aboutsummaryrefslogtreecommitdiff
path: root/gen.go
blob: da932822d8815a1888107a3398f393cfcf7be304 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
package main

import (
	"crypto/rand"
	"crypto/sha512"
	"encoding/binary"

	"golang.org/x/crypto/ed25519"
)

func NewKey() (PubKey, EncKey, error) {
	pub, sec, err := ed25519.GenerateKey(rand.Reader)
	if err != nil {
		return PubKey{}, EncKey{}, err
	}
	var keyNum uint64
	if err := binary.Read(rand.Reader, binary.BigEndian, &keyNum); err != nil {
		return PubKey{}, EncKey{}, err
	}
	pubKey := PubKey{
		PKAlg:  PKAlg,
		KeyNum: keyNum,
	}
	copy(pubKey.PubKey[:], pub)

	encKey := EncKey{
		PKAlg:  PKAlg,
		KDFAlg: KDFAlg,
		KeyNum: keyNum,
	}
	copy(encKey.SecKey[:], sec)
	checkSum := sha512.Sum512(sec)
	copy(encKey.Checksum[:], checkSum[:len(encKey.Checksum)])
	rand.Read(encKey.Salt[:])

	return pubKey, encKey, nil
}

func Generate(pubkeyfile, seckeyfile, comment string, rounds int) error {
	pubKey, encKey, err := NewKey()
	if err != nil {
		return err
	}

	if rounds > 0 {
		pass, err := AskPassword(nil, true)
		if err != nil {
			return err
		}
		encKey.Kdf(pass, rounds)
	}

	sb64, err := Marshal(encKey)
	if err != nil {
		return err
	}

	sfile := File{
		Comment: comment + " secret key",
		RawKey:  sb64,
	}
	if err := sfile.WriteFile(seckeyfile, SecMode); err != nil {
		return err
	}

	pb64, err := Marshal(pubKey)
	if err != nil {
		return err
	}
	pfile := File{
		Comment: comment + " public key",
		RawKey:  pb64,
	}
	if err := pfile.WriteFile(pubkeyfile, PubMode); err != nil {
		return err
	}

	return nil
}