1 /*
2  * Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 /*
11  * DSA low level APIs are deprecated for public use, but still ok for
12  * internal use.
13  */
14 #include "internal/deprecated.h"
15 
16 #include <openssl/core_dispatch.h>
17 #include <openssl/core_names.h>
18 #include <openssl/bn.h>
19 #include <openssl/err.h>
20 #include "prov/providercommon.h"
21 #include "prov/implementations.h"
22 #include "prov/provider_ctx.h"
23 #include "crypto/dsa.h"
24 #include "internal/sizes.h"
25 #include "internal/nelem.h"
26 #include "internal/param_build_set.h"
27 
28 static OSSL_FUNC_keymgmt_new_fn dsa_newdata;
29 static OSSL_FUNC_keymgmt_free_fn dsa_freedata;
30 static OSSL_FUNC_keymgmt_gen_init_fn dsa_gen_init;
31 static OSSL_FUNC_keymgmt_gen_set_template_fn dsa_gen_set_template;
32 static OSSL_FUNC_keymgmt_gen_set_params_fn dsa_gen_set_params;
33 static OSSL_FUNC_keymgmt_gen_settable_params_fn dsa_gen_settable_params;
34 static OSSL_FUNC_keymgmt_gen_fn dsa_gen;
35 static OSSL_FUNC_keymgmt_gen_cleanup_fn dsa_gen_cleanup;
36 static OSSL_FUNC_keymgmt_load_fn dsa_load;
37 static OSSL_FUNC_keymgmt_get_params_fn dsa_get_params;
38 static OSSL_FUNC_keymgmt_gettable_params_fn dsa_gettable_params;
39 static OSSL_FUNC_keymgmt_has_fn dsa_has;
40 static OSSL_FUNC_keymgmt_match_fn dsa_match;
41 static OSSL_FUNC_keymgmt_validate_fn dsa_validate;
42 static OSSL_FUNC_keymgmt_import_fn dsa_import;
43 static OSSL_FUNC_keymgmt_import_types_fn dsa_import_types;
44 static OSSL_FUNC_keymgmt_export_fn dsa_export;
45 static OSSL_FUNC_keymgmt_export_types_fn dsa_export_types;
46 static OSSL_FUNC_keymgmt_dup_fn dsa_dup;
47 
48 #define DSA_DEFAULT_MD "SHA256"
49 #define DSA_POSSIBLE_SELECTIONS                                                \
50     (OSSL_KEYMGMT_SELECT_KEYPAIR | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS)
51 
52 struct dsa_gen_ctx {
53     OSSL_LIB_CTX *libctx;
54 
55     FFC_PARAMS *ffc_params;
56     int selection;
57     /* All these parameters are used for parameter generation only */
58     size_t pbits;
59     size_t qbits;
60     unsigned char *seed; /* optional FIPS186-4 param for testing */
61     size_t seedlen;
62     int gindex; /* optional  FIPS186-4 generator index (ignored if -1) */
63     int gen_type; /* DSA_PARAMGEN_TYPE_FIPS_186_2 or DSA_PARAMGEN_TYPE_FIPS_186_4 */
64     int pcounter;
65     int hindex;
66     char *mdname;
67     char *mdprops;
68     OSSL_CALLBACK *cb;
69     void *cbarg;
70 };
71 typedef struct dh_name2id_st{
72     const char *name;
73     int id;
74 } DSA_GENTYPE_NAME2ID;
75 
76 static const DSA_GENTYPE_NAME2ID dsatype2id[]=
77 {
78 #ifdef FIPS_MODULE
79     { "default", DSA_PARAMGEN_TYPE_FIPS_186_4 },
80 #else
81     { "default", DSA_PARAMGEN_TYPE_FIPS_DEFAULT },
82 #endif
83     { "fips186_4", DSA_PARAMGEN_TYPE_FIPS_186_4 },
84     { "fips186_2", DSA_PARAMGEN_TYPE_FIPS_186_2 },
85 };
86 
87 static int dsa_gen_type_name2id(const char *name)
88 {
89     size_t i;
90 
91     for (i = 0; i < OSSL_NELEM(dsatype2id); ++i) {
92         if (OPENSSL_strcasecmp(dsatype2id[i].name, name) == 0)
93             return dsatype2id[i].id;
94     }
95     return -1;
96 }
97 
98 static int dsa_key_todata(DSA *dsa, OSSL_PARAM_BLD *bld, OSSL_PARAM params[],
99                           int include_private)
100 {
101     const BIGNUM *priv = NULL, *pub = NULL;
102 
103     if (dsa == NULL)
104         return 0;
105 
106     DSA_get0_key(dsa, &pub, &priv);
107     if (include_private
108         && priv != NULL
109         && !ossl_param_build_set_bn(bld, params, OSSL_PKEY_PARAM_PRIV_KEY, priv))
110         return 0;
111     if (pub != NULL
112         && !ossl_param_build_set_bn(bld, params, OSSL_PKEY_PARAM_PUB_KEY, pub))
113         return 0;
114 
115     return 1;
116 }
117 
118 static void *dsa_newdata(void *provctx)
119 {
120     if (!ossl_prov_is_running())
121         return NULL;
122     return ossl_dsa_new(PROV_LIBCTX_OF(provctx));
123 }
124 
125 static void dsa_freedata(void *keydata)
126 {
127     DSA_free(keydata);
128 }
129 
130 static int dsa_has(const void *keydata, int selection)
131 {
132     const DSA *dsa = keydata;
133     int ok = 1;
134 
135     if (!ossl_prov_is_running() || dsa == NULL)
136         return 0;
137     if ((selection & DSA_POSSIBLE_SELECTIONS) == 0)
138         return 1; /* the selection is not missing */
139 
140     if ((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0)
141         ok = ok && (DSA_get0_pub_key(dsa) != NULL);
142     if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0)
143         ok = ok && (DSA_get0_priv_key(dsa) != NULL);
144     if ((selection & OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) != 0)
145         ok = ok && (DSA_get0_p(dsa) != NULL && DSA_get0_g(dsa) != NULL);
146     return ok;
147 }
148 
149 static int dsa_match(const void *keydata1, const void *keydata2, int selection)
150 {
151     const DSA *dsa1 = keydata1;
152     const DSA *dsa2 = keydata2;
153     int ok = 1;
154 
155     if (!ossl_prov_is_running())
156         return 0;
157 
158     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0) {
159         int key_checked = 0;
160 
161         if ((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0) {
162             const BIGNUM *pa = DSA_get0_pub_key(dsa1);
163             const BIGNUM *pb = DSA_get0_pub_key(dsa2);
164 
165             if (pa != NULL && pb != NULL) {
166                 ok = ok && BN_cmp(pa, pb) == 0;
167                 key_checked = 1;
168             }
169         }
170         if (!key_checked
171             && (selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0) {
172             const BIGNUM *pa = DSA_get0_priv_key(dsa1);
173             const BIGNUM *pb = DSA_get0_priv_key(dsa2);
174 
175             if (pa != NULL && pb != NULL) {
176                 ok = ok && BN_cmp(pa, pb) == 0;
177                 key_checked = 1;
178             }
179         }
180         ok = ok && key_checked;
181     }
182     if ((selection & OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) != 0) {
183         FFC_PARAMS *dsaparams1 = ossl_dsa_get0_params((DSA *)dsa1);
184         FFC_PARAMS *dsaparams2 = ossl_dsa_get0_params((DSA *)dsa2);
185 
186         ok = ok && ossl_ffc_params_cmp(dsaparams1, dsaparams2, 1);
187     }
188     return ok;
189 }
190 
191 static int dsa_import(void *keydata, int selection, const OSSL_PARAM params[])
192 {
193     DSA *dsa = keydata;
194     int ok = 1;
195 
196     if (!ossl_prov_is_running() || dsa == NULL)
197         return 0;
198 
199     if ((selection & DSA_POSSIBLE_SELECTIONS) == 0)
200         return 0;
201 
202     /* a key without parameters is meaningless */
203     ok = ok && ossl_dsa_ffc_params_fromdata(dsa, params);
204 
205     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0) {
206         int include_private =
207             selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY ? 1 : 0;
208 
209         ok = ok && ossl_dsa_key_fromdata(dsa, params, include_private);
210     }
211 
212     return ok;
213 }
214 
215 static int dsa_export(void *keydata, int selection, OSSL_CALLBACK *param_cb,
216                       void *cbarg)
217 {
218     DSA *dsa = keydata;
219     OSSL_PARAM_BLD *tmpl;
220     OSSL_PARAM *params = NULL;
221     int ok = 1;
222 
223     if (!ossl_prov_is_running() || dsa == NULL)
224         return 0;
225 
226     tmpl = OSSL_PARAM_BLD_new();
227     if (tmpl == NULL)
228         return 0;
229 
230     if ((selection & OSSL_KEYMGMT_SELECT_ALL_PARAMETERS) != 0)
231         ok = ok && ossl_ffc_params_todata(ossl_dsa_get0_params(dsa), tmpl, NULL);
232     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0) {
233         int include_private =
234             selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY ? 1 : 0;
235 
236         ok = ok && dsa_key_todata(dsa, tmpl, NULL, include_private);
237     }
238 
239     if (!ok || (params = OSSL_PARAM_BLD_to_param(tmpl)) == NULL) {
240         ok = 0;
241         goto err;
242     }
243 
244     ok = param_cb(params, cbarg);
245     OSSL_PARAM_free(params);
246 err:
247     OSSL_PARAM_BLD_free(tmpl);
248     return ok;
249 }
250 
251 /* IMEXPORT = IMPORT + EXPORT */
252 
253 # define DSA_IMEXPORTABLE_PARAMETERS                                           \
254     OSSL_PARAM_BN(OSSL_PKEY_PARAM_FFC_P, NULL, 0),                             \
255     OSSL_PARAM_BN(OSSL_PKEY_PARAM_FFC_Q, NULL, 0),                             \
256     OSSL_PARAM_BN(OSSL_PKEY_PARAM_FFC_G, NULL, 0),                             \
257     OSSL_PARAM_BN(OSSL_PKEY_PARAM_FFC_COFACTOR, NULL, 0),                      \
258     OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_GINDEX, NULL),                          \
259     OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_PCOUNTER, NULL),                        \
260     OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_H, NULL),                               \
261     OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_FFC_SEED, NULL, 0)
262 # define DSA_IMEXPORTABLE_PUBLIC_KEY                    \
263     OSSL_PARAM_BN(OSSL_PKEY_PARAM_PUB_KEY, NULL, 0)
264 # define DSA_IMEXPORTABLE_PRIVATE_KEY                   \
265     OSSL_PARAM_BN(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0)
266 static const OSSL_PARAM dsa_all_types[] = {
267     DSA_IMEXPORTABLE_PARAMETERS,
268     DSA_IMEXPORTABLE_PUBLIC_KEY,
269     DSA_IMEXPORTABLE_PRIVATE_KEY,
270     OSSL_PARAM_END
271 };
272 static const OSSL_PARAM dsa_parameter_types[] = {
273     DSA_IMEXPORTABLE_PARAMETERS,
274     OSSL_PARAM_END
275 };
276 static const OSSL_PARAM dsa_key_types[] = {
277     DSA_IMEXPORTABLE_PUBLIC_KEY,
278     DSA_IMEXPORTABLE_PRIVATE_KEY,
279     OSSL_PARAM_END
280 };
281 static const OSSL_PARAM *dsa_types[] = {
282     NULL,                        /* Index 0 = none of them */
283     dsa_parameter_types,          /* Index 1 = parameter types */
284     dsa_key_types,                /* Index 2 = key types */
285     dsa_all_types                 /* Index 3 = 1 + 2 */
286 };
287 
288 static const OSSL_PARAM *dsa_imexport_types(int selection)
289 {
290     int type_select = 0;
291 
292     if ((selection & OSSL_KEYMGMT_SELECT_ALL_PARAMETERS) != 0)
293         type_select += 1;
294     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0)
295         type_select += 2;
296     return dsa_types[type_select];
297 }
298 
299 static const OSSL_PARAM *dsa_import_types(int selection)
300 {
301     return dsa_imexport_types(selection);
302 }
303 
304 static const OSSL_PARAM *dsa_export_types(int selection)
305 {
306     return dsa_imexport_types(selection);
307 }
308 
309 static ossl_inline int dsa_get_params(void *key, OSSL_PARAM params[])
310 {
311     DSA *dsa = key;
312     OSSL_PARAM *p;
313 
314     if ((p = OSSL_PARAM_locate(params, OSSL_PKEY_PARAM_BITS)) != NULL
315         && !OSSL_PARAM_set_int(p, DSA_bits(dsa)))
316         return 0;
317     if ((p = OSSL_PARAM_locate(params, OSSL_PKEY_PARAM_SECURITY_BITS)) != NULL
318         && !OSSL_PARAM_set_int(p, DSA_security_bits(dsa)))
319         return 0;
320     if ((p = OSSL_PARAM_locate(params, OSSL_PKEY_PARAM_MAX_SIZE)) != NULL
321         && !OSSL_PARAM_set_int(p, DSA_size(dsa)))
322         return 0;
323     if ((p = OSSL_PARAM_locate(params, OSSL_PKEY_PARAM_DEFAULT_DIGEST)) != NULL
324         && !OSSL_PARAM_set_utf8_string(p, DSA_DEFAULT_MD))
325         return 0;
326     return ossl_ffc_params_todata(ossl_dsa_get0_params(dsa), NULL, params)
327            && dsa_key_todata(dsa, NULL, params, 1);
328 }
329 
330 static const OSSL_PARAM dsa_params[] = {
331     OSSL_PARAM_int(OSSL_PKEY_PARAM_BITS, NULL),
332     OSSL_PARAM_int(OSSL_PKEY_PARAM_SECURITY_BITS, NULL),
333     OSSL_PARAM_int(OSSL_PKEY_PARAM_MAX_SIZE, NULL),
334     OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_DEFAULT_DIGEST, NULL, 0),
335     DSA_IMEXPORTABLE_PARAMETERS,
336     DSA_IMEXPORTABLE_PUBLIC_KEY,
337     DSA_IMEXPORTABLE_PRIVATE_KEY,
338     OSSL_PARAM_END
339 };
340 
341 static const OSSL_PARAM *dsa_gettable_params(void *provctx)
342 {
343     return dsa_params;
344 }
345 
346 static int dsa_validate_domparams(const DSA *dsa, int checktype)
347 {
348     int status = 0;
349 
350     return ossl_dsa_check_params(dsa, checktype, &status);
351 }
352 
353 static int dsa_validate_public(const DSA *dsa)
354 {
355     int status = 0;
356     const BIGNUM *pub_key = NULL;
357 
358     DSA_get0_key(dsa, &pub_key, NULL);
359     if (pub_key == NULL)
360         return 0;
361     return ossl_dsa_check_pub_key(dsa, pub_key, &status);
362 }
363 
364 static int dsa_validate_private(const DSA *dsa)
365 {
366     int status = 0;
367     const BIGNUM *priv_key = NULL;
368 
369     DSA_get0_key(dsa, NULL, &priv_key);
370     if (priv_key == NULL)
371         return 0;
372     return ossl_dsa_check_priv_key(dsa, priv_key, &status);
373 }
374 
375 static int dsa_validate(const void *keydata, int selection, int checktype)
376 {
377     const DSA *dsa = keydata;
378     int ok = 1;
379 
380     if (!ossl_prov_is_running())
381         return 0;
382 
383     if ((selection & DSA_POSSIBLE_SELECTIONS) == 0)
384         return 1; /* nothing to validate */
385 
386     if ((selection & OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) != 0)
387         ok = ok && dsa_validate_domparams(dsa, checktype);
388 
389     if ((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0)
390         ok = ok && dsa_validate_public(dsa);
391 
392     if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0)
393         ok = ok && dsa_validate_private(dsa);
394 
395     /* If the whole key is selected, we do a pairwise validation */
396     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR)
397         == OSSL_KEYMGMT_SELECT_KEYPAIR)
398         ok = ok && ossl_dsa_check_pairwise(dsa);
399     return ok;
400 }
401 
402 static void *dsa_gen_init(void *provctx, int selection,
403                           const OSSL_PARAM params[])
404 {
405     OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(provctx);
406     struct dsa_gen_ctx *gctx = NULL;
407 
408     if (!ossl_prov_is_running() || (selection & DSA_POSSIBLE_SELECTIONS) == 0)
409         return NULL;
410 
411     if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
412         gctx->selection = selection;
413         gctx->libctx = libctx;
414         gctx->pbits = 2048;
415         gctx->qbits = 224;
416 #ifdef FIPS_MODULE
417         gctx->gen_type = DSA_PARAMGEN_TYPE_FIPS_186_4;
418 #else
419         gctx->gen_type = DSA_PARAMGEN_TYPE_FIPS_DEFAULT;
420 #endif
421         gctx->gindex = -1;
422         gctx->pcounter = -1;
423         gctx->hindex = 0;
424     }
425     if (!dsa_gen_set_params(gctx, params)) {
426         OPENSSL_free(gctx);
427         gctx = NULL;
428     }
429     return gctx;
430 }
431 
432 static int dsa_gen_set_template(void *genctx, void *templ)
433 {
434     struct dsa_gen_ctx *gctx = genctx;
435     DSA *dsa = templ;
436 
437     if (!ossl_prov_is_running() || gctx == NULL || dsa == NULL)
438         return 0;
439     gctx->ffc_params = ossl_dsa_get0_params(dsa);
440     return 1;
441 }
442 
443 static int dsa_set_gen_seed(struct dsa_gen_ctx *gctx, unsigned char *seed,
444                             size_t seedlen)
445 {
446     OPENSSL_clear_free(gctx->seed, gctx->seedlen);
447     gctx->seed = NULL;
448     gctx->seedlen = 0;
449     if (seed != NULL && seedlen > 0) {
450         gctx->seed = OPENSSL_memdup(seed, seedlen);
451         if (gctx->seed == NULL)
452             return 0;
453         gctx->seedlen = seedlen;
454     }
455     return 1;
456 }
457 
458 static int dsa_gen_set_params(void *genctx, const OSSL_PARAM params[])
459 {
460     struct dsa_gen_ctx *gctx = genctx;
461     const OSSL_PARAM *p;
462 
463     if (gctx == NULL)
464         return 0;
465     if (params == NULL)
466         return 1;
467 
468 
469     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_TYPE);
470     if (p != NULL) {
471         if (p->data_type != OSSL_PARAM_UTF8_STRING
472             || ((gctx->gen_type = dsa_gen_type_name2id(p->data)) == -1)) {
473             ERR_raise(ERR_LIB_PROV, ERR_R_PASSED_INVALID_ARGUMENT);
474             return 0;
475         }
476     }
477     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_GINDEX);
478     if (p != NULL
479         && !OSSL_PARAM_get_int(p, &gctx->gindex))
480         return 0;
481     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_PCOUNTER);
482     if (p != NULL
483         && !OSSL_PARAM_get_int(p, &gctx->pcounter))
484         return 0;
485     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_H);
486     if (p != NULL
487         && !OSSL_PARAM_get_int(p, &gctx->hindex))
488         return 0;
489     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_SEED);
490     if (p != NULL
491         && (p->data_type != OSSL_PARAM_OCTET_STRING
492             || !dsa_set_gen_seed(gctx, p->data, p->data_size)))
493             return 0;
494     if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_PBITS)) != NULL
495         && !OSSL_PARAM_get_size_t(p, &gctx->pbits))
496         return 0;
497     if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_QBITS)) != NULL
498         && !OSSL_PARAM_get_size_t(p, &gctx->qbits))
499         return 0;
500     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_DIGEST);
501     if (p != NULL) {
502         if (p->data_type != OSSL_PARAM_UTF8_STRING)
503             return 0;
504         OPENSSL_free(gctx->mdname);
505         gctx->mdname = OPENSSL_strdup(p->data);
506         if (gctx->mdname == NULL)
507             return 0;
508     }
509     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_DIGEST_PROPS);
510     if (p != NULL) {
511         if (p->data_type != OSSL_PARAM_UTF8_STRING)
512             return 0;
513         OPENSSL_free(gctx->mdprops);
514         gctx->mdprops = OPENSSL_strdup(p->data);
515         if (gctx->mdprops == NULL)
516             return 0;
517     }
518     return 1;
519 }
520 
521 static const OSSL_PARAM *dsa_gen_settable_params(ossl_unused void *genctx,
522                                                  ossl_unused void *provctx)
523 {
524     static OSSL_PARAM settable[] = {
525         OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_FFC_TYPE, NULL, 0),
526         OSSL_PARAM_size_t(OSSL_PKEY_PARAM_FFC_PBITS, NULL),
527         OSSL_PARAM_size_t(OSSL_PKEY_PARAM_FFC_QBITS, NULL),
528         OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_FFC_DIGEST, NULL, 0),
529         OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_FFC_DIGEST_PROPS, NULL, 0),
530         OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_GINDEX, NULL),
531         OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_FFC_SEED, NULL, 0),
532         OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_PCOUNTER, NULL),
533         OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_H, NULL),
534         OSSL_PARAM_END
535     };
536     return settable;
537 }
538 
539 static int dsa_gencb(int p, int n, BN_GENCB *cb)
540 {
541     struct dsa_gen_ctx *gctx = BN_GENCB_get_arg(cb);
542     OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END };
543 
544     params[0] = OSSL_PARAM_construct_int(OSSL_GEN_PARAM_POTENTIAL, &p);
545     params[1] = OSSL_PARAM_construct_int(OSSL_GEN_PARAM_ITERATION, &n);
546 
547     return gctx->cb(params, gctx->cbarg);
548 }
549 
550 static void *dsa_gen(void *genctx, OSSL_CALLBACK *osslcb, void *cbarg)
551 {
552     struct dsa_gen_ctx *gctx = genctx;
553     DSA *dsa = NULL;
554     BN_GENCB *gencb = NULL;
555     int ret = 0;
556     FFC_PARAMS *ffc;
557 
558     if (!ossl_prov_is_running() || gctx == NULL)
559         return NULL;
560     dsa = ossl_dsa_new(gctx->libctx);
561     if (dsa == NULL)
562         return NULL;
563 
564     if (gctx->gen_type == DSA_PARAMGEN_TYPE_FIPS_DEFAULT)
565         gctx->gen_type = (gctx->pbits >= 2048 ? DSA_PARAMGEN_TYPE_FIPS_186_4 :
566                                                 DSA_PARAMGEN_TYPE_FIPS_186_2);
567 
568     gctx->cb = osslcb;
569     gctx->cbarg = cbarg;
570     gencb = BN_GENCB_new();
571     if (gencb != NULL)
572         BN_GENCB_set(gencb, dsa_gencb, genctx);
573 
574     ffc = ossl_dsa_get0_params(dsa);
575     /* Copy the template value if one was passed */
576     if (gctx->ffc_params != NULL
577         && !ossl_ffc_params_copy(ffc, gctx->ffc_params))
578         goto end;
579 
580     if (gctx->seed != NULL
581         && !ossl_ffc_params_set_seed(ffc, gctx->seed, gctx->seedlen))
582         goto end;
583     if (gctx->gindex != -1) {
584         ossl_ffc_params_set_gindex(ffc, gctx->gindex);
585         if (gctx->pcounter != -1)
586             ossl_ffc_params_set_pcounter(ffc, gctx->pcounter);
587     } else if (gctx->hindex != 0) {
588         ossl_ffc_params_set_h(ffc, gctx->hindex);
589     }
590     if (gctx->mdname != NULL) {
591         if (!ossl_ffc_set_digest(ffc, gctx->mdname, gctx->mdprops))
592             goto end;
593     }
594     if ((gctx->selection & OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) != 0) {
595 
596          if (ossl_dsa_generate_ffc_parameters(dsa, gctx->gen_type,
597                                               gctx->pbits, gctx->qbits,
598                                               gencb) <= 0)
599              goto end;
600     }
601     ossl_ffc_params_enable_flags(ffc, FFC_PARAM_FLAG_VALIDATE_LEGACY,
602                                  gctx->gen_type == DSA_PARAMGEN_TYPE_FIPS_186_2);
603     if ((gctx->selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0) {
604         if (ffc->p == NULL
605             || ffc->q == NULL
606             || ffc->g == NULL)
607             goto end;
608         if (DSA_generate_key(dsa) <= 0)
609             goto end;
610     }
611     ret = 1;
612 end:
613     if (ret <= 0) {
614         DSA_free(dsa);
615         dsa = NULL;
616     }
617     BN_GENCB_free(gencb);
618     return dsa;
619 }
620 
621 static void dsa_gen_cleanup(void *genctx)
622 {
623     struct dsa_gen_ctx *gctx = genctx;
624 
625     if (gctx == NULL)
626         return;
627 
628     OPENSSL_free(gctx->mdname);
629     OPENSSL_free(gctx->mdprops);
630     OPENSSL_clear_free(gctx->seed, gctx->seedlen);
631     OPENSSL_free(gctx);
632 }
633 
634 static void *dsa_load(const void *reference, size_t reference_sz)
635 {
636     DSA *dsa = NULL;
637 
638     if (ossl_prov_is_running() && reference_sz == sizeof(dsa)) {
639         /* The contents of the reference is the address to our object */
640         dsa = *(DSA **)reference;
641         /* We grabbed, so we detach it */
642         *(DSA **)reference = NULL;
643         return dsa;
644     }
645     return NULL;
646 }
647 
648 static void *dsa_dup(const void *keydata_from, int selection)
649 {
650     if (ossl_prov_is_running())
651         return ossl_dsa_dup(keydata_from, selection);
652     return NULL;
653 }
654 
655 const OSSL_DISPATCH ossl_dsa_keymgmt_functions[] = {
656     { OSSL_FUNC_KEYMGMT_NEW, (void (*)(void))dsa_newdata },
657     { OSSL_FUNC_KEYMGMT_GEN_INIT, (void (*)(void))dsa_gen_init },
658     { OSSL_FUNC_KEYMGMT_GEN_SET_TEMPLATE, (void (*)(void))dsa_gen_set_template },
659     { OSSL_FUNC_KEYMGMT_GEN_SET_PARAMS, (void (*)(void))dsa_gen_set_params },
660     { OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS,
661       (void (*)(void))dsa_gen_settable_params },
662     { OSSL_FUNC_KEYMGMT_GEN, (void (*)(void))dsa_gen },
663     { OSSL_FUNC_KEYMGMT_GEN_CLEANUP, (void (*)(void))dsa_gen_cleanup },
664     { OSSL_FUNC_KEYMGMT_LOAD, (void (*)(void))dsa_load },
665     { OSSL_FUNC_KEYMGMT_FREE, (void (*)(void))dsa_freedata },
666     { OSSL_FUNC_KEYMGMT_GET_PARAMS, (void (*) (void))dsa_get_params },
667     { OSSL_FUNC_KEYMGMT_GETTABLE_PARAMS, (void (*) (void))dsa_gettable_params },
668     { OSSL_FUNC_KEYMGMT_HAS, (void (*)(void))dsa_has },
669     { OSSL_FUNC_KEYMGMT_MATCH, (void (*)(void))dsa_match },
670     { OSSL_FUNC_KEYMGMT_VALIDATE, (void (*)(void))dsa_validate },
671     { OSSL_FUNC_KEYMGMT_IMPORT, (void (*)(void))dsa_import },
672     { OSSL_FUNC_KEYMGMT_IMPORT_TYPES, (void (*)(void))dsa_import_types },
673     { OSSL_FUNC_KEYMGMT_EXPORT, (void (*)(void))dsa_export },
674     { OSSL_FUNC_KEYMGMT_EXPORT_TYPES, (void (*)(void))dsa_export_types },
675     { OSSL_FUNC_KEYMGMT_DUP, (void (*)(void))dsa_dup },
676     { 0, NULL }
677 };
678