summaryrefslogtreecommitdiff
path: root/src/analysis/db/keymgn.c
blob: bcd8d283cdf7b8e01f8f42cb4c050b42d359bad2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166

/* Chrysalide - Outil d'analyse de fichiers binaires
 * keymgn.c - mise en place et gestion des clefs cryptographiques
 *
 * Copyright (C) 2016 Cyrille Bagard
 *
 *  This file is part of Chrysalide.
 *
 *  OpenIDA is free software; you can redistribute it and/or modify
 *  it under the terms of the GNU General Public License as published by
 *  the Free Software Foundation; either version 3 of the License, or
 *  (at your option) any later version.
 *
 *  OpenIDA is distributed in the hope that it will be useful,
 *  but WITHOUT ANY WARRANTY; without even the implied warranty of
 *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 *  GNU General Public License for more details.
 *
 *  You should have received a copy of the GNU General Public License
 *  along with Foobar.  If not, see <http://www.gnu.org/licenses/>.
 */


#include "keymgn.h"


#include <glib.h>
#include <malloc.h>
#include <stdio.h>
#include <unistd.h>
#include <openssl/evp.h>
#include <openssl/rsa.h>


#include <i18n.h>


#include "../../common/xdg.h"



/* Met en place de nouvelles clefs RSA. */
static bool generate_user_rsa_keys(const char *, const char *);



/******************************************************************************
*                                                                             *
*  Paramètres  : -                                                            *
*                                                                             *
*  Description : S'assure que l'utilisateur dispose de clefs RSA.             *
*                                                                             *
*  Retour      : Bilan de l'opération.                                        *
*                                                                             *
*  Remarques   : -                                                            *
*                                                                             *
******************************************************************************/

bool ensure_user_has_rsa_keys(void)
{
    bool result;                            /* Bilan à retourner           */
    char *priv;                             /* Chemin de la clef privée    */
    char *pub;                              /* Chemin de la clef publique  */
    int priv_check;                         /* Bilan d'une vérification #1 */
    int pub_check;                          /* Bilan d'une vérification #2 */

    result = NULL;

    priv = get_xdg_config_dir("chrysalide" G_DIR_SEPARATOR_S "id_rsa.priv");
    pub = get_xdg_config_dir("chrysalide" G_DIR_SEPARATOR_S "id_rsa.pub");

    priv_check = access(priv, R_OK);
    pub_check = access(pub, R_OK);

    result = (priv_check == 0 && pub_check == 0);

    if (!result)
    {
        result = generate_user_rsa_keys(priv, pub);

        if (!result)
            fprintf(stderr, _("Unable to create new user RSA key pair."));

    }

    free(priv);
    free(pub);

    return result;

}


/******************************************************************************
*                                                                             *
*  Paramètres  : priv = chemin d'accès pour la clef privée.                   *
*                pub  = chemin d'accès pour la clef publique.                 *
*                                                                             *
*  Description : Met en place de nouvelles clefs RSA.                         *
*                                                                             *
*  Retour      : Bilan de l'opération.                                        *
*                                                                             *
*  Remarques   : -                                                            *
*                                                                             *
******************************************************************************/

static bool generate_user_rsa_keys(const char *priv, const char *pub)
{
    bool result;                            /* Bilan à retourner           */
    EVP_PKEY_CTX *ctx;                      /* Contexte de génération      */
    int ret;                                /* Bilan d'un appel            */
    EVP_PKEY *pair;                         /* Paire de clefs RSA générée  */
    char *filename;                         /* Chemin d'accès              */
    FILE *stream;                           /* Flux ouvert en écriture     */

    result = false;

    /**
     * Cf. https://www.openssl.org/docs/manmaster/crypto/EVP_PKEY_keygen.html
     */

    ctx = EVP_PKEY_CTX_new_id(EVP_PKEY_RSA, NULL);
    if (ctx == NULL) goto euhrk_exit;

    ret = EVP_PKEY_keygen_init(ctx);
    if (ret != 1) goto euhrk_exit;

    ret = EVP_PKEY_CTX_set_rsa_keygen_bits(ctx, 2048);
    if (ret != 1) goto euhrk_exit;

    ret = EVP_PKEY_keygen(ctx, &pair);
    if (ret != 1) goto euhrk_exit;

    /* Clef privée */

    stream = fopen(priv, "wt");
    if (stream == NULL) goto euhrk_bad_write;

    ret = PEM_write_PrivateKey(stream, pair, NULL, NULL, 0, NULL, NULL);
    if (ret != 1) goto euhrk_bad_write;

    fclose(stream);

    /* Clef publique */

    stream = fopen(pub, "wt");
    if (stream == NULL) goto euhrk_bad_write;

    ret = PEM_write_PUBKEY(stream, pair);
    if (ret != 1) goto euhrk_bad_write;

    result = true;

 euhrk_bad_write:

    fclose(stream);

    EVP_PKEY_free(pair);

 euhrk_exit:

    EVP_PKEY_CTX_free(ctx);

    return result;

}