When a private key is validated and there is no private key, return early.
[openssl.git] / providers / implementations / keymgmt / dsa_kmgmt.c
1 /*
2  * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 /*
11  * DSA low level APIs are deprecated for public use, but still ok for
12  * internal use.
13  */
14 #include "internal/deprecated.h"
15
16 #include "e_os.h" /* strcasecmp */
17 #include <openssl/core_numbers.h>
18 #include <openssl/core_names.h>
19 #include <openssl/bn.h>
20 #include <openssl/err.h>
21 #include "prov/providercommon.h"
22 #include "prov/implementations.h"
23 #include "prov/provider_ctx.h"
24 #include "crypto/dsa.h"
25 #include "internal/sizes.h"
26 #include "internal/nelem.h"
27 #include "internal/param_build_set.h"
28
29 static OSSL_OP_keymgmt_new_fn dsa_newdata;
30 static OSSL_OP_keymgmt_free_fn dsa_freedata;
31 static OSSL_OP_keymgmt_gen_init_fn dsa_gen_init;
32 static OSSL_OP_keymgmt_gen_set_template_fn dsa_gen_set_template;
33 static OSSL_OP_keymgmt_gen_set_params_fn dsa_gen_set_params;
34 static OSSL_OP_keymgmt_gen_settable_params_fn dsa_gen_settable_params;
35 static OSSL_OP_keymgmt_gen_fn dsa_gen;
36 static OSSL_OP_keymgmt_gen_cleanup_fn dsa_gen_cleanup;
37 static OSSL_OP_keymgmt_get_params_fn dsa_get_params;
38 static OSSL_OP_keymgmt_gettable_params_fn dsa_gettable_params;
39 static OSSL_OP_keymgmt_has_fn dsa_has;
40 static OSSL_OP_keymgmt_match_fn dsa_match;
41 static OSSL_OP_keymgmt_validate_fn dsa_validate;
42 static OSSL_OP_keymgmt_import_fn dsa_import;
43 static OSSL_OP_keymgmt_import_types_fn dsa_import_types;
44 static OSSL_OP_keymgmt_export_fn dsa_export;
45 static OSSL_OP_keymgmt_export_types_fn dsa_export_types;
46
47 #define DSA_DEFAULT_MD "SHA256"
48 #define DSA_POSSIBLE_SELECTIONS                                                \
49     (OSSL_KEYMGMT_SELECT_KEYPAIR | OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS)
50
51 struct dsa_gen_ctx {
52     OPENSSL_CTX *libctx;
53
54     FFC_PARAMS *ffc_params;
55     int selection;
56     /* All these parameters are used for parameter generation only */
57     size_t pbits;
58     size_t qbits;
59     EVP_MD *md;
60     unsigned char *seed; /* optional FIPS186-4 param for testing */
61     size_t seedlen;
62     int gindex; /* optional  FIPS186-4 generator index (ignored if -1) */
63     int gen_type; /* DSA_PARAMGEN_TYPE_FIPS_186_2 or DSA_PARAMGEN_TYPE_FIPS_186_4 */
64     int pcounter;
65     int hindex;
66     OSSL_CALLBACK *cb;
67     void *cbarg;
68 };
69 typedef struct dh_name2id_st{
70     const char *name;
71     int id;
72 } DSA_GENTYPE_NAME2ID;
73
74 static const DSA_GENTYPE_NAME2ID dsatype2id[]=
75 {
76     { "default", DSA_PARAMGEN_TYPE_FIPS_186_4 },
77     { "fips186_4", DSA_PARAMGEN_TYPE_FIPS_186_4 },
78     { "fips186_2", DSA_PARAMGEN_TYPE_FIPS_186_2 },
79 };
80
81 static int dsa_gen_type_name2id(const char *name)
82 {
83     size_t i;
84
85     for (i = 0; i < OSSL_NELEM(dsatype2id); ++i) {
86         if (strcasecmp(dsatype2id[i].name, name) == 0)
87             return dsatype2id[i].id;
88     }
89     return -1;
90 }
91
92 static int dsa_key_todata(DSA *dsa, OSSL_PARAM_BLD *bld, OSSL_PARAM params[])
93 {
94     const BIGNUM *priv = NULL, *pub = NULL;
95
96     if (dsa == NULL)
97         return 0;
98
99     DSA_get0_key(dsa, &pub, &priv);
100     if (priv != NULL
101         && !ossl_param_build_set_bn(bld, params, OSSL_PKEY_PARAM_PRIV_KEY, priv))
102         return 0;
103     if (pub != NULL
104         && !ossl_param_build_set_bn(bld, params, OSSL_PKEY_PARAM_PUB_KEY, pub))
105         return 0;
106
107     return 1;
108 }
109
110 static void *dsa_newdata(void *provctx)
111 {
112     return dsa_new_with_ctx(PROV_LIBRARY_CONTEXT_OF(provctx));
113 }
114
115 static void dsa_freedata(void *keydata)
116 {
117     DSA_free(keydata);
118 }
119
120 static int dsa_has(void *keydata, int selection)
121 {
122     DSA *dsa = keydata;
123     int ok = 0;
124
125     if (dsa != NULL) {
126         if ((selection & DSA_POSSIBLE_SELECTIONS) != 0)
127             ok = 1;
128
129         if ((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0)
130             ok = ok && (DSA_get0_pub_key(dsa) != NULL);
131         if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0)
132             ok = ok && (DSA_get0_priv_key(dsa) != NULL);
133         if ((selection & OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) != 0)
134             ok = ok && (DSA_get0_p(dsa) != NULL && DSA_get0_g(dsa) != NULL);
135     }
136     return ok;
137 }
138
139 static int dsa_match(const void *keydata1, const void *keydata2, int selection)
140 {
141     const DSA *dsa1 = keydata1;
142     const DSA *dsa2 = keydata2;
143     int ok = 1;
144
145     if ((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0)
146         ok = ok
147             && BN_cmp(DSA_get0_pub_key(dsa1), DSA_get0_pub_key(dsa2)) == 0;
148     if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0)
149         ok = ok
150             && BN_cmp(DSA_get0_priv_key(dsa1), DSA_get0_priv_key(dsa2)) == 0;
151     if ((selection & OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) != 0) {
152         FFC_PARAMS *dsaparams1 = dsa_get0_params((DSA *)dsa1);
153         FFC_PARAMS *dsaparams2 = dsa_get0_params((DSA *)dsa2);
154
155         ok = ok && ffc_params_cmp(dsaparams1, dsaparams2, 1);
156     }
157     return ok;
158 }
159
160 static int dsa_import(void *keydata, int selection, const OSSL_PARAM params[])
161 {
162     DSA *dsa = keydata;
163     int ok = 1;
164
165     if (dsa == NULL)
166         return 0;
167
168     if ((selection & DSA_POSSIBLE_SELECTIONS) == 0)
169         return 0;
170
171     if ((selection & OSSL_KEYMGMT_SELECT_ALL_PARAMETERS) != 0)
172         ok = ok && dsa_ffc_params_fromdata(dsa, params);
173     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0)
174         ok = ok && dsa_key_fromdata(dsa, params);
175
176     return ok;
177 }
178
179 static int dsa_export(void *keydata, int selection, OSSL_CALLBACK *param_cb,
180                       void *cbarg)
181 {
182     DSA *dsa = keydata;
183     OSSL_PARAM_BLD *tmpl = OSSL_PARAM_BLD_new();
184     OSSL_PARAM *params = NULL;
185     int ok = 1;
186
187     if (dsa == NULL)
188         goto err;
189
190     if ((selection & OSSL_KEYMGMT_SELECT_ALL_PARAMETERS) != 0)
191         ok = ok && ffc_params_todata(dsa_get0_params(dsa), tmpl, NULL);
192     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0)
193         ok = ok && dsa_key_todata(dsa, tmpl, NULL);
194
195     if (!ok
196         || (params = OSSL_PARAM_BLD_to_param(tmpl)) == NULL)
197         goto err;;
198
199     ok = param_cb(params, cbarg);
200     OSSL_PARAM_BLD_free_params(params);
201 err:
202     OSSL_PARAM_BLD_free(tmpl);
203     return ok;
204 }
205
206 /* IMEXPORT = IMPORT + EXPORT */
207
208 # define DSA_IMEXPORTABLE_PARAMETERS                                           \
209     OSSL_PARAM_BN(OSSL_PKEY_PARAM_FFC_P, NULL, 0),                             \
210     OSSL_PARAM_BN(OSSL_PKEY_PARAM_FFC_Q, NULL, 0),                             \
211     OSSL_PARAM_BN(OSSL_PKEY_PARAM_FFC_G, NULL, 0),                             \
212     OSSL_PARAM_BN(OSSL_PKEY_PARAM_FFC_COFACTOR, NULL, 0),                      \
213     OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_GINDEX, NULL),                          \
214     OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_PCOUNTER, NULL),                        \
215     OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_H, NULL),                               \
216     OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_FFC_GROUP, NULL, 0),                \
217     OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_FFC_SEED, NULL, 0)
218 # define DSA_IMEXPORTABLE_PUBLIC_KEY                    \
219     OSSL_PARAM_BN(OSSL_PKEY_PARAM_PUB_KEY, NULL, 0)
220 # define DSA_IMEXPORTABLE_PRIVATE_KEY                   \
221     OSSL_PARAM_BN(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0)
222 static const OSSL_PARAM dsa_all_types[] = {
223     DSA_IMEXPORTABLE_PARAMETERS,
224     DSA_IMEXPORTABLE_PUBLIC_KEY,
225     DSA_IMEXPORTABLE_PRIVATE_KEY,
226     OSSL_PARAM_END
227 };
228 static const OSSL_PARAM dsa_parameter_types[] = {
229     DSA_IMEXPORTABLE_PARAMETERS,
230     OSSL_PARAM_END
231 };
232 static const OSSL_PARAM dsa_key_types[] = {
233     DSA_IMEXPORTABLE_PUBLIC_KEY,
234     DSA_IMEXPORTABLE_PRIVATE_KEY,
235     OSSL_PARAM_END
236 };
237 static const OSSL_PARAM *dsa_types[] = {
238     NULL,                        /* Index 0 = none of them */
239     dsa_parameter_types,          /* Index 1 = parameter types */
240     dsa_key_types,                /* Index 2 = key types */
241     dsa_all_types                 /* Index 3 = 1 + 2 */
242 };
243
244 static const OSSL_PARAM *dsa_imexport_types(int selection)
245 {
246     int type_select = 0;
247
248     if ((selection & OSSL_KEYMGMT_SELECT_ALL_PARAMETERS) != 0)
249         type_select += 1;
250     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0)
251         type_select += 2;
252     return dsa_types[type_select];
253 }
254
255 static const OSSL_PARAM *dsa_import_types(int selection)
256 {
257     return dsa_imexport_types(selection);
258 }
259
260 static const OSSL_PARAM *dsa_export_types(int selection)
261 {
262     return dsa_imexport_types(selection);
263 }
264
265 static ossl_inline int dsa_get_params(void *key, OSSL_PARAM params[])
266 {
267     DSA *dsa = key;
268     OSSL_PARAM *p;
269
270     if ((p = OSSL_PARAM_locate(params, OSSL_PKEY_PARAM_BITS)) != NULL
271         && !OSSL_PARAM_set_int(p, DSA_bits(dsa)))
272         return 0;
273     if ((p = OSSL_PARAM_locate(params, OSSL_PKEY_PARAM_SECURITY_BITS)) != NULL
274         && !OSSL_PARAM_set_int(p, DSA_security_bits(dsa)))
275         return 0;
276     if ((p = OSSL_PARAM_locate(params, OSSL_PKEY_PARAM_MAX_SIZE)) != NULL
277         && !OSSL_PARAM_set_int(p, DSA_size(dsa)))
278         return 0;
279     if ((p = OSSL_PARAM_locate(params, OSSL_PKEY_PARAM_DEFAULT_DIGEST)) != NULL
280         && !OSSL_PARAM_set_utf8_string(p, DSA_DEFAULT_MD))
281         return 0;
282     return ffc_params_todata(dsa_get0_params(dsa), NULL, params)
283            && dsa_key_todata(dsa, NULL, params);
284 }
285
286 static const OSSL_PARAM dsa_params[] = {
287     OSSL_PARAM_int(OSSL_PKEY_PARAM_BITS, NULL),
288     OSSL_PARAM_int(OSSL_PKEY_PARAM_SECURITY_BITS, NULL),
289     OSSL_PARAM_int(OSSL_PKEY_PARAM_MAX_SIZE, NULL),
290     OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_DEFAULT_DIGEST, NULL, 0),
291     DSA_IMEXPORTABLE_PARAMETERS,
292     DSA_IMEXPORTABLE_PUBLIC_KEY,
293     DSA_IMEXPORTABLE_PRIVATE_KEY,
294     OSSL_PARAM_END
295 };
296
297 static const OSSL_PARAM *dsa_gettable_params(void)
298 {
299     return dsa_params;
300 }
301
302 static int dsa_validate_domparams(DSA *dsa)
303 {
304     int status = 0;
305
306     return dsa_check_params(dsa, &status);
307 }
308
309 static int dsa_validate_public(DSA *dsa)
310 {
311     int status = 0;
312     const BIGNUM *pub_key = NULL;
313
314     DSA_get0_key(dsa, &pub_key, NULL);
315     if (pub_key == NULL)
316         return 0;
317     return dsa_check_pub_key(dsa, pub_key, &status);
318 }
319
320 static int dsa_validate_private(DSA *dsa)
321 {
322     int status = 0;
323     const BIGNUM *priv_key = NULL;
324
325     DSA_get0_key(dsa, NULL, &priv_key);
326     if (priv_key == NULL)
327         return 0;
328     return dsa_check_priv_key(dsa, priv_key, &status);
329 }
330
331 static int dsa_validate(void *keydata, int selection)
332 {
333     DSA *dsa = keydata;
334     int ok = 0;
335
336     if ((selection & DSA_POSSIBLE_SELECTIONS) != 0)
337         ok = 1;
338
339     if ((selection & OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) != 0)
340         ok = ok && dsa_validate_domparams(dsa);
341
342     if ((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0)
343         ok = ok && dsa_validate_public(dsa);
344
345     if ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0)
346         ok = ok && dsa_validate_private(dsa);
347
348     /* If the whole key is selected, we do a pairwise validation */
349     if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR)
350         == OSSL_KEYMGMT_SELECT_KEYPAIR)
351         ok = ok && dsa_check_pairwise(dsa);
352     return ok;
353 }
354
355 static void *dsa_gen_init(void *provctx, int selection)
356 {
357     OPENSSL_CTX *libctx = PROV_LIBRARY_CONTEXT_OF(provctx);
358     struct dsa_gen_ctx *gctx = NULL;
359
360     if ((selection & DSA_POSSIBLE_SELECTIONS) == 0)
361         return NULL;
362
363     if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
364         gctx->selection = selection;
365         gctx->libctx = libctx;
366         gctx->pbits = 2048;
367         gctx->qbits = 224;
368         gctx->md = NULL;
369         gctx->gen_type = DSA_PARAMGEN_TYPE_FIPS_186_4;
370         gctx->gindex = -1;
371         gctx->pcounter = -1;
372         gctx->hindex = 0;
373     }
374     return gctx;
375 }
376
377 static int dsa_gen_set_template(void *genctx, void *templ)
378 {
379     struct dsa_gen_ctx *gctx = genctx;
380     DSA *dsa = templ;
381
382     if (gctx == NULL || dsa == NULL)
383         return 0;
384     gctx->ffc_params = dsa_get0_params(dsa);
385     return 1;
386 }
387
388 static int dsa_set_gen_seed(struct dsa_gen_ctx *gctx, unsigned char *seed,
389                             size_t seedlen)
390 {
391     OPENSSL_clear_free(gctx->seed, gctx->seedlen);
392     gctx->seed = NULL;
393     gctx->seedlen = 0;
394     if (seed != NULL && seedlen > 0) {
395         gctx->seed = OPENSSL_memdup(seed, seedlen);
396         if (gctx->seed == NULL)
397             return 0;
398         gctx->seedlen = seedlen;
399     }
400     return 1;
401 }
402
403 static int dsa_gen_set_params(void *genctx, const OSSL_PARAM params[])
404 {
405     struct dsa_gen_ctx *gctx = genctx;
406     const OSSL_PARAM *p;
407
408     if (gctx == NULL)
409         return 0;
410
411     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_TYPE);
412     if (p != NULL) {
413         if (p->data_type != OSSL_PARAM_UTF8_STRING
414             || ((gctx->gen_type = dsa_gen_type_name2id(p->data)) == -1)) {
415             ERR_raise(ERR_LIB_PROV, ERR_R_PASSED_INVALID_ARGUMENT);
416             return 0;
417         }
418     }
419     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_GINDEX);
420     if (p != NULL
421         && !OSSL_PARAM_get_int(p, &gctx->gindex))
422         return 0;
423     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_PCOUNTER);
424     if (p != NULL
425         && !OSSL_PARAM_get_int(p, &gctx->pcounter))
426         return 0;
427     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_H);
428     if (p != NULL
429         && !OSSL_PARAM_get_int(p, &gctx->hindex))
430         return 0;
431     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_SEED);
432     if (p != NULL
433         && (p->data_type != OSSL_PARAM_OCTET_STRING
434             || !dsa_set_gen_seed(gctx, p->data, p->data_size)))
435             return 0;
436     if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_PBITS)) != NULL
437         && !OSSL_PARAM_get_size_t(p, &gctx->pbits))
438         return 0;
439     if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_QBITS)) != NULL
440         && !OSSL_PARAM_get_size_t(p, &gctx->qbits))
441         return 0;
442     p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_DIGEST);
443     if (p != NULL) {
444         const OSSL_PARAM *p1;
445         char mdprops[OSSL_MAX_PROPQUERY_SIZE] = { '\0' };
446         char *str = mdprops;
447
448         if (p->data_type != OSSL_PARAM_UTF8_STRING)
449             return 0;
450         p1 = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_FFC_DIGEST_PROPS);
451         if (p1 != NULL) {
452             if (!OSSL_PARAM_get_utf8_string(p1, &str, sizeof(mdprops)))
453                 return 0;
454         }
455         EVP_MD_free(gctx->md);
456         gctx->md = EVP_MD_fetch(gctx->libctx, p->data, mdprops);
457         if (gctx->md == NULL)
458             return 0;
459     }
460     return 1;
461 }
462
463 static const OSSL_PARAM *dsa_gen_settable_params(void *provctx)
464 {
465     static OSSL_PARAM settable[] = {
466         OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_FFC_TYPE, NULL, 0),
467         OSSL_PARAM_size_t(OSSL_PKEY_PARAM_FFC_PBITS, NULL),
468         OSSL_PARAM_size_t(OSSL_PKEY_PARAM_FFC_QBITS, NULL),
469         OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_FFC_DIGEST, NULL, 0),
470         OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_FFC_DIGEST_PROPS, NULL, 0),
471         OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_GINDEX, NULL),
472         OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_FFC_SEED, NULL, 0),
473         OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_PCOUNTER, NULL),
474         OSSL_PARAM_int(OSSL_PKEY_PARAM_FFC_H, NULL),
475         OSSL_PARAM_END
476     };
477     return settable;
478 }
479
480 static int dsa_gencb(int p, int n, BN_GENCB *cb)
481 {
482     struct dsa_gen_ctx *gctx = BN_GENCB_get_arg(cb);
483     OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END };
484
485     params[0] = OSSL_PARAM_construct_int(OSSL_GEN_PARAM_POTENTIAL, &p);
486     params[1] = OSSL_PARAM_construct_int(OSSL_GEN_PARAM_ITERATION, &n);
487
488     return gctx->cb(params, gctx->cbarg);
489 }
490
491 static void *dsa_gen(void *genctx, OSSL_CALLBACK *osslcb, void *cbarg)
492 {
493     struct dsa_gen_ctx *gctx = genctx;
494     DSA *dsa = NULL;
495     BN_GENCB *gencb = NULL;
496     int ret = 0;
497     FFC_PARAMS *ffc;
498
499     if (gctx == NULL)
500         return NULL;
501     dsa = dsa_new_with_ctx(gctx->libctx);
502     if (dsa == NULL)
503         return NULL;
504
505     gctx->cb = osslcb;
506     gctx->cbarg = cbarg;
507     gencb = BN_GENCB_new();
508     if (gencb != NULL)
509         BN_GENCB_set(gencb, dsa_gencb, genctx);
510
511     ffc = dsa_get0_params(dsa);
512     /* Copy the template value if one was passed */
513     if (gctx->ffc_params != NULL
514         && !ffc_params_copy(ffc, gctx->ffc_params))
515         goto end;
516
517     if (gctx->seed != NULL
518         && !ffc_params_set_seed(ffc, gctx->seed, gctx->seedlen))
519         goto end;
520     if (gctx->gindex != -1) {
521         ffc_params_set_gindex(ffc, gctx->gindex);
522         if (gctx->pcounter != -1)
523             ffc_params_set_pcounter(ffc, gctx->pcounter);
524     } else if (gctx->hindex != 0) {
525         ffc_params_set_h(ffc, gctx->hindex);
526     }
527     if ((gctx->selection & OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS) != 0) {
528
529          if (dsa_generate_ffc_parameters(dsa, gctx->gen_type,
530                                          gctx->pbits, gctx->qbits, gctx->md,
531                                          gencb) <= 0)
532              goto end;
533     }
534     if ((gctx->selection & OSSL_KEYMGMT_SELECT_KEYPAIR) != 0) {
535         if (ffc->p == NULL
536             || ffc->q == NULL
537             || ffc->g == NULL)
538             goto end;
539         if (DSA_generate_key(dsa) <= 0)
540             goto end;
541     }
542     ret = 1;
543 end:
544     if (ret <= 0) {
545         DSA_free(dsa);
546         dsa = NULL;
547     }
548     BN_GENCB_free(gencb);
549     return dsa;
550 }
551
552 static void dsa_gen_cleanup(void *genctx)
553 {
554     struct dsa_gen_ctx *gctx = genctx;
555
556     if (gctx == NULL)
557         return;
558
559     OPENSSL_clear_free(gctx->seed, gctx->seedlen);
560     EVP_MD_free(gctx->md);
561     OPENSSL_free(gctx);
562 }
563
564 const OSSL_DISPATCH dsa_keymgmt_functions[] = {
565     { OSSL_FUNC_KEYMGMT_NEW, (void (*)(void))dsa_newdata },
566     { OSSL_FUNC_KEYMGMT_GEN_INIT, (void (*)(void))dsa_gen_init },
567     { OSSL_FUNC_KEYMGMT_GEN_SET_TEMPLATE, (void (*)(void))dsa_gen_set_template },
568     { OSSL_FUNC_KEYMGMT_GEN_SET_PARAMS, (void (*)(void))dsa_gen_set_params },
569     { OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS,
570       (void (*)(void))dsa_gen_settable_params },
571     { OSSL_FUNC_KEYMGMT_GEN, (void (*)(void))dsa_gen },
572     { OSSL_FUNC_KEYMGMT_GEN_CLEANUP, (void (*)(void))dsa_gen_cleanup },
573     { OSSL_FUNC_KEYMGMT_FREE, (void (*)(void))dsa_freedata },
574     { OSSL_FUNC_KEYMGMT_GET_PARAMS, (void (*) (void))dsa_get_params },
575     { OSSL_FUNC_KEYMGMT_GETTABLE_PARAMS, (void (*) (void))dsa_gettable_params },
576     { OSSL_FUNC_KEYMGMT_HAS, (void (*)(void))dsa_has },
577     { OSSL_FUNC_KEYMGMT_MATCH, (void (*)(void))dsa_match },
578     { OSSL_FUNC_KEYMGMT_VALIDATE, (void (*)(void))dsa_validate },
579     { OSSL_FUNC_KEYMGMT_IMPORT, (void (*)(void))dsa_import },
580     { OSSL_FUNC_KEYMGMT_IMPORT_TYPES, (void (*)(void))dsa_import_types },
581     { OSSL_FUNC_KEYMGMT_EXPORT, (void (*)(void))dsa_export },
582     { OSSL_FUNC_KEYMGMT_EXPORT_TYPES, (void (*)(void))dsa_export_types },
583     { 0, NULL }
584 };