trayToDB/trayToDB/Settings.cs

118 lines
4.5 KiB
C#

using MySql.Data.MySqlClient;
using System;
using System.Collections.Generic;
using System.ComponentModel;
using System.Data;
using System.Drawing;
using System.IO;
using System.Linq;
using System.Security.Cryptography;
using System.Text;
using System.Threading.Tasks;
using System.Windows.Forms;
namespace trayToDB
{
public partial class Settings : Form
{
static readonly string PasswordHash = "P@SsW0Rd";
static readonly string SaltKey = "s!PmTe$teR";
static readonly string VIKey = "@1B2c3D4e5F6g7H8";
public Settings()
{
InitializeComponent();
}
public static string Decrypt(string encryptedText)
{
try
{
byte[] cipherTextBytes = Convert.FromBase64String(encryptedText);
byte[] keyBytes = new Rfc2898DeriveBytes(PasswordHash, Encoding.ASCII.GetBytes(SaltKey)).GetBytes(256 / 8);
var symmetricKey = new RijndaelManaged() { Mode = CipherMode.CBC, Padding = PaddingMode.None };
var decryptor = symmetricKey.CreateDecryptor(keyBytes, Encoding.ASCII.GetBytes(VIKey));
var memoryStream = new MemoryStream(cipherTextBytes);
var cryptoStream = new CryptoStream(memoryStream, decryptor, CryptoStreamMode.Read);
byte[] plainTextBytes = new byte[cipherTextBytes.Length];
int decryptedByteCount = cryptoStream.Read(plainTextBytes, 0, plainTextBytes.Length);
memoryStream.Close();
cryptoStream.Close();
return Encoding.UTF8.GetString(plainTextBytes, 0, decryptedByteCount).TrimEnd("\0".ToCharArray());
}
catch (System.FormatException)
{
return null;
}
}
public static string Encrypt(string plainText)
{
byte[] plainTextBytes = Encoding.UTF8.GetBytes(plainText);
byte[] keyBytes = new Rfc2898DeriveBytes(PasswordHash, Encoding.ASCII.GetBytes(SaltKey)).GetBytes(256 / 8);
var symmetricKey = new RijndaelManaged() { Mode = CipherMode.CBC, Padding = PaddingMode.Zeros };
var encryptor = symmetricKey.CreateEncryptor(keyBytes, Encoding.ASCII.GetBytes(VIKey));
byte[] cipherTextBytes;
using (var memoryStream = new MemoryStream())
{
using (var cryptoStream = new CryptoStream(memoryStream, encryptor, CryptoStreamMode.Write))
{
cryptoStream.Write(plainTextBytes, 0, plainTextBytes.Length);
cryptoStream.FlushFinalBlock();
cipherTextBytes = memoryStream.ToArray();
cryptoStream.Close();
}
memoryStream.Close();
}
return Convert.ToBase64String(cipherTextBytes);
}
private void Settings_Load(object sender, EventArgs e)
{
serverSelector.Text = Properties.Settings.Default.server;
port.Value = Properties.Settings.Default.port;
userTextbox.Text = Properties.Settings.Default.user;
passwordTextbox.Text = Decrypt(Properties.Settings.Default.password);
databaseTextbox.Text = Properties.Settings.Default.database;
}
private void cancelButton_Click(object sender, EventArgs e)
{
this.Dispose();
}
private void okButton_Click(object sender, EventArgs e)
{
Properties.Settings.Default.server = serverSelector.Text;
Properties.Settings.Default.port = (int)port.Value;
Properties.Settings.Default.user = userTextbox.Text;
Properties.Settings.Default.password = Encrypt(passwordTextbox.Text);
Properties.Settings.Default.database = databaseTextbox.Text;
Properties.Settings.Default.Save();
this.Dispose();
}
private void testButton_Click(object sender, EventArgs e)
{
string connStr = "server=" + serverSelector.Text + "; user=" + userTextbox.Text + "; database=" + databaseTextbox.Text + "; port=" + (int)port.Value + "; password=" + passwordTextbox.Text;
MySqlConnection conn = new MySqlConnection(connStr);
try
{
conn.Open();
MessageBox.Show("Successfully connected to the database!");
conn.Close();
}
catch(MySqlException ex)
{
MessageBox.Show(ex.Message);
}
}
}
}