Coverage Report

Created: 2025-06-13 06:36

/src/openssl/providers/implementations/keymgmt/ml_dsa_kmgmt.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 2024-2025 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
11
#include <openssl/core_dispatch.h>
12
#include <openssl/core_names.h>
13
#include <openssl/evp.h>
14
#include <openssl/param_build.h>
15
#include <openssl/proverr.h>
16
#include <openssl/self_test.h>
17
#include "crypto/ml_dsa.h"
18
#include "internal/fips.h"
19
#include "internal/param_build_set.h"
20
#include "internal/param_names.h"
21
#include "prov/implementations.h"
22
#include "prov/providercommon.h"
23
#include "prov/provider_ctx.h"
24
#include "prov/ml_dsa.h"
25
26
static OSSL_FUNC_keymgmt_free_fn ml_dsa_free_key;
27
static OSSL_FUNC_keymgmt_has_fn ml_dsa_has;
28
static OSSL_FUNC_keymgmt_match_fn ml_dsa_match;
29
static OSSL_FUNC_keymgmt_import_fn ml_dsa_import;
30
static OSSL_FUNC_keymgmt_export_fn ml_dsa_export;
31
static OSSL_FUNC_keymgmt_import_types_fn ml_dsa_imexport_types;
32
static OSSL_FUNC_keymgmt_export_types_fn ml_dsa_imexport_types;
33
static OSSL_FUNC_keymgmt_dup_fn ml_dsa_dup_key;
34
static OSSL_FUNC_keymgmt_gettable_params_fn ml_dsa_gettable_params;
35
static OSSL_FUNC_keymgmt_validate_fn ml_dsa_validate;
36
static OSSL_FUNC_keymgmt_gen_init_fn ml_dsa_gen_init;
37
static OSSL_FUNC_keymgmt_gen_cleanup_fn ml_dsa_gen_cleanup;
38
static OSSL_FUNC_keymgmt_gen_set_params_fn ml_dsa_gen_set_params;
39
static OSSL_FUNC_keymgmt_gen_settable_params_fn ml_dsa_gen_settable_params;
40
#ifndef FIPS_MODULE
41
static OSSL_FUNC_keymgmt_load_fn ml_dsa_load;
42
#endif
43
44
struct ml_dsa_gen_ctx {
45
    PROV_CTX *provctx;
46
    char *propq;
47
    uint8_t entropy[32];
48
    size_t entropy_len;
49
};
50
51
#ifdef FIPS_MODULE
52
static int ml_dsa_pairwise_test(const ML_DSA_KEY *key)
53
{
54
    OSSL_SELF_TEST *st = NULL;
55
    OSSL_CALLBACK *cb = NULL;
56
    OSSL_LIB_CTX *ctx;
57
    void *cbarg = NULL;
58
    static const uint8_t msg[] = { 80, 108, 117, 103, 104 };
59
    uint8_t rnd[ML_DSA_ENTROPY_LEN];
60
    uint8_t sig[ML_DSA_87_SIG_LEN];
61
    size_t sig_len = 0;
62
    int ret = 0;
63
64
    if (!ml_dsa_has(key, OSSL_KEYMGMT_SELECT_KEYPAIR)
65
            || ossl_fips_self_testing())
66
        return 1;
67
68
    /*
69
     * The functions `OSSL_SELF_TEST_*` will return directly if parameter `st`
70
     * is NULL.
71
     */
72
    ctx = ossl_ml_dsa_key_get0_libctx(key);
73
    OSSL_SELF_TEST_get_callback(ctx, &cb, &cbarg);
74
75
    if ((st = OSSL_SELF_TEST_new(cb, cbarg)) == NULL)
76
        return 0;
77
78
    OSSL_SELF_TEST_onbegin(st, OSSL_SELF_TEST_TYPE_PCT,
79
                           OSSL_SELF_TEST_DESC_PCT_ML_DSA);
80
81
    memset(rnd, 0, sizeof(rnd));
82
    memset(sig, 0, sizeof(sig));
83
84
    if (ossl_ml_dsa_sign(key, 0, msg, sizeof(msg), NULL, 0, rnd, sizeof(rnd), 0,
85
                         sig, &sig_len, sizeof(sig)) <= 0)
86
        goto err;
87
88
    OSSL_SELF_TEST_oncorrupt_byte(st, sig);
89
90
    if (ossl_ml_dsa_verify(key, 0, msg, sizeof(msg), NULL, 0, 0,
91
                           sig, sig_len) <= 0)
92
        goto err;
93
94
    ret = 1;
95
 err:
96
    OSSL_SELF_TEST_onend(st, ret);
97
    OSSL_SELF_TEST_free(st);
98
    return ret;
99
}
100
#endif
101
102
ML_DSA_KEY *ossl_prov_ml_dsa_new(PROV_CTX *ctx, const char *propq, int evp_type)
103
0
{
104
0
    ML_DSA_KEY *key;
105
106
0
    if (!ossl_prov_is_running())
107
0
        return 0;
108
109
0
    key = ossl_ml_dsa_key_new(PROV_LIBCTX_OF(ctx), propq, evp_type);
110
    /*
111
     * When decoding, if the key ends up "loaded" into the same provider, these
112
     * are the correct config settings, otherwise, new values will be assigned
113
     * on import into a different provider.  The "load" API does not pass along
114
     * the provider context.
115
     */
116
0
    if (key != NULL) {
117
0
        int flags_set = 0, flags_clr = 0;
118
119
0
        if (ossl_prov_ctx_get_bool_param(
120
0
                ctx, OSSL_PKEY_PARAM_ML_DSA_RETAIN_SEED, 1))
121
0
            flags_set |= ML_DSA_KEY_RETAIN_SEED;
122
0
        else
123
0
            flags_clr = ML_DSA_KEY_RETAIN_SEED;
124
125
0
        if (ossl_prov_ctx_get_bool_param(
126
0
                ctx, OSSL_PKEY_PARAM_ML_DSA_PREFER_SEED, 1))
127
0
            flags_set |= ML_DSA_KEY_PREFER_SEED;
128
0
        else
129
0
            flags_clr |= ML_DSA_KEY_PREFER_SEED;
130
131
0
        ossl_ml_dsa_set_prekey(key, flags_set, flags_clr, NULL, 0, NULL, 0);
132
0
    }
133
0
    return key;
134
0
}
135
136
static void ml_dsa_free_key(void *keydata)
137
0
{
138
0
    ossl_ml_dsa_key_free((ML_DSA_KEY *)keydata);
139
0
}
140
141
static void *ml_dsa_dup_key(const void *keydata_from, int selection)
142
0
{
143
0
    if (ossl_prov_is_running())
144
0
        return ossl_ml_dsa_key_dup(keydata_from, selection);
145
0
    return NULL;
146
0
}
147
148
static int ml_dsa_has(const void *keydata, int selection)
149
0
{
150
0
    const ML_DSA_KEY *key = keydata;
151
152
0
    if (!ossl_prov_is_running() || key == NULL)
153
0
        return 0;
154
0
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
155
0
        return 1; /* the selection is not missing */
156
157
0
    return ossl_ml_dsa_key_has(key, selection);
158
0
}
159
160
static int ml_dsa_match(const void *keydata1, const void *keydata2, int selection)
161
0
{
162
0
    const ML_DSA_KEY *key1 = keydata1;
163
0
    const ML_DSA_KEY *key2 = keydata2;
164
165
0
    if (!ossl_prov_is_running())
166
0
        return 0;
167
0
    if (key1 == NULL || key2 == NULL)
168
0
        return 0;
169
0
    return ossl_ml_dsa_key_equal(key1, key2, selection);
170
0
}
171
172
static int ml_dsa_validate(const void *key_data, int selection, int check_type)
173
0
{
174
0
    const ML_DSA_KEY *key = key_data;
175
176
0
    if (!ml_dsa_has(key, selection))
177
0
        return 0;
178
179
0
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == OSSL_KEYMGMT_SELECT_KEYPAIR)
180
0
        return ossl_ml_dsa_key_pairwise_check(key);
181
0
    return 1;
182
0
}
183
184
/* Machine generated by util/perl/OpenSSL/paramnames.pm */
185
static const OSSL_PARAM ml_dsa_key_types[] = {
186
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_ML_DSA_SEED, NULL, 0),
187
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY, NULL, 0),
188
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
189
    OSSL_PARAM_END
190
};
191
192
static int ml_dsa_key_types_find_pidx(const char *s)
193
0
{
194
0
    switch(s[0]) {
195
0
    default:
196
0
        break;
197
0
    case 'p':
198
0
        switch(s[1]) {
199
0
        default:
200
0
            break;
201
0
        case 'r':
202
0
            if (strcmp("iv", s + 2) == 0)
203
0
                return PIDX_PKEY_PARAM_PRIV_KEY;
204
0
            break;
205
0
        case 'u':
206
0
            if (strcmp("b", s + 2) == 0)
207
0
                return PIDX_PKEY_PARAM_PUB_KEY;
208
0
        }
209
0
        break;
210
0
    case 's':
211
0
        if (strcmp("eed", s + 1) == 0)
212
0
            return PIDX_PKEY_PARAM_ML_DSA_SEED;
213
0
    }
214
0
    return -1;
215
0
}
216
217
/* End of machine generated */
218
219
/**
220
 * @brief Load a ML_DSA key from raw data.
221
 *
222
 * @param key An ML_DSA key to load into
223
 * @param params An array of parameters containing key data.
224
 * @param include_private Set to 1 to optionally include the private key data
225
 *                        if it exists.
226
 * @returns 1 on success, or 0 on failure.
227
 */
228
static int ml_dsa_key_fromdata(ML_DSA_KEY *key, const OSSL_PARAM params[],
229
                               int include_private)
230
0
{
231
0
    const OSSL_PARAM *p = NULL;
232
0
    const ML_DSA_PARAMS *key_params = ossl_ml_dsa_key_params(key);
233
0
    const uint8_t *pk = NULL, *sk = NULL, *seed = NULL;
234
0
    size_t pk_len = 0, sk_len = 0, seed_len = 0;
235
236
0
    for (p = params; p->key != NULL; p++)
237
0
        switch (ml_dsa_key_types_find_pidx(p->key)) {
238
0
        default:
239
0
            break;
240
241
0
        case PIDX_PKEY_PARAM_PUB_KEY:
242
0
            if (!OSSL_PARAM_get_octet_string_ptr(p, (const void **)&pk, &pk_len))
243
0
                return 0;
244
0
            if (pk != NULL && pk_len != key_params->pk_len) {
245
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH,
246
0
                               "Invalid %s public key length", key_params->alg);
247
0
                return 0;
248
0
            }
249
0
            break;
250
251
        /* Private key seed is optional */
252
0
        case PIDX_PKEY_PARAM_ML_DSA_SEED:
253
0
            if (include_private) {
254
0
                if (!OSSL_PARAM_get_octet_string_ptr(p, (const void **)&seed,
255
0
                                                     &seed_len))
256
0
                    return 0;
257
0
                if (seed != NULL && seed_len != ML_DSA_SEED_BYTES) {
258
0
                    ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SEED_LENGTH);
259
0
                    return 0;
260
0
                }
261
0
            }
262
0
            break;
263
264
        /* Private key is optional */
265
0
        case PIDX_PKEY_PARAM_PRIV_KEY:
266
0
            if (include_private) {
267
0
                if (!OSSL_PARAM_get_octet_string_ptr(p, (const void **)&sk,
268
0
                                                     &sk_len))
269
0
                    return 0;
270
0
                if (sk != NULL && sk_len != key_params->sk_len) {
271
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH,
272
0
                                   "Invalid %s private key length",
273
0
                                   key_params->alg);
274
0
                    return 0;
275
0
                }
276
0
            }
277
0
            break;
278
0
        }
279
280
    /* The caller MUST specify at least one of seed, private or public keys. */
281
0
    if (seed_len == 0 && pk_len == 0 && sk_len == 0) {
282
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
283
0
        return 0;
284
0
    }
285
286
0
    if (seed_len != 0
287
0
        && (sk_len == 0
288
0
            || (ossl_ml_dsa_key_get_prov_flags(key) & ML_DSA_KEY_PREFER_SEED))) {
289
0
        if (!ossl_ml_dsa_set_prekey(key, 0, 0, seed, seed_len, sk, sk_len))
290
0
            return 0;
291
0
        if (!ossl_ml_dsa_generate_key(key)) {
292
0
            ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GENERATE_KEY);
293
0
            return 0;
294
0
        }
295
0
    } else if (sk_len > 0) {
296
0
        if (!ossl_ml_dsa_sk_decode(key, sk, sk_len))
297
0
            return 0;
298
0
    } else if (pk_len > 0) {
299
0
        if (!ossl_ml_dsa_pk_decode(key, pk, pk_len))
300
0
            return 0;
301
0
    }
302
303
    /* Error if the supplied public key does not match the generated key */
304
0
    if (pk_len == 0
305
0
        || seed_len + sk_len == 0
306
0
        || memcmp(ossl_ml_dsa_key_get_pub(key), pk, pk_len) == 0)
307
0
        return 1;
308
0
    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_KEY,
309
0
                   "explicit %s public key does not match private",
310
0
                   key_params->alg);
311
0
    ossl_ml_dsa_key_reset(key);
312
0
    return 0;
313
0
}
314
315
static int ml_dsa_import(void *keydata, int selection, const OSSL_PARAM params[])
316
0
{
317
0
    ML_DSA_KEY *key = keydata;
318
0
    int include_priv;
319
320
0
    if (!ossl_prov_is_running() || key == NULL)
321
0
        return 0;
322
323
0
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
324
0
        return 0;
325
326
0
    include_priv = ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0);
327
0
    return ml_dsa_key_fromdata(key, params, include_priv);
328
0
}
329
330
static const OSSL_PARAM *ml_dsa_imexport_types(int selection)
331
0
{
332
0
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
333
0
        return NULL;
334
0
    return ml_dsa_key_types;
335
0
}
336
337
/* Machine generated by util/perl/OpenSSL/paramnames.pm */
338
static const OSSL_PARAM ml_dsa_params[] = {
339
    OSSL_PARAM_int(OSSL_PKEY_PARAM_BITS, NULL),
340
    OSSL_PARAM_int(OSSL_PKEY_PARAM_SECURITY_BITS, NULL),
341
    OSSL_PARAM_int(OSSL_PKEY_PARAM_MAX_SIZE, NULL),
342
    OSSL_PARAM_int(OSSL_PKEY_PARAM_SECURITY_CATEGORY, NULL),
343
    OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_MANDATORY_DIGEST, NULL, 0),
344
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_ML_DSA_SEED, NULL, 0),
345
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY, NULL, 0),
346
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
347
    OSSL_PARAM_END
348
};
349
350
static int ml_dsa_get_params_find_pidx(const char *s)
351
0
{
352
0
    switch(s[0]) {
353
0
    default:
354
0
        break;
355
0
    case 'b':
356
0
        if (strcmp("its", s + 1) == 0)
357
0
            return PIDX_PKEY_PARAM_BITS;
358
0
        break;
359
0
    case 'm':
360
0
        switch(s[1]) {
361
0
        default:
362
0
            break;
363
0
        case 'a':
364
0
            switch(s[2]) {
365
0
            default:
366
0
                break;
367
0
            case 'n':
368
0
                if (strcmp("datory-digest", s + 3) == 0)
369
0
                    return PIDX_PKEY_PARAM_MANDATORY_DIGEST;
370
0
                break;
371
0
            case 'x':
372
0
                if (strcmp("-size", s + 3) == 0)
373
0
                    return PIDX_PKEY_PARAM_MAX_SIZE;
374
0
            }
375
0
        }
376
0
        break;
377
0
    case 'p':
378
0
        switch(s[1]) {
379
0
        default:
380
0
            break;
381
0
        case 'r':
382
0
            if (strcmp("iv", s + 2) == 0)
383
0
                return PIDX_PKEY_PARAM_PRIV_KEY;
384
0
            break;
385
0
        case 'u':
386
0
            if (strcmp("b", s + 2) == 0)
387
0
                return PIDX_PKEY_PARAM_PUB_KEY;
388
0
        }
389
0
        break;
390
0
    case 's':
391
0
        switch(s[1]) {
392
0
        default:
393
0
            break;
394
0
        case 'e':
395
0
            switch(s[2]) {
396
0
            default:
397
0
                break;
398
0
            case 'c':
399
0
                switch(s[3]) {
400
0
                default:
401
0
                    break;
402
0
                case 'u':
403
0
                    switch(s[4]) {
404
0
                    default:
405
0
                        break;
406
0
                    case 'r':
407
0
                        switch(s[5]) {
408
0
                        default:
409
0
                            break;
410
0
                        case 'i':
411
0
                            switch(s[6]) {
412
0
                            default:
413
0
                                break;
414
0
                            case 't':
415
0
                                switch(s[7]) {
416
0
                                default:
417
0
                                    break;
418
0
                                case 'y':
419
0
                                    switch(s[8]) {
420
0
                                    default:
421
0
                                        break;
422
0
                                    case '-':
423
0
                                        switch(s[9]) {
424
0
                                        default:
425
0
                                            break;
426
0
                                        case 'b':
427
0
                                            if (strcmp("its", s + 10) == 0)
428
0
                                                return PIDX_PKEY_PARAM_SECURITY_BITS;
429
0
                                            break;
430
0
                                        case 'c':
431
0
                                            if (strcmp("ategory", s + 10) == 0)
432
0
                                                return PIDX_PKEY_PARAM_SECURITY_CATEGORY;
433
0
                                        }
434
0
                                    }
435
0
                                }
436
0
                            }
437
0
                        }
438
0
                    }
439
0
                }
440
0
                break;
441
0
            case 'e':
442
0
                if (strcmp("d", s + 3) == 0)
443
0
                    return PIDX_PKEY_PARAM_ML_DSA_SEED;
444
0
            }
445
0
        }
446
0
    }
447
0
    return -1;
448
0
}
449
450
/* End of machine generated */
451
452
static const OSSL_PARAM *ml_dsa_gettable_params(void *provctx)
453
0
{
454
0
    return ml_dsa_params;
455
0
}
456
457
static int ml_dsa_get_params(void *keydata, OSSL_PARAM params[])
458
0
{
459
0
    ML_DSA_KEY *key = keydata;
460
0
    OSSL_PARAM *p;
461
0
    const uint8_t *d;
462
0
    size_t len;
463
464
0
    for (p = params; p->key != NULL; p++)
465
0
        switch (ml_dsa_get_params_find_pidx(p->key)) {
466
0
        default:
467
0
            break;
468
469
0
        case PIDX_PKEY_PARAM_BITS:
470
0
            if (!OSSL_PARAM_set_int(p, 8 * ossl_ml_dsa_key_get_pub_len(key)))
471
0
                return 0;
472
0
            break;
473
474
0
        case PIDX_PKEY_PARAM_SECURITY_BITS:
475
0
            if (!OSSL_PARAM_set_int(p, ossl_ml_dsa_key_get_collision_strength_bits(key)))
476
0
                return 0;
477
0
            break;
478
479
0
        case PIDX_PKEY_PARAM_MAX_SIZE:
480
0
            if (!OSSL_PARAM_set_int(p, ossl_ml_dsa_key_get_sig_len(key)))
481
0
                return 0;
482
0
            break;
483
484
0
        case PIDX_PKEY_PARAM_SECURITY_CATEGORY:
485
0
            if (!OSSL_PARAM_set_int(p, ossl_ml_dsa_key_get_security_category(key)))
486
0
                return 0;
487
0
            break;
488
489
0
        case PIDX_PKEY_PARAM_ML_DSA_SEED:
490
0
            d = ossl_ml_dsa_key_get_seed(key);
491
0
            if (d != NULL && !OSSL_PARAM_set_octet_string(p, d, ML_DSA_SEED_BYTES))
492
0
                return 0;
493
0
            break;
494
495
0
        case PIDX_PKEY_PARAM_PRIV_KEY:
496
0
            d = ossl_ml_dsa_key_get_priv(key);
497
0
            if (d != NULL) {
498
0
                len = ossl_ml_dsa_key_get_priv_len(key);
499
0
                if (!OSSL_PARAM_set_octet_string(p, d, len))
500
0
                    return 0;
501
0
            }
502
0
            break;
503
504
0
        case PIDX_PKEY_PARAM_PUB_KEY:
505
0
            d = ossl_ml_dsa_key_get_pub(key);
506
0
            if (d != NULL) {
507
0
                len = ossl_ml_dsa_key_get_pub_len(key);
508
0
                if (!OSSL_PARAM_set_octet_string(p, d, len))
509
0
                    return 0;
510
0
            }
511
0
            break;
512
513
        /*
514
         * This allows apps to use an empty digest, so that the old API
515
         * for digest signing can be used.
516
         */
517
0
        case PIDX_PKEY_PARAM_MANDATORY_DIGEST:
518
0
            if (!OSSL_PARAM_set_utf8_string(p, ""))
519
0
                return 0;
520
0
            break;
521
0
        }
522
0
    return 1;
523
0
}
524
525
static int ml_dsa_export(void *keydata, int selection,
526
                         OSSL_CALLBACK *param_cb, void *cbarg)
527
0
{
528
0
    ML_DSA_KEY *key = keydata;
529
0
    OSSL_PARAM params[4];
530
0
    const uint8_t *buf;
531
0
    int include_private, pnum = 0;
532
533
0
    if (!ossl_prov_is_running() || key == NULL)
534
0
        return 0;
535
536
0
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
537
0
        return 0;
538
539
0
    include_private = ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0);
540
541
    /*
542
     * Note that if the seed is present, both the seed and the private key are
543
     * exported.  The recipient will have a choice.
544
     */
545
0
    if (include_private) {
546
0
        if ((buf = ossl_ml_dsa_key_get_seed(key)) != NULL) {
547
0
            params[pnum++] = OSSL_PARAM_construct_octet_string
548
0
                (OSSL_PKEY_PARAM_ML_DSA_SEED, (void *)buf, ML_DSA_SEED_BYTES);
549
0
        }
550
0
        if ((buf = ossl_ml_dsa_key_get_priv(key)) != NULL) {
551
0
            params[pnum++] = OSSL_PARAM_construct_octet_string
552
0
                (OSSL_PKEY_PARAM_PRIV_KEY, (void *)buf,
553
0
                 ossl_ml_dsa_key_get_priv_len(key));
554
0
        }
555
0
    }
556
0
    if (((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0)
557
0
        && ((buf = ossl_ml_dsa_key_get_pub(key)) != NULL)) {
558
0
        params[pnum++] = OSSL_PARAM_construct_octet_string
559
0
            (OSSL_PKEY_PARAM_PUB_KEY, (void *)buf,
560
0
             ossl_ml_dsa_key_get_pub_len(key));
561
0
    }
562
0
    if (pnum == 0)
563
0
        return 0;
564
0
    params[pnum] = OSSL_PARAM_construct_end();
565
0
    return param_cb(params, cbarg);
566
0
}
567
568
#ifndef FIPS_MODULE
569
static void *ml_dsa_load(const void *reference, size_t reference_sz)
570
0
{
571
0
    ML_DSA_KEY *key = NULL;
572
0
    const ML_DSA_PARAMS *key_params;
573
0
    const uint8_t *sk, *seed;
574
575
0
    if (ossl_prov_is_running() && reference_sz == sizeof(key)) {
576
        /* The contents of the reference is the address to our object */
577
0
        key = *(ML_DSA_KEY **)reference;
578
        /* We grabbed, so we detach it */
579
0
        *(ML_DSA_KEY **)reference = NULL;
580
        /* All done, if the pubkey is present. */
581
0
        if (key == NULL || ossl_ml_dsa_key_get_pub(key) != NULL)
582
0
            return key;
583
        /* Handle private prekey inputs. */
584
0
        sk = ossl_ml_dsa_key_get_priv(key);
585
0
        seed = ossl_ml_dsa_key_get_seed(key);
586
0
        if (seed != NULL
587
0
            && (sk == NULL || (ossl_ml_dsa_key_get_prov_flags(key)
588
0
                               & ML_DSA_KEY_PREFER_SEED))) {
589
0
            if (ossl_ml_dsa_generate_key(key))
590
0
                return key;
591
0
        } else if (sk != NULL) {
592
0
            if (ossl_ml_dsa_sk_decode(key, sk,
593
0
                                      ossl_ml_dsa_key_get_priv_len(key)))
594
0
                return key;
595
0
            key_params = ossl_ml_dsa_key_params(key);
596
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_KEY,
597
0
                           "error parsing %s private key",
598
0
                           key_params->alg);
599
0
        } else {
600
0
            return key;
601
0
        }
602
0
    }
603
604
0
    ossl_ml_dsa_key_free(key);
605
0
    return NULL;
606
0
}
607
#endif
608
609
static void *ml_dsa_gen_init(void *provctx, int selection,
610
                             const OSSL_PARAM params[])
611
0
{
612
0
    struct ml_dsa_gen_ctx *gctx = NULL;
613
614
0
    if (!ossl_prov_is_running())
615
0
        return NULL;
616
617
0
    if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
618
0
        gctx->provctx = provctx;
619
0
        if (!ml_dsa_gen_set_params(gctx, params)) {
620
0
            OPENSSL_free(gctx);
621
0
            gctx = NULL;
622
0
        }
623
0
    }
624
0
    return gctx;
625
0
}
626
627
static void *ml_dsa_gen(void *genctx, int evp_type)
628
0
{
629
0
    struct ml_dsa_gen_ctx *gctx = genctx;
630
0
    ML_DSA_KEY *key = NULL;
631
632
0
    if (!ossl_prov_is_running())
633
0
        return NULL;
634
0
    key = ossl_prov_ml_dsa_new(gctx->provctx, gctx->propq, evp_type);
635
0
    if (key == NULL)
636
0
        return NULL;
637
0
    if (gctx->entropy_len != 0
638
0
        && !ossl_ml_dsa_set_prekey(key, 0, 0,
639
0
                                   gctx->entropy, gctx->entropy_len, NULL, 0))
640
0
        goto err;
641
0
    if (!ossl_ml_dsa_generate_key(key)) {
642
0
        ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GENERATE_KEY);
643
0
        goto err;
644
0
    }
645
#ifdef FIPS_MODULE
646
    if (!ml_dsa_pairwise_test(key)) {
647
        ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT);
648
        goto err;
649
    }
650
#endif
651
0
    return key;
652
0
 err:
653
0
    ossl_ml_dsa_key_free(key);
654
0
    return NULL;
655
0
}
656
657
static int ml_dsa_gen_set_params(void *genctx, const OSSL_PARAM params[])
658
0
{
659
0
    struct ml_dsa_gen_ctx *gctx = genctx;
660
0
    const OSSL_PARAM *p;
661
662
0
    if (gctx == NULL)
663
0
        return 0;
664
665
0
    p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_ML_DSA_SEED);
666
0
    if (p != NULL) {
667
0
        void *vp = gctx->entropy;
668
0
        size_t len = sizeof(gctx->entropy);
669
670
0
        if (!OSSL_PARAM_get_octet_string(p, &vp, len, &(gctx->entropy_len))) {
671
0
            gctx->entropy_len = 0;
672
0
            return 0;
673
0
        }
674
0
    }
675
676
0
    p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PROPERTIES);
677
0
    if (p != NULL) {
678
0
        OPENSSL_free(gctx->propq);
679
0
        gctx->propq = NULL;
680
0
        if (!OSSL_PARAM_get_utf8_string(p, &gctx->propq, 0))
681
0
            return 0;
682
0
    }
683
0
    return 1;
684
0
}
685
686
static const OSSL_PARAM *ml_dsa_gen_settable_params(ossl_unused void *genctx,
687
                                                    ossl_unused void *provctx)
688
0
{
689
0
    static OSSL_PARAM settable[] = {
690
0
        OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_PROPERTIES, NULL, 0),
691
0
        OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_ML_DSA_SEED, NULL, 0),
692
0
        OSSL_PARAM_END
693
0
    };
694
0
    return settable;
695
0
}
696
697
static void ml_dsa_gen_cleanup(void *genctx)
698
0
{
699
0
    struct ml_dsa_gen_ctx *gctx = genctx;
700
701
0
    if (gctx == NULL)
702
0
        return;
703
704
0
    OPENSSL_cleanse(gctx->entropy, gctx->entropy_len);
705
0
    OPENSSL_free(gctx->propq);
706
0
    OPENSSL_free(gctx);
707
0
}
708
709
#ifndef FIPS_MODULE
710
# define DISPATCH_LOAD_FN \
711
        { OSSL_FUNC_KEYMGMT_LOAD, (OSSL_FUNC) ml_dsa_load },
712
#else
713
# define DISPATCH_LOAD_FN   /* Non-FIPS only */
714
#endif
715
716
#define MAKE_KEYMGMT_FUNCTIONS(alg)                                            \
717
    static OSSL_FUNC_keymgmt_new_fn ml_dsa_##alg##_new_key;                    \
718
    static OSSL_FUNC_keymgmt_gen_fn ml_dsa_##alg##_gen;                        \
719
    static void *ml_dsa_##alg##_new_key(void *provctx)                         \
720
0
    {                                                                          \
721
0
        return ossl_prov_ml_dsa_new(provctx, NULL, EVP_PKEY_ML_DSA_##alg);     \
722
0
    }                                                                          \
Unexecuted instantiation: ml_dsa_kmgmt.c:ml_dsa_44_new_key
Unexecuted instantiation: ml_dsa_kmgmt.c:ml_dsa_65_new_key
Unexecuted instantiation: ml_dsa_kmgmt.c:ml_dsa_87_new_key
723
    static void *ml_dsa_##alg##_gen(void *genctx, OSSL_CALLBACK *osslcb, void *cbarg)\
724
0
    {                                                                          \
725
0
        return ml_dsa_gen(genctx, EVP_PKEY_ML_DSA_##alg);                      \
726
0
    }                                                                          \
Unexecuted instantiation: ml_dsa_kmgmt.c:ml_dsa_44_gen
Unexecuted instantiation: ml_dsa_kmgmt.c:ml_dsa_65_gen
Unexecuted instantiation: ml_dsa_kmgmt.c:ml_dsa_87_gen
727
    const OSSL_DISPATCH ossl_ml_dsa_##alg##_keymgmt_functions[] = {            \
728
        { OSSL_FUNC_KEYMGMT_NEW, (void (*)(void))ml_dsa_##alg##_new_key },     \
729
        { OSSL_FUNC_KEYMGMT_FREE, (void (*)(void))ml_dsa_free_key },           \
730
        { OSSL_FUNC_KEYMGMT_HAS, (void (*)(void))ml_dsa_has },                 \
731
        { OSSL_FUNC_KEYMGMT_MATCH, (void (*)(void))ml_dsa_match },             \
732
        { OSSL_FUNC_KEYMGMT_IMPORT, (void (*)(void))ml_dsa_import },           \
733
        { OSSL_FUNC_KEYMGMT_IMPORT_TYPES, (void (*)(void))ml_dsa_imexport_types },\
734
        { OSSL_FUNC_KEYMGMT_EXPORT, (void (*)(void))ml_dsa_export },           \
735
        { OSSL_FUNC_KEYMGMT_EXPORT_TYPES, (void (*)(void))ml_dsa_imexport_types },\
736
        DISPATCH_LOAD_FN                                                       \
737
        { OSSL_FUNC_KEYMGMT_GET_PARAMS, (void (*) (void))ml_dsa_get_params },  \
738
        { OSSL_FUNC_KEYMGMT_GETTABLE_PARAMS, (void (*) (void))ml_dsa_gettable_params },\
739
        { OSSL_FUNC_KEYMGMT_VALIDATE, (void (*)(void))ml_dsa_validate },       \
740
        { OSSL_FUNC_KEYMGMT_GEN_INIT, (void (*)(void))ml_dsa_gen_init },       \
741
        { OSSL_FUNC_KEYMGMT_GEN, (void (*)(void))ml_dsa_##alg##_gen },         \
742
        { OSSL_FUNC_KEYMGMT_GEN_CLEANUP, (void (*)(void))ml_dsa_gen_cleanup }, \
743
        { OSSL_FUNC_KEYMGMT_GEN_SET_PARAMS,                                    \
744
          (void (*)(void))ml_dsa_gen_set_params },                             \
745
        { OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS,                               \
746
          (void (*)(void))ml_dsa_gen_settable_params },                        \
747
        { OSSL_FUNC_KEYMGMT_DUP, (void (*)(void))ml_dsa_dup_key },             \
748
        OSSL_DISPATCH_END                                                      \
749
    }
750
751
MAKE_KEYMGMT_FUNCTIONS(44);
752
MAKE_KEYMGMT_FUNCTIONS(65);
753
MAKE_KEYMGMT_FUNCTIONS(87);