Coverage Report

Created: 2025-12-31 06:58

next uncovered line (L), next uncovered region (R), next uncovered branch (B)
/src/openssl36/providers/implementations/keymgmt/ml_dsa_kmgmt.c
Line
Count
Source
1
/*
2
 * Copyright 2024-2025 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
/* clang-format off */
10
11
/* clang-format on */
12
13
#include <openssl/core_dispatch.h>
14
#include <openssl/core_names.h>
15
#include <openssl/evp.h>
16
#include <openssl/param_build.h>
17
#include <openssl/proverr.h>
18
#include <openssl/self_test.h>
19
#include "crypto/ml_dsa.h"
20
#include "internal/fips.h"
21
#include "internal/param_build_set.h"
22
#include "prov/implementations.h"
23
#include "prov/providercommon.h"
24
#include "prov/provider_ctx.h"
25
#include "prov/ml_dsa.h"
26
27
static OSSL_FUNC_keymgmt_free_fn ml_dsa_free_key;
28
static OSSL_FUNC_keymgmt_has_fn ml_dsa_has;
29
static OSSL_FUNC_keymgmt_match_fn ml_dsa_match;
30
static OSSL_FUNC_keymgmt_import_fn ml_dsa_import;
31
static OSSL_FUNC_keymgmt_export_fn ml_dsa_export;
32
static OSSL_FUNC_keymgmt_import_types_fn ml_dsa_imexport_types;
33
static OSSL_FUNC_keymgmt_export_types_fn ml_dsa_imexport_types;
34
static OSSL_FUNC_keymgmt_dup_fn ml_dsa_dup_key;
35
static OSSL_FUNC_keymgmt_gettable_params_fn ml_dsa_gettable_params;
36
static OSSL_FUNC_keymgmt_validate_fn ml_dsa_validate;
37
static OSSL_FUNC_keymgmt_gen_init_fn ml_dsa_gen_init;
38
static OSSL_FUNC_keymgmt_gen_cleanup_fn ml_dsa_gen_cleanup;
39
static OSSL_FUNC_keymgmt_gen_set_params_fn ml_dsa_gen_set_params;
40
static OSSL_FUNC_keymgmt_gen_settable_params_fn ml_dsa_gen_settable_params;
41
#ifndef FIPS_MODULE
42
static OSSL_FUNC_keymgmt_load_fn ml_dsa_load;
43
#endif
44
45
struct ml_dsa_gen_ctx {
46
    PROV_CTX *provctx;
47
    char *propq;
48
    uint8_t entropy[32];
49
    size_t entropy_len;
50
};
51
52
#ifdef FIPS_MODULE
53
static int ml_dsa_pairwise_test(const ML_DSA_KEY *key)
54
{
55
    OSSL_SELF_TEST *st = NULL;
56
    OSSL_CALLBACK *cb = NULL;
57
    OSSL_LIB_CTX *ctx;
58
    void *cbarg = NULL;
59
    static const uint8_t msg[] = { 80, 108, 117, 103, 104 };
60
    uint8_t rnd[ML_DSA_ENTROPY_LEN];
61
    uint8_t sig[ML_DSA_87_SIG_LEN];
62
    size_t sig_len = 0;
63
    int ret = 0;
64
65
    if (!ml_dsa_has(key, OSSL_KEYMGMT_SELECT_KEYPAIR)
66
        || ossl_fips_self_testing())
67
        return 1;
68
69
    /*
70
     * The functions `OSSL_SELF_TEST_*` will return directly if parameter `st`
71
     * is NULL.
72
     */
73
    ctx = ossl_ml_dsa_key_get0_libctx(key);
74
    OSSL_SELF_TEST_get_callback(ctx, &cb, &cbarg);
75
76
    if ((st = OSSL_SELF_TEST_new(cb, cbarg)) == NULL)
77
        return 0;
78
79
    OSSL_SELF_TEST_onbegin(st, OSSL_SELF_TEST_TYPE_PCT,
80
        OSSL_SELF_TEST_DESC_PCT_ML_DSA);
81
82
    memset(rnd, 0, sizeof(rnd));
83
    memset(sig, 0, sizeof(sig));
84
85
    if (ossl_ml_dsa_sign(key, 0, msg, sizeof(msg), NULL, 0, rnd, sizeof(rnd), 0,
86
            sig, &sig_len, sizeof(sig))
87
        <= 0)
88
        goto err;
89
90
    OSSL_SELF_TEST_oncorrupt_byte(st, sig);
91
92
    if (ossl_ml_dsa_verify(key, 0, msg, sizeof(msg), NULL, 0, 0,
93
            sig, sig_len)
94
        <= 0)
95
        goto err;
96
97
    ret = 1;
98
err:
99
    OSSL_SELF_TEST_onend(st, ret);
100
    OSSL_SELF_TEST_free(st);
101
    return ret;
102
}
103
#endif
104
105
ML_DSA_KEY *ossl_prov_ml_dsa_new(PROV_CTX *ctx, const char *propq, int evp_type)
106
1.62k
{
107
1.62k
    ML_DSA_KEY *key;
108
109
1.62k
    if (!ossl_prov_is_running())
110
0
        return 0;
111
112
1.62k
    key = ossl_ml_dsa_key_new(PROV_LIBCTX_OF(ctx), propq, evp_type);
113
    /*
114
     * When decoding, if the key ends up "loaded" into the same provider, these
115
     * are the correct config settings, otherwise, new values will be assigned
116
     * on import into a different provider.  The "load" API does not pass along
117
     * the provider context.
118
     */
119
1.62k
    if (key != NULL) {
120
1.62k
        int flags_set = 0, flags_clr = 0;
121
122
1.62k
        if (ossl_prov_ctx_get_bool_param(
123
1.62k
                ctx, OSSL_PKEY_PARAM_ML_DSA_RETAIN_SEED, 1))
124
1.62k
            flags_set |= ML_DSA_KEY_RETAIN_SEED;
125
0
        else
126
0
            flags_clr = ML_DSA_KEY_RETAIN_SEED;
127
128
1.62k
        if (ossl_prov_ctx_get_bool_param(
129
1.62k
                ctx, OSSL_PKEY_PARAM_ML_DSA_PREFER_SEED, 1))
130
1.62k
            flags_set |= ML_DSA_KEY_PREFER_SEED;
131
0
        else
132
0
            flags_clr |= ML_DSA_KEY_PREFER_SEED;
133
134
1.62k
        ossl_ml_dsa_set_prekey(key, flags_set, flags_clr, NULL, 0, NULL, 0);
135
1.62k
    }
136
1.62k
    return key;
137
1.62k
}
138
139
static void ml_dsa_free_key(void *keydata)
140
1.68k
{
141
1.68k
    ossl_ml_dsa_key_free((ML_DSA_KEY *)keydata);
142
1.68k
}
143
144
static void *ml_dsa_dup_key(const void *keydata_from, int selection)
145
55
{
146
55
    if (ossl_prov_is_running())
147
55
        return ossl_ml_dsa_key_dup(keydata_from, selection);
148
0
    return NULL;
149
55
}
150
151
static int ml_dsa_has(const void *keydata, int selection)
152
439
{
153
439
    const ML_DSA_KEY *key = keydata;
154
155
439
    if (!ossl_prov_is_running() || key == NULL)
156
0
        return 0;
157
439
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
158
57
        return 1; /* the selection is not missing */
159
160
382
    return ossl_ml_dsa_key_has(key, selection);
161
439
}
162
163
static int ml_dsa_match(const void *keydata1, const void *keydata2, int selection)
164
95
{
165
95
    const ML_DSA_KEY *key1 = keydata1;
166
95
    const ML_DSA_KEY *key2 = keydata2;
167
168
95
    if (!ossl_prov_is_running())
169
0
        return 0;
170
95
    if (key1 == NULL || key2 == NULL)
171
0
        return 0;
172
95
    return ossl_ml_dsa_key_equal(key1, key2, selection);
173
95
}
174
175
static int ml_dsa_validate(const void *key_data, int selection, int check_type)
176
110
{
177
110
    const ML_DSA_KEY *key = key_data;
178
179
110
    if (!ml_dsa_has(key, selection))
180
0
        return 0;
181
182
110
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == OSSL_KEYMGMT_SELECT_KEYPAIR)
183
0
        return ossl_ml_dsa_key_pairwise_check(key);
184
110
    return 1;
185
110
}
186
187
/* clang-format off */
188
/* Machine generated by util/perl/OpenSSL/paramnames.pm */
189
#ifndef ml_dsa_key_type_params_list
190
static const OSSL_PARAM ml_dsa_key_type_params_list[] = {
191
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_ML_DSA_SEED, NULL, 0),
192
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY, NULL, 0),
193
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
194
    OSSL_PARAM_END
195
};
196
#endif
197
198
#ifndef ml_dsa_key_type_params_st
199
struct ml_dsa_key_type_params_st {
200
    OSSL_PARAM *privkey;
201
    OSSL_PARAM *pubkey;
202
    OSSL_PARAM *seed;
203
};
204
#endif
205
206
#ifndef ml_dsa_key_type_params_decoder
207
static int ml_dsa_key_type_params_decoder
208
    (const OSSL_PARAM *p, struct ml_dsa_key_type_params_st *r)
209
68
{
210
68
    const char *s;
211
212
68
    memset(r, 0, sizeof(*r));
213
68
    if (p != NULL)
214
136
        for (; (s = p->key) != NULL; p++)
215
68
            switch(s[0]) {
216
0
            default:
217
0
                break;
218
68
            case 'p':
219
68
                switch(s[1]) {
220
0
                default:
221
0
                    break;
222
38
                case 'r':
223
38
                    if (ossl_likely(strcmp("iv", s + 2) == 0)) {
224
                        /* OSSL_PKEY_PARAM_PRIV_KEY */
225
38
                        if (ossl_unlikely(r->privkey != NULL)) {
226
0
                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
227
0
                                           "param %s is repeated", s);
228
0
                            return 0;
229
0
                        }
230
38
                        r->privkey = (OSSL_PARAM *)p;
231
38
                    }
232
38
                    break;
233
38
                case 'u':
234
30
                    if (ossl_likely(strcmp("b", s + 2) == 0)) {
235
                        /* OSSL_PKEY_PARAM_PUB_KEY */
236
30
                        if (ossl_unlikely(r->pubkey != NULL)) {
237
0
                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
238
0
                                           "param %s is repeated", s);
239
0
                            return 0;
240
0
                        }
241
30
                        r->pubkey = (OSSL_PARAM *)p;
242
30
                    }
243
68
                }
244
68
                break;
245
68
            case 's':
246
0
                if (ossl_likely(strcmp("eed", s + 1) == 0)) {
247
                    /* OSSL_PKEY_PARAM_ML_DSA_SEED */
248
0
                    if (ossl_unlikely(r->seed != NULL)) {
249
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
250
0
                                       "param %s is repeated", s);
251
0
                        return 0;
252
0
                    }
253
0
                    r->seed = (OSSL_PARAM *)p;
254
0
                }
255
68
            }
256
68
    return 1;
257
68
}
258
#endif
259
/* End of machine generated */
260
/* clang-format on */
261
262
/**
263
 * @brief Load a ML_DSA key from raw data.
264
 *
265
 * @param key An ML_DSA key to load into
266
 * @param params An array of parameters containing key data.
267
 * @param include_private Set to 1 to optionally include the private key data
268
 *                        if it exists.
269
 * @returns 1 on success, or 0 on failure.
270
 */
271
static int ml_dsa_key_fromdata(ML_DSA_KEY *key, const OSSL_PARAM params[],
272
    int include_private)
273
68
{
274
68
    const ML_DSA_PARAMS *key_params = ossl_ml_dsa_key_params(key);
275
68
    const uint8_t *pk = NULL, *sk = NULL, *seed = NULL;
276
68
    size_t pk_len = 0, sk_len = 0, seed_len = 0;
277
68
    struct ml_dsa_key_type_params_st p;
278
279
68
    if (!ml_dsa_key_type_params_decoder(params, &p))
280
0
        return 0;
281
282
68
    if (p.pubkey != NULL) {
283
30
        if (!OSSL_PARAM_get_octet_string_ptr(p.pubkey, (const void **)&pk, &pk_len))
284
0
            return 0;
285
30
        if (pk != NULL && pk_len != key_params->pk_len) {
286
20
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH,
287
20
                "Invalid %s public key length", key_params->alg);
288
20
            return 0;
289
20
        }
290
30
    }
291
292
    /* Private key seed is optional */
293
48
    if (p.seed != NULL && include_private) {
294
0
        if (!OSSL_PARAM_get_octet_string_ptr(p.seed, (const void **)&seed,
295
0
                &seed_len))
296
0
            return 0;
297
0
        if (seed != NULL && seed_len != ML_DSA_SEED_BYTES) {
298
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SEED_LENGTH);
299
0
            return 0;
300
0
        }
301
0
    }
302
303
    /* Private key is optional */
304
48
    if (p.privkey != NULL && include_private) {
305
38
        if (!OSSL_PARAM_get_octet_string_ptr(p.privkey, (const void **)&sk,
306
38
                &sk_len))
307
0
            return 0;
308
38
        if (sk != NULL && sk_len != key_params->sk_len) {
309
4
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH,
310
4
                "Invalid %s private key length",
311
4
                key_params->alg);
312
4
            return 0;
313
4
        }
314
38
    }
315
316
    /* The caller MUST specify at least one of seed, private or public keys. */
317
44
    if (seed_len == 0 && pk_len == 0 && sk_len == 0) {
318
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
319
0
        return 0;
320
0
    }
321
322
44
    if (seed_len != 0
323
0
        && (sk_len == 0
324
0
            || (ossl_ml_dsa_key_get_prov_flags(key) & ML_DSA_KEY_PREFER_SEED))) {
325
0
        if (!ossl_ml_dsa_set_prekey(key, 0, 0, seed, seed_len, sk, sk_len))
326
0
            return 0;
327
0
        if (!ossl_ml_dsa_generate_key(key)) {
328
0
            ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GENERATE_KEY);
329
0
            return 0;
330
0
        }
331
44
    } else if (sk_len > 0) {
332
34
        if (!ossl_ml_dsa_sk_decode(key, sk, sk_len))
333
34
            return 0;
334
34
    } else if (pk_len > 0) {
335
10
        if (!ossl_ml_dsa_pk_decode(key, pk, pk_len))
336
0
            return 0;
337
10
    }
338
339
    /* Error if the supplied public key does not match the generated key */
340
10
    if (pk_len == 0
341
10
        || seed_len + sk_len == 0
342
0
        || memcmp(ossl_ml_dsa_key_get_pub(key), pk, pk_len) == 0)
343
10
        return 1;
344
0
    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_KEY,
345
0
        "explicit %s public key does not match private",
346
0
        key_params->alg);
347
0
    ossl_ml_dsa_key_reset(key);
348
0
    return 0;
349
10
}
350
351
static int ml_dsa_import(void *keydata, int selection, const OSSL_PARAM params[])
352
110
{
353
110
    ML_DSA_KEY *key = keydata;
354
110
    int include_priv;
355
110
    int res;
356
357
110
    if (!ossl_prov_is_running() || key == NULL)
358
0
        return 0;
359
360
110
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
361
0
        return 0;
362
363
110
    include_priv = ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0);
364
110
    res = ml_dsa_key_fromdata(key, params, include_priv);
365
#ifdef FIPS_MODULE
366
    if (res > 0) {
367
        res = ml_dsa_pairwise_test(key);
368
        if (!res) {
369
            ossl_ml_dsa_key_reset(key);
370
            ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT_IMPORT);
371
        }
372
    }
373
#endif /* FIPS_MODULE */
374
110
    return res;
375
110
}
376
377
static const OSSL_PARAM *ml_dsa_imexport_types(int selection)
378
0
{
379
0
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
380
0
        return NULL;
381
0
    return ml_dsa_key_type_params_list;
382
0
}
383
384
/* clang-format off */
385
/* Machine generated by util/perl/OpenSSL/paramnames.pm */
386
#ifndef ml_dsa_get_params_list
387
static const OSSL_PARAM ml_dsa_get_params_list[] = {
388
    OSSL_PARAM_int(OSSL_PKEY_PARAM_BITS, NULL),
389
    OSSL_PARAM_int(OSSL_PKEY_PARAM_SECURITY_BITS, NULL),
390
    OSSL_PARAM_int(OSSL_PKEY_PARAM_MAX_SIZE, NULL),
391
    OSSL_PARAM_int(OSSL_PKEY_PARAM_SECURITY_CATEGORY, NULL),
392
    OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_MANDATORY_DIGEST, NULL, 0),
393
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_ML_DSA_SEED, NULL, 0),
394
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY, NULL, 0),
395
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, NULL, 0),
396
    OSSL_PARAM_END
397
};
398
#endif
399
400
#ifndef ml_dsa_get_params_st
401
struct ml_dsa_get_params_st {
402
    OSSL_PARAM *bits;
403
    OSSL_PARAM *dgstp;
404
    OSSL_PARAM *maxsize;
405
    OSSL_PARAM *privkey;
406
    OSSL_PARAM *pubkey;
407
    OSSL_PARAM *secbits;
408
    OSSL_PARAM *seccat;
409
    OSSL_PARAM *seed;
410
};
411
#endif
412
413
#ifndef ml_dsa_get_params_decoder
414
static int ml_dsa_get_params_decoder
415
    (const OSSL_PARAM *p, struct ml_dsa_get_params_st *r)
416
1.44k
{
417
1.44k
    const char *s;
418
419
1.44k
    memset(r, 0, sizeof(*r));
420
1.44k
    if (p != NULL)
421
6.54k
        for (; (s = p->key) != NULL; p++)
422
5.10k
            switch(s[0]) {
423
338
            default:
424
338
                break;
425
1.10k
            case 'b':
426
1.10k
                if (ossl_likely(strcmp("its", s + 1) == 0)) {
427
                    /* OSSL_PKEY_PARAM_BITS */
428
1.10k
                    if (ossl_unlikely(r->bits != NULL)) {
429
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
430
0
                                       "param %s is repeated", s);
431
0
                        return 0;
432
0
                    }
433
1.10k
                    r->bits = (OSSL_PARAM *)p;
434
1.10k
                }
435
1.10k
                break;
436
1.44k
            case 'm':
437
1.44k
                switch(s[1]) {
438
0
                default:
439
0
                    break;
440
1.44k
                case 'a':
441
1.44k
                    switch(s[2]) {
442
0
                    default:
443
0
                        break;
444
338
                    case 'n':
445
338
                        if (ossl_likely(strcmp("datory-digest", s + 3) == 0)) {
446
                            /* OSSL_PKEY_PARAM_MANDATORY_DIGEST */
447
338
                            if (ossl_unlikely(r->dgstp != NULL)) {
448
0
                                ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
449
0
                                               "param %s is repeated", s);
450
0
                                return 0;
451
0
                            }
452
338
                            r->dgstp = (OSSL_PARAM *)p;
453
338
                        }
454
338
                        break;
455
1.10k
                    case 'x':
456
1.10k
                        if (ossl_likely(strcmp("-size", s + 3) == 0)) {
457
                            /* OSSL_PKEY_PARAM_MAX_SIZE */
458
1.10k
                            if (ossl_unlikely(r->maxsize != NULL)) {
459
0
                                ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
460
0
                                               "param %s is repeated", s);
461
0
                                return 0;
462
0
                            }
463
1.10k
                            r->maxsize = (OSSL_PARAM *)p;
464
1.10k
                        }
465
1.44k
                    }
466
1.44k
                }
467
1.44k
                break;
468
1.44k
            case 'p':
469
0
                switch(s[1]) {
470
0
                default:
471
0
                    break;
472
0
                case 'r':
473
0
                    if (ossl_likely(strcmp("iv", s + 2) == 0)) {
474
                        /* OSSL_PKEY_PARAM_PRIV_KEY */
475
0
                        if (ossl_unlikely(r->privkey != NULL)) {
476
0
                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
477
0
                                           "param %s is repeated", s);
478
0
                            return 0;
479
0
                        }
480
0
                        r->privkey = (OSSL_PARAM *)p;
481
0
                    }
482
0
                    break;
483
0
                case 'u':
484
0
                    if (ossl_likely(strcmp("b", s + 2) == 0)) {
485
                        /* OSSL_PKEY_PARAM_PUB_KEY */
486
0
                        if (ossl_unlikely(r->pubkey != NULL)) {
487
0
                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
488
0
                                           "param %s is repeated", s);
489
0
                            return 0;
490
0
                        }
491
0
                        r->pubkey = (OSSL_PARAM *)p;
492
0
                    }
493
0
                }
494
0
                break;
495
2.21k
            case 's':
496
2.21k
                switch(s[1]) {
497
0
                default:
498
0
                    break;
499
2.21k
                case 'e':
500
2.21k
                    switch(s[2]) {
501
0
                    default:
502
0
                        break;
503
2.21k
                    case 'c':
504
2.21k
                        switch(s[3]) {
505
0
                        default:
506
0
                            break;
507
2.21k
                        case 'u':
508
2.21k
                            switch(s[4]) {
509
0
                            default:
510
0
                                break;
511
2.21k
                            case 'r':
512
2.21k
                                switch(s[5]) {
513
0
                                default:
514
0
                                    break;
515
2.21k
                                case 'i':
516
2.21k
                                    switch(s[6]) {
517
0
                                    default:
518
0
                                        break;
519
2.21k
                                    case 't':
520
2.21k
                                        switch(s[7]) {
521
0
                                        default:
522
0
                                            break;
523
2.21k
                                        case 'y':
524
2.21k
                                            switch(s[8]) {
525
0
                                            default:
526
0
                                                break;
527
2.21k
                                            case '-':
528
2.21k
                                                switch(s[9]) {
529
0
                                                default:
530
0
                                                    break;
531
1.10k
                                                case 'b':
532
1.10k
                                                    if (ossl_likely(strcmp("its", s + 10) == 0)) {
533
                                                        /* OSSL_PKEY_PARAM_SECURITY_BITS */
534
1.10k
                                                        if (ossl_unlikely(r->secbits != NULL)) {
535
0
                                                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
536
0
                                                                           "param %s is repeated", s);
537
0
                                                            return 0;
538
0
                                                        }
539
1.10k
                                                        r->secbits = (OSSL_PARAM *)p;
540
1.10k
                                                    }
541
1.10k
                                                    break;
542
1.10k
                                                case 'c':
543
1.10k
                                                    if (ossl_likely(strcmp("ategory", s + 10) == 0)) {
544
                                                        /* OSSL_PKEY_PARAM_SECURITY_CATEGORY */
545
1.10k
                                                        if (ossl_unlikely(r->seccat != NULL)) {
546
0
                                                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
547
0
                                                                           "param %s is repeated", s);
548
0
                                                            return 0;
549
0
                                                        }
550
1.10k
                                                        r->seccat = (OSSL_PARAM *)p;
551
1.10k
                                                    }
552
2.21k
                                                }
553
2.21k
                                            }
554
2.21k
                                        }
555
2.21k
                                    }
556
2.21k
                                }
557
2.21k
                            }
558
2.21k
                        }
559
2.21k
                        break;
560
2.21k
                    case 'e':
561
0
                        if (ossl_likely(strcmp("d", s + 3) == 0)) {
562
                            /* OSSL_PKEY_PARAM_ML_DSA_SEED */
563
0
                            if (ossl_unlikely(r->seed != NULL)) {
564
0
                                ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
565
0
                                               "param %s is repeated", s);
566
0
                                return 0;
567
0
                            }
568
0
                            r->seed = (OSSL_PARAM *)p;
569
0
                        }
570
2.21k
                    }
571
2.21k
                }
572
5.10k
            }
573
1.44k
    return 1;
574
1.44k
}
575
#endif
576
/* End of machine generated */
577
/* clang-format on */
578
579
static const OSSL_PARAM *ml_dsa_gettable_params(void *provctx)
580
0
{
581
0
    return ml_dsa_get_params_list;
582
0
}
583
584
static int ml_dsa_get_params(void *keydata, OSSL_PARAM params[])
585
1.44k
{
586
1.44k
    ML_DSA_KEY *key = keydata;
587
1.44k
    const uint8_t *d;
588
1.44k
    size_t len;
589
1.44k
    struct ml_dsa_get_params_st p;
590
591
1.44k
    if (key == NULL || !ml_dsa_get_params_decoder(params, &p))
592
0
        return 0;
593
594
1.44k
    if (p.bits != NULL
595
1.10k
        && !OSSL_PARAM_set_size_t(p.bits, 8 * ossl_ml_dsa_key_get_pub_len(key)))
596
0
        return 0;
597
598
1.44k
    if (p.secbits != NULL
599
1.10k
        && !OSSL_PARAM_set_size_t(p.secbits, ossl_ml_dsa_key_get_collision_strength_bits(key)))
600
0
        return 0;
601
602
1.44k
    if (p.maxsize != NULL
603
1.10k
        && !OSSL_PARAM_set_size_t(p.maxsize, ossl_ml_dsa_key_get_sig_len(key)))
604
0
        return 0;
605
606
1.44k
    if (p.seccat != NULL
607
1.10k
        && !OSSL_PARAM_set_int(p.seccat, ossl_ml_dsa_key_get_security_category(key)))
608
0
        return 0;
609
610
1.44k
    if (p.seed != NULL) {
611
0
        d = ossl_ml_dsa_key_get_seed(key);
612
0
        if (d != NULL && !OSSL_PARAM_set_octet_string(p.seed, d, ML_DSA_SEED_BYTES))
613
0
            return 0;
614
0
    }
615
616
1.44k
    if (p.privkey != NULL) {
617
0
        d = ossl_ml_dsa_key_get_priv(key);
618
0
        if (d != NULL) {
619
0
            len = ossl_ml_dsa_key_get_priv_len(key);
620
0
            if (!OSSL_PARAM_set_octet_string(p.privkey, d, len))
621
0
                return 0;
622
0
        }
623
0
    }
624
625
1.44k
    if (p.pubkey != NULL) {
626
0
        d = ossl_ml_dsa_key_get_pub(key);
627
0
        if (d != NULL) {
628
0
            len = ossl_ml_dsa_key_get_pub_len(key);
629
0
            if (!OSSL_PARAM_set_octet_string(p.pubkey, d, len))
630
0
                return 0;
631
0
        }
632
0
    }
633
634
    /*
635
     * This allows apps to use an empty digest, so that the old API
636
     * for digest signing can be used.
637
     */
638
1.44k
    if (p.dgstp != NULL && !OSSL_PARAM_set_utf8_string(p.dgstp, ""))
639
0
        return 0;
640
1.44k
    return 1;
641
1.44k
}
642
643
static int ml_dsa_export(void *keydata, int selection,
644
    OSSL_CALLBACK *param_cb, void *cbarg)
645
12
{
646
12
    ML_DSA_KEY *key = keydata;
647
12
    OSSL_PARAM params[4];
648
12
    const uint8_t *buf;
649
12
    int include_private, pnum = 0;
650
651
12
    if (!ossl_prov_is_running() || key == NULL)
652
0
        return 0;
653
654
12
    if ((selection & OSSL_KEYMGMT_SELECT_KEYPAIR) == 0)
655
0
        return 0;
656
657
12
    include_private = ((selection & OSSL_KEYMGMT_SELECT_PRIVATE_KEY) != 0);
658
659
    /*
660
     * Note that if the seed is present, both the seed and the private key are
661
     * exported.  The recipient will have a choice.
662
     */
663
12
    if (include_private) {
664
12
        if ((buf = ossl_ml_dsa_key_get_seed(key)) != NULL) {
665
12
            params[pnum++] = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ML_DSA_SEED, (void *)buf, ML_DSA_SEED_BYTES);
666
12
        }
667
12
        if ((buf = ossl_ml_dsa_key_get_priv(key)) != NULL) {
668
12
            params[pnum++] = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY, (void *)buf,
669
12
                ossl_ml_dsa_key_get_priv_len(key));
670
12
        }
671
12
    }
672
12
    if (((selection & OSSL_KEYMGMT_SELECT_PUBLIC_KEY) != 0)
673
12
        && ((buf = ossl_ml_dsa_key_get_pub(key)) != NULL)) {
674
12
        params[pnum++] = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PUB_KEY, (void *)buf,
675
12
            ossl_ml_dsa_key_get_pub_len(key));
676
12
    }
677
12
    if (pnum == 0)
678
0
        return 0;
679
12
    params[pnum] = OSSL_PARAM_construct_end();
680
12
    return param_cb(params, cbarg);
681
12
}
682
683
#ifndef FIPS_MODULE
684
static void *ml_dsa_load(const void *reference, size_t reference_sz)
685
198
{
686
198
    ML_DSA_KEY *key = NULL;
687
198
    const ML_DSA_PARAMS *key_params;
688
198
    const uint8_t *sk, *seed;
689
690
198
    if (ossl_prov_is_running() && reference_sz == sizeof(key)) {
691
        /* The contents of the reference is the address to our object */
692
198
        key = *(ML_DSA_KEY **)reference;
693
        /* We grabbed, so we detach it */
694
198
        *(ML_DSA_KEY **)reference = NULL;
695
        /* All done, if the pubkey is present. */
696
198
        if (key == NULL || ossl_ml_dsa_key_get_pub(key) != NULL)
697
22
            return key;
698
        /* Handle private prekey inputs. */
699
176
        sk = ossl_ml_dsa_key_get_priv(key);
700
176
        seed = ossl_ml_dsa_key_get_seed(key);
701
176
        if (seed != NULL
702
161
            && (sk == NULL || (ossl_ml_dsa_key_get_prov_flags(key) & ML_DSA_KEY_PREFER_SEED))) {
703
161
            if (ossl_ml_dsa_generate_key(key))
704
161
                return key;
705
161
        } else if (sk != NULL) {
706
15
            if (ossl_ml_dsa_sk_decode(key, sk,
707
15
                    ossl_ml_dsa_key_get_priv_len(key)))
708
0
                return key;
709
15
            key_params = ossl_ml_dsa_key_params(key);
710
15
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_KEY,
711
15
                "error parsing %s private key",
712
15
                key_params->alg);
713
15
        } else {
714
0
            return key;
715
0
        }
716
176
    }
717
718
15
    ossl_ml_dsa_key_free(key);
719
15
    return NULL;
720
198
}
721
#endif
722
723
static void *ml_dsa_gen_init(void *provctx, int selection,
724
    const OSSL_PARAM params[])
725
1.33k
{
726
1.33k
    struct ml_dsa_gen_ctx *gctx = NULL;
727
728
1.33k
    if (!ossl_prov_is_running())
729
0
        return NULL;
730
731
1.33k
    if ((gctx = OPENSSL_zalloc(sizeof(*gctx))) != NULL) {
732
1.33k
        gctx->provctx = provctx;
733
1.33k
        if (!ml_dsa_gen_set_params(gctx, params)) {
734
0
            OPENSSL_free(gctx);
735
0
            gctx = NULL;
736
0
        }
737
1.33k
    }
738
1.33k
    return gctx;
739
1.33k
}
740
741
static void *ml_dsa_gen(void *genctx, int evp_type)
742
1.33k
{
743
1.33k
    struct ml_dsa_gen_ctx *gctx = genctx;
744
1.33k
    ML_DSA_KEY *key = NULL;
745
746
1.33k
    if (!ossl_prov_is_running())
747
0
        return NULL;
748
1.33k
    key = ossl_prov_ml_dsa_new(gctx->provctx, gctx->propq, evp_type);
749
1.33k
    if (key == NULL)
750
0
        return NULL;
751
1.33k
    if (gctx->entropy_len != 0
752
0
        && !ossl_ml_dsa_set_prekey(key, 0, 0,
753
0
            gctx->entropy, gctx->entropy_len, NULL, 0))
754
0
        goto err;
755
1.33k
    if (!ossl_ml_dsa_generate_key(key)) {
756
0
        ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GENERATE_KEY);
757
0
        goto err;
758
0
    }
759
#ifdef FIPS_MODULE
760
    if (!ml_dsa_pairwise_test(key)) {
761
        ossl_set_error_state(OSSL_SELF_TEST_TYPE_PCT);
762
        goto err;
763
    }
764
#endif
765
1.33k
    return key;
766
0
err:
767
0
    ossl_ml_dsa_key_free(key);
768
0
    return NULL;
769
1.33k
}
770
771
/* clang-format off */
772
/* Machine generated by util/perl/OpenSSL/paramnames.pm */
773
#ifndef ml_dsa_gen_set_params_list
774
static const OSSL_PARAM ml_dsa_gen_set_params_list[] = {
775
    OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_ML_DSA_SEED, NULL, 0),
776
    OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_PROPERTIES, NULL, 0),
777
    OSSL_PARAM_END
778
};
779
#endif
780
781
#ifndef ml_dsa_gen_set_params_st
782
struct ml_dsa_gen_set_params_st {
783
    OSSL_PARAM *propq;
784
    OSSL_PARAM *seed;
785
};
786
#endif
787
788
#ifndef ml_dsa_gen_set_params_decoder
789
static int ml_dsa_gen_set_params_decoder
790
    (const OSSL_PARAM *p, struct ml_dsa_gen_set_params_st *r)
791
928
{
792
928
    const char *s;
793
794
928
    memset(r, 0, sizeof(*r));
795
928
    if (p != NULL)
796
0
        for (; (s = p->key) != NULL; p++)
797
0
            switch(s[0]) {
798
0
            default:
799
0
                break;
800
0
            case 'p':
801
0
                if (ossl_likely(strcmp("roperties", s + 1) == 0)) {
802
                    /* OSSL_PKEY_PARAM_PROPERTIES */
803
0
                    if (ossl_unlikely(r->propq != NULL)) {
804
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
805
0
                                       "param %s is repeated", s);
806
0
                        return 0;
807
0
                    }
808
0
                    r->propq = (OSSL_PARAM *)p;
809
0
                }
810
0
                break;
811
0
            case 's':
812
0
                if (ossl_likely(strcmp("eed", s + 1) == 0)) {
813
                    /* OSSL_PKEY_PARAM_ML_DSA_SEED */
814
0
                    if (ossl_unlikely(r->seed != NULL)) {
815
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
816
0
                                       "param %s is repeated", s);
817
0
                        return 0;
818
0
                    }
819
0
                    r->seed = (OSSL_PARAM *)p;
820
0
                }
821
0
            }
822
928
    return 1;
823
928
}
824
#endif
825
/* End of machine generated */
826
/* clang-format on */
827
828
static int ml_dsa_gen_set_params(void *genctx, const OSSL_PARAM params[])
829
928
{
830
928
    struct ml_dsa_gen_ctx *gctx = genctx;
831
928
    struct ml_dsa_gen_set_params_st p;
832
833
928
    if (gctx == NULL || !ml_dsa_gen_set_params_decoder(params, &p))
834
0
        return 0;
835
836
928
    if (p.seed != NULL) {
837
0
        void *vp = gctx->entropy;
838
0
        size_t len = sizeof(gctx->entropy);
839
840
0
        if (!OSSL_PARAM_get_octet_string(p.seed, &vp, len, &(gctx->entropy_len))) {
841
0
            gctx->entropy_len = 0;
842
0
            return 0;
843
0
        }
844
0
    }
845
846
928
    if (p.propq != NULL) {
847
0
        OPENSSL_free(gctx->propq);
848
0
        gctx->propq = NULL;
849
0
        if (!OSSL_PARAM_get_utf8_string(p.propq, &gctx->propq, 0))
850
0
            return 0;
851
0
    }
852
928
    return 1;
853
928
}
854
855
static const OSSL_PARAM *ml_dsa_gen_settable_params(ossl_unused void *genctx,
856
    ossl_unused void *provctx)
857
0
{
858
0
    return ml_dsa_gen_set_params_list;
859
0
}
860
861
static void ml_dsa_gen_cleanup(void *genctx)
862
1.33k
{
863
1.33k
    struct ml_dsa_gen_ctx *gctx = genctx;
864
865
1.33k
    if (gctx == NULL)
866
0
        return;
867
868
1.33k
    OPENSSL_cleanse(gctx->entropy, gctx->entropy_len);
869
1.33k
    OPENSSL_free(gctx->propq);
870
1.33k
    OPENSSL_free(gctx);
871
1.33k
}
872
873
#ifndef FIPS_MODULE
874
#define DISPATCH_LOAD_FN \
875
    { OSSL_FUNC_KEYMGMT_LOAD, (OSSL_FUNC)ml_dsa_load },
876
#else
877
#define DISPATCH_LOAD_FN /* Non-FIPS only */
878
#endif
879
880
#define MAKE_KEYMGMT_FUNCTIONS(alg)                                                           \
881
    static OSSL_FUNC_keymgmt_new_fn ml_dsa_##alg##_new_key;                                   \
882
    static OSSL_FUNC_keymgmt_gen_fn ml_dsa_##alg##_gen;                                       \
883
    static void *ml_dsa_##alg##_new_key(void *provctx)                                        \
884
110
    {                                                                                         \
885
110
        return ossl_prov_ml_dsa_new(provctx, NULL, EVP_PKEY_ML_DSA_##alg);                    \
886
110
    }                                                                                         \
887
    static void *ml_dsa_##alg##_gen(void *genctx, OSSL_CALLBACK *osslcb, void *cbarg)         \
888
1.33k
    {                                                                                         \
889
1.33k
        return ml_dsa_gen(genctx, EVP_PKEY_ML_DSA_##alg);                                     \
890
1.33k
    }                                                                                         \
ml_dsa_kmgmt.c:ml_dsa_44_gen
Line
Count
Source
888
526
    {                                                                                         \
889
526
        return ml_dsa_gen(genctx, EVP_PKEY_ML_DSA_##alg);                                     \
890
526
    }                                                                                         \
ml_dsa_kmgmt.c:ml_dsa_65_gen
Line
Count
Source
888
430
    {                                                                                         \
889
430
        return ml_dsa_gen(genctx, EVP_PKEY_ML_DSA_##alg);                                     \
890
430
    }                                                                                         \
ml_dsa_kmgmt.c:ml_dsa_87_gen
Line
Count
Source
888
378
    {                                                                                         \
889
378
        return ml_dsa_gen(genctx, EVP_PKEY_ML_DSA_##alg);                                     \
890
378
    }                                                                                         \
891
    const OSSL_DISPATCH ossl_ml_dsa_##alg##_keymgmt_functions[] = {                           \
892
        { OSSL_FUNC_KEYMGMT_NEW, (void (*)(void))ml_dsa_##alg##_new_key },                    \
893
        { OSSL_FUNC_KEYMGMT_FREE, (void (*)(void))ml_dsa_free_key },                          \
894
        { OSSL_FUNC_KEYMGMT_HAS, (void (*)(void))ml_dsa_has },                                \
895
        { OSSL_FUNC_KEYMGMT_MATCH, (void (*)(void))ml_dsa_match },                            \
896
        { OSSL_FUNC_KEYMGMT_IMPORT, (void (*)(void))ml_dsa_import },                          \
897
        { OSSL_FUNC_KEYMGMT_IMPORT_TYPES, (void (*)(void))ml_dsa_imexport_types },            \
898
        { OSSL_FUNC_KEYMGMT_EXPORT, (void (*)(void))ml_dsa_export },                          \
899
        { OSSL_FUNC_KEYMGMT_EXPORT_TYPES, (void (*)(void))ml_dsa_imexport_types },            \
900
        DISPATCH_LOAD_FN { OSSL_FUNC_KEYMGMT_GET_PARAMS, (void (*)(void))ml_dsa_get_params }, \
901
        { OSSL_FUNC_KEYMGMT_GETTABLE_PARAMS, (void (*)(void))ml_dsa_gettable_params },        \
902
        { OSSL_FUNC_KEYMGMT_VALIDATE, (void (*)(void))ml_dsa_validate },                      \
903
        { OSSL_FUNC_KEYMGMT_GEN_INIT, (void (*)(void))ml_dsa_gen_init },                      \
904
        { OSSL_FUNC_KEYMGMT_GEN, (void (*)(void))ml_dsa_##alg##_gen },                        \
905
        { OSSL_FUNC_KEYMGMT_GEN_CLEANUP, (void (*)(void))ml_dsa_gen_cleanup },                \
906
        { OSSL_FUNC_KEYMGMT_GEN_SET_PARAMS,                                                   \
907
            (void (*)(void))ml_dsa_gen_set_params },                                          \
908
        { OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS,                                              \
909
            (void (*)(void))ml_dsa_gen_settable_params },                                     \
910
        { OSSL_FUNC_KEYMGMT_DUP, (void (*)(void))ml_dsa_dup_key },                            \
911
        OSSL_DISPATCH_END                                                                     \
912
    }
913
914
25
MAKE_KEYMGMT_FUNCTIONS(44);
915
35
MAKE_KEYMGMT_FUNCTIONS(65);
916
MAKE_KEYMGMT_FUNCTIONS(87);