Skip to content

Commit

Permalink
src,crypto: eliminate code duplication between StatelessDiffieHellman*
Browse files Browse the repository at this point in the history
Signed-off-by: Darshan Sen <darshan.sen@postman.com>
  • Loading branch information
RaisinTen committed Sep 12, 2021
1 parent f26c2ce commit 62a4900
Showing 1 changed file with 53 additions and 48 deletions.
101 changes: 53 additions & 48 deletions src/crypto/crypto_dh.cc
Expand Up @@ -539,62 +539,68 @@ WebCryptoKeyExportStatus DHKeyExportTraits::DoExport(
}

namespace {
AllocatedBuffer StatelessDiffieHellman(
Environment* env,
ManagedEVPPKey our_key,
ManagedEVPPKey their_key) {
size_t out_size;

EVPKeyCtxPointer ctx(EVP_PKEY_CTX_new(our_key.get(), nullptr));
bool CreateStatelessDiffieHellmanContext(
const ManagedEVPPKey& our_key,
const ManagedEVPPKey& their_key,
char** buf,
size_t* out_size) {
const EVPKeyCtxPointer ctx(EVP_PKEY_CTX_new(our_key.get(), nullptr));
if (!ctx ||
EVP_PKEY_derive_init(ctx.get()) <= 0 ||
EVP_PKEY_derive_set_peer(ctx.get(), their_key.get()) <= 0 ||
EVP_PKEY_derive(ctx.get(), nullptr, &out_size) <= 0)
return AllocatedBuffer();
EVP_PKEY_derive(ctx.get(), nullptr, out_size) <= 0)
return false;

AllocatedBuffer result = AllocatedBuffer::AllocateManaged(env, out_size);
CHECK_NOT_NULL(result.data());
*buf = MallocOpenSSL<char>(*out_size);
size_t remainder_size = *out_size;
if (EVP_PKEY_derive(ctx.get(),
reinterpret_cast<unsigned char*>(*buf),
&remainder_size) <= 0)
return false;

unsigned char* data = reinterpret_cast<unsigned char*>(result.data());
if (EVP_PKEY_derive(ctx.get(), data, &out_size) <= 0)
return AllocatedBuffer();
ZeroPadDiffieHellmanSecret(remainder_size, *buf, *out_size);

ZeroPadDiffieHellmanSecret(out_size, &result);
return result;
return true;
}

// The version of StatelessDiffieHellman that returns an AllocatedBuffer
// is not threadsafe because of the AllocatedBuffer allocation of a
// v8::BackingStore (it'll cause much crashing if we call it from a
// libuv worker thread). This version allocates a ByteSource instead,
// which we can convert into a v8::BackingStore later.
// TODO(@jasnell): Eliminate the code duplication between these two
// versions of the function.
ByteSource StatelessDiffieHellmanThreadsafe(
Local<Value> StatelessDiffieHellman(
Environment* env,
ManagedEVPPKey our_key,
ManagedEVPPKey their_key) {
const ManagedEVPPKey& our_key,
const ManagedEVPPKey& their_key) {
char* buf = nullptr;
size_t out_size;

EVPKeyCtxPointer ctx(EVP_PKEY_CTX_new(our_key.get(), nullptr));
if (!ctx ||
EVP_PKEY_derive_init(ctx.get()) <= 0 ||
EVP_PKEY_derive_set_peer(ctx.get(), their_key.get()) <= 0 ||
EVP_PKEY_derive(ctx.get(), nullptr, &out_size) <= 0)
return ByteSource();

char* buf = MallocOpenSSL<char>(out_size);
ByteSource out = ByteSource::Allocated(buf, out_size);

if (EVP_PKEY_derive(
ctx.get(),
reinterpret_cast<unsigned char*>(buf),
&out_size) <= 0) {
if (!CreateStatelessDiffieHellmanContext(our_key,
their_key,
&buf,
&out_size))
return Local<Value>();

return Buffer::New(env,
buf,
out_size,
[](char* data, void* hint) {
OPENSSL_free(data);
},
nullptr).FromMaybe(Local<Object>());
}

// The version of StatelessDiffieHellman that returns a Buffer
// is not threadsafe because of the allocation of a v8::BackingStore
// (it'll cause much crashing if we call it from a libuv worker
// thread). This version allocates a ByteSource instead, which we can
// convert into a v8::BackingStore later.
ByteSource StatelessDiffieHellmanThreadsafe(
const ManagedEVPPKey& our_key,
const ManagedEVPPKey& their_key) {
char* buf = nullptr;
size_t out_size;
if (!CreateStatelessDiffieHellmanContext(our_key,
their_key,
&buf,
&out_size))
return ByteSource();
}

ZeroPadDiffieHellmanSecret(out_size, buf, out.size());
return out;
return ByteSource::Allocated(buf, out_size);
}
} // namespace

Expand All @@ -612,11 +618,11 @@ void DiffieHellman::Stateless(const FunctionCallbackInfo<Value>& args) {
ManagedEVPPKey our_key = our_key_object->Data()->GetAsymmetricKey();
ManagedEVPPKey their_key = their_key_object->Data()->GetAsymmetricKey();

AllocatedBuffer out = StatelessDiffieHellman(env, our_key, their_key);
if (out.size() == 0)
Local<Value> out = StatelessDiffieHellman(env, our_key, their_key);
if (out.IsEmpty() || Buffer::Length(out) == 0)
return ThrowCryptoError(env, ERR_get_error(), "diffieHellman failed");

args.GetReturnValue().Set(out.ToBuffer().FromMaybe(Local<Value>()));
args.GetReturnValue().Set(out);
}

Maybe<bool> DHBitsTraits::AdditionalConfig(
Expand Down Expand Up @@ -661,7 +667,6 @@ bool DHBitsTraits::DeriveBits(
const DHBitsConfig& params,
ByteSource* out) {
*out = StatelessDiffieHellmanThreadsafe(
env,
params.private_key->GetAsymmetricKey(),
params.public_key->GetAsymmetricKey());
return true;
Expand Down

0 comments on commit 62a4900

Please sign in to comment.