key + t ) = *( key + i );
*(wKey + t) = static_cast<byte>(*(key + i));
}
expandKey( w_key );
delete [] w_key;
expandKey(wKey);
delete[] wKey;
return true;
}
@ -277,12 +272,10 @@ void Aes::cipher( void )
{
addRoundKey(0);
for( byte round = 1; round < num_rounds; ++round ) {
for (byte round = 1; round < numRounds; ++round) {
for (byte row = 0; row < 4; ++row)
for (byte col = 0; col < 4; ++col)
state[row][col] = sbox[state[row][col] >> 4][state[row][col] & 0x0f];
shiftRows();
mixColumns();
addRoundKey(round);
@ -293,21 +286,18 @@ void Aes::cipher( void )
state[row][col] = sbox[state[row][col] >> 4][state[row][col] & 0x0f];
shiftRows();
addRoundKey( num_rounds );
addRoundKey(numRounds);
}
void Aes::invCipher(void)
{
addRoundKey( num_rounds );
for( byte round = ( num_rounds - 1 ); round > 0; --round ) {
addRoundKey(numRounds);
for (byte round = (numRounds - 1); round > 0; --round) {
invShiftRows();
for (byte row = 0; row < 4; ++row)
for (byte col = 0; col < 4; ++col)
state[row][col] = inv_sbox[state[row][col] >> 4][state[row][col] & 0x0f];
addRoundKey(round);
invMixColumns();
}
@ -321,7 +311,7 @@ void Aes::invCipher( void )
addRoundKey(0);
}
size_t Aes::encrypt( char **data, size_t length, char *key )
size_t Aes::encrypt(char **data, std::size_t length, char *key)
{
if (length == 0)
return 0;
@ -329,39 +319,34 @@ void Aes::invCipher( void )
if (!setKey(key))
return 0;
size_t old_length = length;
size_t oldLength = length;
while (length % 16)
++length;
char *buffer = new char[length];
memset(buffer, 0, length);
memcpy( buffer, *data, old_length );
memcpy(buffer, *data, oldLength);
delete[] * data;
*data = buffer;
size_t cur_block = 0;
size_t curBlock = 0;
do {
for (byte col = 0; col < 4; ++col)
for (byte row = 0; row < 4; ++row)
state[ row ][ col ] = static_cast< byte >( ( *data )[ cur_block * 16 + row + 4 * col ] );
state[row][col] = static_cast<byte>((*data)[curBlock * 16 + row + 4 * col]);
cipher();
for (byte col = 0; col < 4; ++col)
for (byte row = 0; row < 4; ++row)
( *data )[ cur_block * 16 + row + 4 * col ] = static_cast< char >( state[ row ][ col ] );
(*data)[curBlock * 16 + row + 4 * col] = static_cast<char>(state[row][col]);
++curBlock;
} while (curBlock * 16 != length);
++cur_block;
} while( cur_block * 16 != length );
return cur_block;
return curBlock;
}
size_t Aes::decrypt( char **data, size_t length, char *key )
size_t Aes::decrypt(char **data, std::size_t length, char *key)
{
if (length == 0)
return 0;
@ -369,38 +354,37 @@ void Aes::invCipher( void )
if (!setKey(key))
return 0;
size_t old_length = length;
std::size_t oldLength = length;
while (length % 16)
++length;
char *buffer = new char[length];
memset(buffer, 0, length);
memcpy( buffer, *data, old_length );
memcpy(buffer, *data, oldLength);
delete[] * data;
*data = buffer;
size_t cur_block = 0;
std::size_t curBlock = 0;
do {
for (byte col = 0; col < 4; ++col)
for (byte row = 0; row < 4; ++row)
state[ row ][ col ] = static_cast< byte >( ( *data )[ cur_block * 16 + row + 4 * col ] );
state[row][col] = static_cast<byte>((*data)[curBlock * 16 + row + 4 * col]);
invCipher();
for (byte col = 0; col < 4; ++col)
for (byte row = 0; row < 4; ++row)
( *data )[ cur_block * 16 + row + 4 * col ] = static_cast< char >( state[ row ][ col ] );
(*data)[curBlock * 16 + row + 4 * col] = static_cast<char>(state[row][col]);
++cur_block;
++curBlock;
} while( cur_block * 16 != length );
} while (curBlock * 16 != length);
--length;
while( ! ( ( *buffer ) + length ) )
while (!(static_cast<decltype(length)>(*buffer) + length))
--length;
++length;
@ -408,4 +392,4 @@ void Aes::invCipher( void )
return length;
}
}
} // namespace Crypto

View File

@ -1,23 +1,23 @@
#ifndef AES_INCLUDED
#define AES_INCLUDED AES_INCLUDED
#include <c++utilities/application/global.h>
#include "../global.h"
#include <cstring>
namespace Crypto {
class LIB_EXPORT Aes {
class PASSWORD_FILE_EXPORT Aes {
public:
typedef unsigned char byte;
typedef unsigned long word;
using byte = unsigned char;
using word = unsigned long;
Aes();
~Aes();
size_t encrypt(char **data, size_t length, char *key);
size_t decrypt(char **data, size_t length, char *key);
std::size_t encrypt(char **data, std::size_t length, char *key);
std::size_t decrypt(char **data, std::size_t length, char *key);
private:
static byte gmul(byte a, byte b);
@ -42,13 +42,13 @@ private:
static byte inv_sbox[16][16];
static word rcon[52];
byte key_length;
byte num_rounds;
byte keyLength;
byte numRounds;
word *w;
byte state[4][4];
};
}
} // namespace Crypto
#endif /* AES_INCLUDED */

View File

@ -4,6 +4,7 @@
#ifndef PASSWORD_FILE_GLOBAL
#define PASSWORD_FILE_GLOBAL
#include "passwordfile-definitions.h"
#include <c++utilities/application/global.h>
#ifdef PASSWORD_FILE_STATIC

View File

@ -5,7 +5,7 @@ namespace Io {
* \class CryptoException
* \brief The exception that is thrown when an encryption/decryption error occurs.
* \remarks Must not have any inline methods/c'tors/d'tors (so the vtable is invoked in any compile unit).
* Otherwise it is not possible to throw/catch it accross library boundaries under Android.
* Otherwise it is not possible to throw/catch it across library boundaries under Android.
*/
/*!

View File

@ -20,7 +20,7 @@ namespace Io {
/*!
* \class Entry
* \brief Instances of the Entry class form a hierarchic data strucutre used to store
* \brief Instances of the Entry class form a hierarchic data structure used to store
* account information.
*
* Entries can be serialized and deserialized using the parse() and make() methods.
@ -114,7 +114,7 @@ void Entry::setParent(NodeEntry *parent, int index)
// attach the new parent
if (parent) {
if (index < 0 || static_cast<size_t>(index) >= parent->m_children.size()) {
m_index = parent->m_children.size();
m_index = static_cast<int>(parent->m_children.size());
parent->m_children.push_back(this);
} else {
for (auto i = parent->m_children.insert(parent->m_children.begin() + index, this) + 1; i != parent->m_children.end(); ++i) {
@ -265,7 +265,7 @@ NodeEntry::NodeEntry(const NodeEntry &other)
for (Entry *const otherChild : other.m_children) {
Entry *clonedChild = otherChild->clone();
clonedChild->m_parent = this;
clonedChild->m_index = m_children.size();
clonedChild->m_index = static_cast<int>(m_children.size());
m_children.push_back(clonedChild);
}
}
@ -302,7 +302,7 @@ void NodeEntry::deleteChildren(int begin, int end)
// adjust indices of subsequent children
const int diff = end - begin;
for (auto iterator = m_children.begin() + begin, end = m_children.end(); iterator != end; ++iterator) {
for (auto iterator = m_children.begin() + begin, end2 = m_children.end(); iterator != end2; ++iterator) {
(*iterator)->m_index -= diff;
}
}
@ -320,7 +320,7 @@ void NodeEntry::replaceChild(size_t at, Entry *newChild)
return;
}
// detatch the old child
// detach the old child
m_children[at]->m_parent = nullptr;
m_children[at]->m_index = -1;
@ -334,7 +334,7 @@ void NodeEntry::replaceChild(size_t at, Entry *newChild)
// do the actual assignment
newChild->m_parent = this;
newChild->m_index = at;
newChild->m_index = static_cast<int>(at);
m_children[at] = newChild;
}
@ -398,7 +398,7 @@ void NodeEntry::make(ostream &stream) const
writer.writeByte(isExpandedByDefault() && m_extendedData.empty() ? 0x0 : 0x1); // version
writer.writeLengthPrefixedString(label());
if (!isExpandedByDefault() || !m_extendedData.empty()) {
writer.writeUInt16BE(1 + m_extendedData.size()); // extended header is 1 byte long
writer.writeUInt16BE(static_cast<std::uint16_t>(1 + m_extendedData.size())); // extended header is 1 byte long
std::uint8_t flags = 0x00;
if (isExpandedByDefault()) {
flags |= 0x80;
@ -406,7 +406,7 @@ void NodeEntry::make(ostream &stream) const
writer.writeByte(flags);
writer.writeString(m_extendedData);
}
writer.writeUInt32BE(m_children.size());
writer.writeUInt32BE(static_cast<std::uint32_t>(m_children.size()));
for (const Entry *const child : m_children) {
child->make(stream);
}
@ -496,10 +496,10 @@ void AccountEntry::make(ostream &stream) const
writer.writeByte(0x80 | (m_extendedData.empty() ? 0x0 : 0x1)); // version
writer.writeLengthPrefixedString(label());
if (!m_extendedData.empty()) {
writer.writeUInt16BE(m_extendedData.size());
writer.writeUInt16BE(static_cast<std::uint16_t>(m_extendedData.size()));
writer.writeString(m_extendedData);
}
writer.writeUInt32BE(m_fields.size());
writer.writeUInt32BE(static_cast<std::uint32_t>(m_fields.size()));
for (const Field &field : m_fields) {
field.make(stream);
}

View File

@ -66,7 +66,7 @@ void Field::make(ostream &stream) const
writer.writeLengthPrefixedString(m_value);
writer.writeByte(static_cast<std::uint8_t>(m_type));
if (!m_extendedData.empty()) {
writer.writeUInt16BE(m_extendedData.size());
writer.writeUInt16BE(static_cast<std::uint16_t>(m_extendedData.size()));
writer.writeString(m_extendedData);
}
}

View File

@ -6,7 +6,7 @@ namespace Io {
* \class ParsingException
* \brief The exception that is thrown when a parsing error occurs.
* \remarks Must not have any inline methods/c'tors/d'tors (so the vtable is invoked in any compile unit).
* Otherwise it is not possible to throw/catch it accross library boundaries under Android.
* Otherwise it is not possible to throw/catch it across library boundaries under Android.
*/
/*!

View File

@ -8,6 +8,7 @@
#include <c++utilities/conversion/stringbuilder.h>
#include <c++utilities/conversion/stringconversion.h>
#include <c++utilities/io/path.h>
#include <openssl/conf.h>
#include <openssl/err.h>
@ -17,6 +18,7 @@
#include <zlib.h>
#include <cstring>
#include <filesystem>
#include <functional>
#include <limits>
#include <memory>
@ -28,7 +30,9 @@ using namespace CppUtilities;
namespace Io {
const unsigned int aes256cbcIvSize = 16U;
constexpr unsigned int aes256cbcIvSize = 16U;
constexpr unsigned int aes256blockSize = 32U;
constexpr unsigned int aes256additionalBufferSize = aes256blockSize * 2;
/*!
* \class PasswordFile
@ -87,12 +91,12 @@ PasswordFile::PasswordFile(const PasswordFile &other)
* \brief Moves the password file.
*/
PasswordFile::PasswordFile(PasswordFile &&other)
: m_path(move(other.m_path))
, m_password(move(other.m_password))
, m_rootEntry(move(other.m_rootEntry))
, m_extendedHeader(move(other.m_extendedHeader))
, m_encryptedExtendedHeader(move(other.m_encryptedExtendedHeader))
, m_file(move(other.m_file))
: m_path(std::move(other.m_path))
, m_password(std::move(other.m_password))
, m_rootEntry(std::move(other.m_rootEntry))
, m_extendedHeader(std::move(other.m_extendedHeader))
, m_encryptedExtendedHeader(std::move(other.m_encryptedExtendedHeader))
, m_file(std::move(other.m_file))
, m_freader(BinaryReader(&m_file))
, m_fwriter(BinaryWriter(&m_file))
, m_version(other.m_version)
@ -116,7 +120,7 @@ void PasswordFile::open(PasswordFileOpenFlags options)
{
close();
if (m_path.empty()) {
throw std::ios_base::failure("Unable to open file because path is emtpy.");
throw std::ios_base::failure("Unable to open file because path is empty.");
}
m_file.open(
m_path, options & PasswordFileOpenFlags::ReadOnly ? ios_base::in | ios_base::binary : ios_base::in | ios_base::out | ios_base::binary);
@ -272,7 +276,7 @@ void PasswordFile::load()
// initiate ctx, decrypt data
EVP_CIPHER_CTX *ctx = nullptr;
decryptedData.resize(remainingSize + 32);
decryptedData.resize(remainingSize + aes256additionalBufferSize);
int outlen1, outlen2;
if ((ctx = EVP_CIPHER_CTX_new()) == nullptr || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), nullptr, password.data, iv) != 1
|| EVP_DecryptUpdate(ctx, reinterpret_cast<unsigned char *>(decryptedData.data()), &outlen1,
@ -292,7 +296,7 @@ void PasswordFile::load()
msg += ERR_error_string(errorCode, nullptr);
errorCode = ERR_get_error();
}
throw CryptoException(move(msg));
throw CryptoException(std::move(msg));
}
if (ctx) {
@ -347,10 +351,10 @@ void PasswordFile::load()
stringstream decryptedStream(stringstream::in | stringstream::out | stringstream::binary);
decryptedStream.exceptions(ios_base::failbit | ios_base::badbit);
try {
#ifdef _LIBCPP_VERSION
decryptedStream.write(decryptedData.data(), static_cast<streamsize>(remainingSize));
#else
#if defined(__GLIBCXX__) && !defined(_LIBCPP_VERSION)
decryptedStream.rdbuf()->pubsetbuf(decryptedData.data(), static_cast<streamsize>(remainingSize));
#else
decryptedStream.write(decryptedData.data(), static_cast<streamsize>(remainingSize));
#endif
if (m_version >= 0x5u) {
BinaryReader reader(&decryptedStream);
@ -387,9 +391,10 @@ std::uint32_t PasswordFile::mininumVersion(PasswordFileSaveFlags options) const
/*!
* \brief Writes the current root entry to the file under path() replacing its previous contents.
* \param options Specify the features (like encryption and compression) to be used.
* \throws Throws ios_base::failure when an IO error occurs.
* \throws Throws runtime_error when no root entry is present or a compression error occurs.
* \throws Throws std::ios_base::failure when an IO error occurs.
* \throws Throws std::filesystem::filesystem_error when a filesystem error occurs.
* \throws Throws Io::CryptoException when an encryption error occurs.
* \throws Throws std::runtime_error when no root entry is present or a compression error occurs.
*/
void PasswordFile::save(PasswordFileSaveFlags options)
{
@ -398,7 +403,9 @@ void PasswordFile::save(PasswordFileSaveFlags options)
}
// use already opened and writable file; otherwise re-open the file
if (m_file.good() && m_file.is_open() && (m_file.flags() & ios_base::out)) {
auto fileSize = std::size_t();
if (m_file.good() && m_file.is_open() && !(m_openOptions & PasswordFileOpenFlags::ReadOnly)) {
fileSize = size();
m_file.seekp(0);
} else {
m_file.clear();
@ -416,16 +423,24 @@ void PasswordFile::save(PasswordFileSaveFlags options)
}
}
// write entries
write(options);
m_file.flush();
// truncate file if it became smaller
const auto newSize = static_cast<std::size_t>(m_file.tellp());
if (fileSize && newSize < fileSize) {
m_file.close();
std::filesystem::resize_file(makeNativePath(m_path), newSize);
}
}
/*!
* \brief Writes the current root entry to the file which is assumed to be opened and writeable.
* \param options Specify the features (like encryption and compression) to be used.
* \throws Throws ios_base::failure when an IO error occurs.
* \throws Throws runtime_error when no root entry is present or a compression error occurs.
* \throws Throws std::ios_base::failure when an IO error occurs.
* \throws Throws Io::CryptoException when an encryption error occurs.
* \throws Throws std::runtime_error when no root entry is present, a compression error occurs.
*/
void PasswordFile::write(PasswordFileSaveFlags options)
{
@ -450,7 +465,7 @@ void PasswordFile::write(PasswordFileSaveFlags options)
}
m_fwriter.writeByte(flags);
// write extened header
// write extended header
if (version >= 0x4U) {
if (m_extendedHeader.size() > numeric_limits<std::uint16_t>::max()) {
throw runtime_error("Extended header exceeds maximum size.");
@ -463,7 +478,7 @@ void PasswordFile::write(PasswordFileSaveFlags options)
stringstream buffstr(stringstream::in | stringstream::out | stringstream::binary);
buffstr.exceptions(ios_base::failbit | ios_base::badbit);
// write encrypted extened header
// write encrypted extended header
if (version >= 0x5U) {
if (m_encryptedExtendedHeader.size() > numeric_limits<std::uint16_t>::max()) {
throw runtime_error("Encrypted extended header exceeds maximum size.");
@ -494,7 +509,7 @@ void PasswordFile::write(PasswordFileSaveFlags options)
case Z_BUF_ERROR:
throw runtime_error("Compressing failed. The destination buffer was too small.");
case Z_OK:
encryptedData.swap(decryptedData); // decompression successful
encryptedData.swap(decryptedData); // compression successful
size = 8 + compressedSize;
}
}
@ -528,7 +543,7 @@ void PasswordFile::write(PasswordFileSaveFlags options)
EVP_CIPHER_CTX *ctx = nullptr;
unsigned char iv[aes256cbcIvSize];
int outlen1, outlen2;
encryptedData.resize(size + 32);
encryptedData.resize(size + aes256additionalBufferSize);
if (RAND_bytes(iv, aes256cbcIvSize) != 1 || (ctx = EVP_CIPHER_CTX_new()) == nullptr
|| EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), nullptr, password.data, iv) != 1
|| EVP_EncryptUpdate(ctx, reinterpret_cast<unsigned char *>(encryptedData.data()), &outlen1,
@ -548,7 +563,7 @@ void PasswordFile::write(PasswordFileSaveFlags options)
msg += ERR_error_string(errorCode, nullptr);
errorCode = ERR_get_error();
}
throw CryptoException(move(msg));
throw CryptoException(std::move(msg));
}
if (ctx) {
@ -589,15 +604,16 @@ void PasswordFile::clear()
/*!
* \brief Writes the current root entry to a plain text file. No encryption is used.
* \param targetPath Specifies the path of the text file.
* \throws Throws ios_base::failure when an IO error occurs.
* \throws Throws runtime_error when no root entry is present.
* \throws Throws std::ios_base::failure when an IO error occurs and std::runtime_error when no root entry is present.
*/
void PasswordFile::exportToTextfile(const string &targetPath) const
{
if (!m_rootEntry) {
throw runtime_error("Root entry has not been created.");
}
fstream output(targetPath.c_str(), ios_base::out);
NativeFileStream output;
output.exceptions(std::ios_base::failbit | std::ios_base::badbit);
output.open(targetPath, std::ios_base::out);
const auto printIndention = [&output](int level) {
for (int i = 0; i < level; ++i) {
output << " ";

View File

@ -24,7 +24,7 @@ enum class PasswordFileOpenFlags : std::uint64_t {
Default = None,
};
std::string PASSWORD_FILE_EXPORT flagsToString(PasswordFileOpenFlags flags);
PASSWORD_FILE_EXPORT std::string flagsToString(PasswordFileOpenFlags flags);
enum class PasswordFileSaveFlags : std::uint64_t {
None = 0,
@ -35,7 +35,7 @@ enum class PasswordFileSaveFlags : std::uint64_t {
Default = Encryption | Compression | PasswordHashing | AllowToCreateNewFile,
};
std::string PASSWORD_FILE_EXPORT flagsToString(PasswordFileSaveFlags flags);
PASSWORD_FILE_EXPORT std::string flagsToString(PasswordFileSaveFlags flags);
class PASSWORD_FILE_EXPORT PasswordFile {
public:

View File

@ -2,9 +2,6 @@
#include "./utils.h"
#include <c++utilities/tests/testutils.h>
using namespace CppUtilities;
#include <cppunit/TestFixture.h>
#include <cppunit/extensions/HelperMacros.h>
@ -160,7 +157,7 @@ void EntryTests::testEntryByPath()
CPPUNIT_ASSERT_EQUAL_MESSAGE("return current instance", static_cast<Entry *>(&root), root.entryByPath(path));
path = { "root", "foo" };
CPPUNIT_ASSERT_MESSAGE("nullptr for non-existant path", !root.entryByPath(path));
CPPUNIT_ASSERT_MESSAGE("nullptr for non-existent path", !root.entryByPath(path));
path = { "root", "node" };
const auto *const node = root.entryByPath(path, true, &createNode);

View File

@ -3,9 +3,6 @@
#include "./utils.h"
#include <c++utilities/tests/testutils.h>
using namespace CppUtilities;
#include <cppunit/TestFixture.h>
#include <cppunit/extensions/HelperMacros.h>

View File

@ -1,6 +1,6 @@
#include "../util/opensslrandomdevice.h"
#include <c++utilities/tests/testutils.h>
#include "./utils.h"
#include <cppunit/TestFixture.h>
#include <cppunit/extensions/HelperMacros.h>

View File

@ -49,7 +49,7 @@ void OpenSslUtilsTests::testComputeSha256Sum()
string sumAsHex;
sumAsHex.reserve(64);
for (unsigned char hashNumber : sum.data) {
const string digits = numberToString(hashNumber, 16);
const string digits = numberToString(hashNumber, static_cast<unsigned char>(16));
sumAsHex.push_back(digits.size() < 2 ? '0' : digits.front());
sumAsHex.push_back(digits.back());
}

View File

@ -2,7 +2,7 @@
#include "../io/entry.h"
#include "../io/passwordfile.h"
#include <c++utilities/tests/testutils.h>
#include "./utils.h"
#include <cppunit/TestFixture.h>
#include <cppunit/extensions/HelperMacros.h>
@ -84,7 +84,7 @@ void PasswordFileTests::testReading(const string &context, const string &testfil
CPPUNIT_ASSERT(
static_cast<AccountEntry *>(rootEntry->children()[0])->fields().at(0).tiedAccount() == static_cast<AccountEntry *>(rootEntry->children()[0]));
CPPUNIT_ASSERT_EQUAL_MESSAGE(context, FieldType::Normal, static_cast<AccountEntry *>(rootEntry->children()[0])->fields().at(1).type());
CPPUNIT_ASSERT_THROW_MESSAGE(context, static_cast<AccountEntry *>(rootEntry->children()[0])->fields().at(2), out_of_range);
CPPUNIT_ASSERT_EQUAL_MESSAGE(context, 2_st, static_cast<AccountEntry *>(rootEntry->children()[0])->fields().size());
// test testaccount2
CPPUNIT_ASSERT_EQUAL_MESSAGE(context, "testaccount2"s, rootEntry->children()[1]->label());
@ -208,7 +208,7 @@ void PasswordFileTests::testExtendedWriting()
CPPUNIT_ASSERT_EQUAL(""s, file.extendedHeader());
CPPUNIT_ASSERT_EQUAL(""s, file.encryptedExtendedHeader());
file.rootEntry()->setLabel("testfile2 - modified");
new AccountEntry("newAccount", file.rootEntry());
auto *const newAccount = new AccountEntry("newAccount", file.rootEntry());
file.setPassword("654321");
file.extendedHeader() = "foo";
file.encryptedExtendedHeader() = "bar";
@ -220,4 +220,18 @@ void PasswordFileTests::testExtendedWriting()
// check backup files
testReading("extended writing", testfile1 + ".backup", "123456", testfile2 + ".backup", string(), false, false);
// remove newAccount again to check what happens if the file size decreases
const auto fileSize = file.size();
delete newAccount;
file.save(PasswordFileSaveFlags::Encryption | PasswordFileSaveFlags::PasswordHashing);
file.close();
file.clearEntries();
file.open();
CPPUNIT_ASSERT_LESS(fileSize, file.size());
file.load();
auto path = std::list<std::string>{ "newAccount" };
CPPUNIT_ASSERT(file.rootEntry());
CPPUNIT_ASSERT(!file.rootEntry()->entryByPath(path));
}

View File

@ -23,4 +23,8 @@ inline std::ostream &operator<<(std::ostream &out, const Io::Field *field)
} // namespace CppUtilities
#include <c++utilities/tests/testutils.h>
using namespace CppUtilities;
#endif // PASSWORDFILE_TESTS_UTILS_H

View File

@ -49,16 +49,8 @@ void clean()
*/
Sha256Sum computeSha256Sum(const unsigned char *buffer, std::size_t size)
{
// init sha256 hashing
SHA256_CTX sha256;
SHA256_Init(&sha256);
// do the actual hashing
SHA256_Update(&sha256, buffer, size);
// finalize the hashing
Sha256Sum hash;
SHA256_Final(hash.data, &sha256);
auto hash = Sha256Sum();
SHA256(buffer, size, hash.data);
return hash;
}

View File

@ -15,10 +15,10 @@ struct Sha256Sum {
unsigned char data[size] = { 0 };
};
void PASSWORD_FILE_EXPORT init();
void PASSWORD_FILE_EXPORT clean();
Sha256Sum PASSWORD_FILE_EXPORT computeSha256Sum(const unsigned char *buffer, std::size_t size);
std::uint32_t PASSWORD_FILE_EXPORT generateRandomNumber(std::uint32_t min, std::uint32_t max);
PASSWORD_FILE_EXPORT void init();
PASSWORD_FILE_EXPORT void clean();
PASSWORD_FILE_EXPORT Sha256Sum computeSha256Sum(const unsigned char *buffer, std::size_t size);
PASSWORD_FILE_EXPORT std::uint32_t generateRandomNumber(std::uint32_t min, std::uint32_t max);
} // namespace OpenSsl
} // namespace Util

View File

@ -45,7 +45,7 @@ OpenSslRandomDevice::result_type OpenSslRandomDevice::operator()() const
errorMsg += ERR_error_string(errorCode, nullptr);
errorCode = ERR_get_error();
}
throw Io::CryptoException(move(errorMsg));
throw Io::CryptoException(std::move(errorMsg));
}
/*!