]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/signature/ecdsa_sig.c
Allow arbitrary digests with ECDSA and DSA
[thirdparty/openssl.git] / providers / implementations / signature / ecdsa_sig.c
1 /*
2 * Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * ECDSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <string.h> /* memcpy */
17 #include <openssl/crypto.h>
18 #include <openssl/core_dispatch.h>
19 #include <openssl/core_names.h>
20 #include <openssl/dsa.h>
21 #include <openssl/params.h>
22 #include <openssl/evp.h>
23 #include <openssl/err.h>
24 #include <openssl/proverr.h>
25 #include "internal/nelem.h"
26 #include "internal/sizes.h"
27 #include "internal/cryptlib.h"
28 #include "prov/providercommon.h"
29 #include "prov/implementations.h"
30 #include "prov/provider_ctx.h"
31 #include "prov/securitycheck.h"
32 #include "crypto/ec.h"
33 #include "prov/der_ec.h"
34
35 static OSSL_FUNC_signature_newctx_fn ecdsa_newctx;
36 static OSSL_FUNC_signature_sign_init_fn ecdsa_sign_init;
37 static OSSL_FUNC_signature_verify_init_fn ecdsa_verify_init;
38 static OSSL_FUNC_signature_sign_fn ecdsa_sign;
39 static OSSL_FUNC_signature_verify_fn ecdsa_verify;
40 static OSSL_FUNC_signature_digest_sign_init_fn ecdsa_digest_sign_init;
41 static OSSL_FUNC_signature_digest_sign_update_fn ecdsa_digest_signverify_update;
42 static OSSL_FUNC_signature_digest_sign_final_fn ecdsa_digest_sign_final;
43 static OSSL_FUNC_signature_digest_verify_init_fn ecdsa_digest_verify_init;
44 static OSSL_FUNC_signature_digest_verify_update_fn ecdsa_digest_signverify_update;
45 static OSSL_FUNC_signature_digest_verify_final_fn ecdsa_digest_verify_final;
46 static OSSL_FUNC_signature_freectx_fn ecdsa_freectx;
47 static OSSL_FUNC_signature_dupctx_fn ecdsa_dupctx;
48 static OSSL_FUNC_signature_get_ctx_params_fn ecdsa_get_ctx_params;
49 static OSSL_FUNC_signature_gettable_ctx_params_fn ecdsa_gettable_ctx_params;
50 static OSSL_FUNC_signature_set_ctx_params_fn ecdsa_set_ctx_params;
51 static OSSL_FUNC_signature_settable_ctx_params_fn ecdsa_settable_ctx_params;
52 static OSSL_FUNC_signature_get_ctx_md_params_fn ecdsa_get_ctx_md_params;
53 static OSSL_FUNC_signature_gettable_ctx_md_params_fn ecdsa_gettable_ctx_md_params;
54 static OSSL_FUNC_signature_set_ctx_md_params_fn ecdsa_set_ctx_md_params;
55 static OSSL_FUNC_signature_settable_ctx_md_params_fn ecdsa_settable_ctx_md_params;
56
57 /*
58 * What's passed as an actual key is defined by the KEYMGMT interface.
59 * We happen to know that our KEYMGMT simply passes DSA structures, so
60 * we use that here too.
61 */
62
63 typedef struct {
64 OSSL_LIB_CTX *libctx;
65 char *propq;
66 EC_KEY *ec;
67 char mdname[OSSL_MAX_NAME_SIZE];
68
69 /*
70 * Flag to determine if the hash function can be changed (1) or not (0)
71 * Because it's dangerous to change during a DigestSign or DigestVerify
72 * operation, this flag is cleared by their Init function, and set again
73 * by their Final function.
74 */
75 unsigned int flag_allow_md : 1;
76
77 /* The Algorithm Identifier of the combined signature algorithm */
78 unsigned char aid_buf[OSSL_MAX_ALGORITHM_ID_SIZE];
79 unsigned char *aid;
80 size_t aid_len;
81 size_t mdsize;
82 int operation;
83
84 EVP_MD *md;
85 EVP_MD_CTX *mdctx;
86 /*
87 * Internally used to cache the results of calling the EC group
88 * sign_setup() methods which are then passed to the sign operation.
89 * This is used by CAVS failure tests to terminate a loop if the signature
90 * is not valid.
91 * This could of also been done with a simple flag.
92 */
93 BIGNUM *kinv;
94 BIGNUM *r;
95 #if !defined(OPENSSL_NO_ACVP_TESTS)
96 /*
97 * This indicates that KAT (CAVS) test is running. Externally an app will
98 * override the random callback such that the generated private key and k
99 * are known.
100 * Normal operation will loop to choose a new k if the signature is not
101 * valid - but for this mode of operation it forces a failure instead.
102 */
103 unsigned int kattest;
104 #endif
105 } PROV_ECDSA_CTX;
106
107 static void *ecdsa_newctx(void *provctx, const char *propq)
108 {
109 PROV_ECDSA_CTX *ctx;
110
111 if (!ossl_prov_is_running())
112 return NULL;
113
114 ctx = OPENSSL_zalloc(sizeof(PROV_ECDSA_CTX));
115 if (ctx == NULL)
116 return NULL;
117
118 ctx->flag_allow_md = 1;
119 ctx->libctx = PROV_LIBCTX_OF(provctx);
120 if (propq != NULL && (ctx->propq = OPENSSL_strdup(propq)) == NULL) {
121 OPENSSL_free(ctx);
122 ctx = NULL;
123 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
124 }
125 return ctx;
126 }
127
128 static int ecdsa_signverify_init(void *vctx, void *ec,
129 const OSSL_PARAM params[], int operation)
130 {
131 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
132
133 if (!ossl_prov_is_running()
134 || ctx == NULL
135 || ec == NULL
136 || !EC_KEY_up_ref(ec))
137 return 0;
138 EC_KEY_free(ctx->ec);
139 ctx->ec = ec;
140 ctx->operation = operation;
141 if (!ecdsa_set_ctx_params(ctx, params))
142 return 0;
143 return ossl_ec_check_key(ctx->libctx, ec, operation == EVP_PKEY_OP_SIGN);
144 }
145
146 static int ecdsa_sign_init(void *vctx, void *ec, const OSSL_PARAM params[])
147 {
148 return ecdsa_signverify_init(vctx, ec, params, EVP_PKEY_OP_SIGN);
149 }
150
151 static int ecdsa_verify_init(void *vctx, void *ec, const OSSL_PARAM params[])
152 {
153 return ecdsa_signverify_init(vctx, ec, params, EVP_PKEY_OP_VERIFY);
154 }
155
156 static int ecdsa_sign(void *vctx, unsigned char *sig, size_t *siglen,
157 size_t sigsize, const unsigned char *tbs, size_t tbslen)
158 {
159 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
160 int ret;
161 unsigned int sltmp;
162 size_t ecsize = ECDSA_size(ctx->ec);
163
164 if (!ossl_prov_is_running())
165 return 0;
166
167 if (sig == NULL) {
168 *siglen = ecsize;
169 return 1;
170 }
171
172 #if !defined(OPENSSL_NO_ACVP_TESTS)
173 if (ctx->kattest && !ECDSA_sign_setup(ctx->ec, NULL, &ctx->kinv, &ctx->r))
174 return 0;
175 #endif
176
177 if (sigsize < (size_t)ecsize)
178 return 0;
179
180 if (ctx->mdsize != 0 && tbslen != ctx->mdsize)
181 return 0;
182
183 ret = ECDSA_sign_ex(0, tbs, tbslen, sig, &sltmp, ctx->kinv, ctx->r, ctx->ec);
184 if (ret <= 0)
185 return 0;
186
187 *siglen = sltmp;
188 return 1;
189 }
190
191 static int ecdsa_verify(void *vctx, const unsigned char *sig, size_t siglen,
192 const unsigned char *tbs, size_t tbslen)
193 {
194 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
195
196 if (!ossl_prov_is_running() || (ctx->mdsize != 0 && tbslen != ctx->mdsize))
197 return 0;
198
199 return ECDSA_verify(0, tbs, tbslen, sig, siglen, ctx->ec);
200 }
201
202 static int ecdsa_setup_md(PROV_ECDSA_CTX *ctx, const char *mdname,
203 const char *mdprops)
204 {
205 EVP_MD *md = NULL;
206 size_t mdname_len;
207 int md_nid, sha1_allowed;
208 WPACKET pkt;
209
210 if (mdname == NULL)
211 return 1;
212
213 mdname_len = strlen(mdname);
214 if (mdname_len >= sizeof(ctx->mdname)) {
215 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
216 "%s exceeds name buffer length", mdname);
217 return 0;
218 }
219 if (mdprops == NULL)
220 mdprops = ctx->propq;
221 md = EVP_MD_fetch(ctx->libctx, mdname, mdprops);
222 if (md == NULL) {
223 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
224 "%s could not be fetched", mdname);
225 return 0;
226 }
227 sha1_allowed = (ctx->operation != EVP_PKEY_OP_SIGN);
228 md_nid = ossl_digest_get_approved_nid_with_sha1(ctx->libctx, md,
229 sha1_allowed);
230 if (md_nid < 0) {
231 ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
232 "digest=%s", mdname);
233 EVP_MD_free(md);
234 return 0;
235 }
236
237 EVP_MD_CTX_free(ctx->mdctx);
238 EVP_MD_free(ctx->md);
239
240 ctx->aid_len = 0;
241 if (WPACKET_init_der(&pkt, ctx->aid_buf, sizeof(ctx->aid_buf))
242 && ossl_DER_w_algorithmIdentifier_ECDSA_with_MD(&pkt, -1, ctx->ec,
243 md_nid)
244 && WPACKET_finish(&pkt)) {
245 WPACKET_get_total_written(&pkt, &ctx->aid_len);
246 ctx->aid = WPACKET_get_curr(&pkt);
247 }
248 WPACKET_cleanup(&pkt);
249 ctx->mdctx = NULL;
250 ctx->md = md;
251 ctx->mdsize = EVP_MD_size(ctx->md);
252 OPENSSL_strlcpy(ctx->mdname, mdname, sizeof(ctx->mdname));
253
254 return 1;
255 }
256
257 static int ecdsa_digest_signverify_init(void *vctx, const char *mdname,
258 void *ec, const OSSL_PARAM params[],
259 int operation)
260 {
261 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
262
263 if (!ossl_prov_is_running())
264 return 0;
265
266 ctx->flag_allow_md = 0;
267 if (!ecdsa_signverify_init(vctx, ec, params, operation)
268 || !ecdsa_setup_md(ctx, mdname, NULL))
269 return 0;
270
271 ctx->mdctx = EVP_MD_CTX_new();
272 if (ctx->mdctx == NULL)
273 goto error;
274
275 if (!EVP_DigestInit_ex2(ctx->mdctx, ctx->md, params))
276 goto error;
277 return 1;
278 error:
279 EVP_MD_CTX_free(ctx->mdctx);
280 EVP_MD_free(ctx->md);
281 ctx->mdctx = NULL;
282 ctx->md = NULL;
283 return 0;
284 }
285
286 static int ecdsa_digest_sign_init(void *vctx, const char *mdname, void *ec,
287 const OSSL_PARAM params[])
288 {
289 return ecdsa_digest_signverify_init(vctx, mdname, ec, params,
290 EVP_PKEY_OP_SIGN);
291 }
292
293 static int ecdsa_digest_verify_init(void *vctx, const char *mdname, void *ec,
294 const OSSL_PARAM params[])
295 {
296 return ecdsa_digest_signverify_init(vctx, mdname, ec, params,
297 EVP_PKEY_OP_VERIFY);
298 }
299
300 int ecdsa_digest_signverify_update(void *vctx, const unsigned char *data,
301 size_t datalen)
302 {
303 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
304
305 if (ctx == NULL || ctx->mdctx == NULL)
306 return 0;
307
308 return EVP_DigestUpdate(ctx->mdctx, data, datalen);
309 }
310
311 int ecdsa_digest_sign_final(void *vctx, unsigned char *sig, size_t *siglen,
312 size_t sigsize)
313 {
314 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
315 unsigned char digest[EVP_MAX_MD_SIZE];
316 unsigned int dlen = 0;
317
318 if (!ossl_prov_is_running() || ctx == NULL || ctx->mdctx == NULL)
319 return 0;
320
321 /*
322 * If sig is NULL then we're just finding out the sig size. Other fields
323 * are ignored. Defer to ecdsa_sign.
324 */
325 if (sig != NULL
326 && !EVP_DigestFinal_ex(ctx->mdctx, digest, &dlen))
327 return 0;
328 ctx->flag_allow_md = 1;
329 return ecdsa_sign(vctx, sig, siglen, sigsize, digest, (size_t)dlen);
330 }
331
332 int ecdsa_digest_verify_final(void *vctx, const unsigned char *sig,
333 size_t siglen)
334 {
335 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
336 unsigned char digest[EVP_MAX_MD_SIZE];
337 unsigned int dlen = 0;
338
339 if (!ossl_prov_is_running() || ctx == NULL || ctx->mdctx == NULL)
340 return 0;
341
342 if (!EVP_DigestFinal_ex(ctx->mdctx, digest, &dlen))
343 return 0;
344 ctx->flag_allow_md = 1;
345 return ecdsa_verify(ctx, sig, siglen, digest, (size_t)dlen);
346 }
347
348 static void ecdsa_freectx(void *vctx)
349 {
350 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
351
352 OPENSSL_free(ctx->propq);
353 EVP_MD_CTX_free(ctx->mdctx);
354 EVP_MD_free(ctx->md);
355 ctx->propq = NULL;
356 ctx->mdctx = NULL;
357 ctx->md = NULL;
358 ctx->mdsize = 0;
359 EC_KEY_free(ctx->ec);
360 BN_clear_free(ctx->kinv);
361 BN_clear_free(ctx->r);
362 OPENSSL_free(ctx);
363 }
364
365 static void *ecdsa_dupctx(void *vctx)
366 {
367 PROV_ECDSA_CTX *srcctx = (PROV_ECDSA_CTX *)vctx;
368 PROV_ECDSA_CTX *dstctx;
369
370 if (!ossl_prov_is_running())
371 return NULL;
372
373 dstctx = OPENSSL_zalloc(sizeof(*srcctx));
374 if (dstctx == NULL)
375 return NULL;
376
377 *dstctx = *srcctx;
378 dstctx->ec = NULL;
379 dstctx->md = NULL;
380 dstctx->mdctx = NULL;
381 dstctx->propq = NULL;
382
383 if (srcctx->ec != NULL && !EC_KEY_up_ref(srcctx->ec))
384 goto err;
385 /* Test KATS should not need to be supported */
386 if (srcctx->kinv != NULL || srcctx->r != NULL)
387 goto err;
388 dstctx->ec = srcctx->ec;
389
390 if (srcctx->md != NULL && !EVP_MD_up_ref(srcctx->md))
391 goto err;
392 dstctx->md = srcctx->md;
393
394 if (srcctx->mdctx != NULL) {
395 dstctx->mdctx = EVP_MD_CTX_new();
396 if (dstctx->mdctx == NULL
397 || !EVP_MD_CTX_copy_ex(dstctx->mdctx, srcctx->mdctx))
398 goto err;
399 }
400
401 if (srcctx->propq != NULL) {
402 dstctx->propq = OPENSSL_strdup(srcctx->propq);
403 if (dstctx->propq == NULL)
404 goto err;
405 }
406
407 return dstctx;
408 err:
409 ecdsa_freectx(dstctx);
410 return NULL;
411 }
412
413 static int ecdsa_get_ctx_params(void *vctx, OSSL_PARAM *params)
414 {
415 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
416 OSSL_PARAM *p;
417
418 if (ctx == NULL)
419 return 0;
420
421 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_ALGORITHM_ID);
422 if (p != NULL && !OSSL_PARAM_set_octet_string(p, ctx->aid, ctx->aid_len))
423 return 0;
424
425 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST_SIZE);
426 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->mdsize))
427 return 0;
428
429 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST);
430 if (p != NULL && !OSSL_PARAM_set_utf8_string(p, ctx->md == NULL
431 ? ctx->mdname
432 : EVP_MD_name(ctx->md)))
433 return 0;
434
435 return 1;
436 }
437
438 static const OSSL_PARAM known_gettable_ctx_params[] = {
439 OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_ALGORITHM_ID, NULL, 0),
440 OSSL_PARAM_size_t(OSSL_SIGNATURE_PARAM_DIGEST_SIZE, NULL),
441 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
442 OSSL_PARAM_END
443 };
444
445 static const OSSL_PARAM *ecdsa_gettable_ctx_params(ossl_unused void *vctx,
446 ossl_unused void *provctx)
447 {
448 return known_gettable_ctx_params;
449 }
450
451 static int ecdsa_set_ctx_params(void *vctx, const OSSL_PARAM params[])
452 {
453 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
454 const OSSL_PARAM *p;
455
456 if (ctx == NULL)
457 return 0;
458 if (params == NULL)
459 return 1;
460
461 #if !defined(OPENSSL_NO_ACVP_TESTS)
462 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_KAT);
463 if (p != NULL && !OSSL_PARAM_get_uint(p, &ctx->kattest))
464 return 0;
465 #endif
466
467 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST);
468 /* Not allowed during certain operations */
469 if (p != NULL && !ctx->flag_allow_md)
470 return 0;
471 if (p != NULL) {
472 char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = mdname;
473 char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = mdprops;
474 const OSSL_PARAM *propsp =
475 OSSL_PARAM_locate_const(params,
476 OSSL_SIGNATURE_PARAM_PROPERTIES);
477
478 if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
479 return 0;
480 if (propsp != NULL
481 && !OSSL_PARAM_get_utf8_string(propsp, &pmdprops, sizeof(mdprops)))
482 return 0;
483 if (!ecdsa_setup_md(ctx, mdname, mdprops))
484 return 0;
485 }
486
487 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST_SIZE);
488 if (p != NULL
489 && (!ctx->flag_allow_md
490 || !OSSL_PARAM_get_size_t(p, &ctx->mdsize)))
491 return 0;
492
493 return 1;
494 }
495
496 static const OSSL_PARAM settable_ctx_params[] = {
497 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
498 OSSL_PARAM_size_t(OSSL_SIGNATURE_PARAM_DIGEST_SIZE, NULL),
499 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PROPERTIES, NULL, 0),
500 OSSL_PARAM_uint(OSSL_SIGNATURE_PARAM_KAT, NULL),
501 OSSL_PARAM_END
502 };
503
504 static const OSSL_PARAM settable_ctx_params_no_digest[] = {
505 OSSL_PARAM_uint(OSSL_SIGNATURE_PARAM_KAT, NULL),
506 OSSL_PARAM_END
507 };
508
509 static const OSSL_PARAM *ecdsa_settable_ctx_params(void *vctx,
510 ossl_unused void *provctx)
511 {
512 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
513
514 if (ctx != NULL && !ctx->flag_allow_md)
515 return settable_ctx_params_no_digest;
516 return settable_ctx_params;
517 }
518
519 static int ecdsa_get_ctx_md_params(void *vctx, OSSL_PARAM *params)
520 {
521 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
522
523 if (ctx->mdctx == NULL)
524 return 0;
525
526 return EVP_MD_CTX_get_params(ctx->mdctx, params);
527 }
528
529 static const OSSL_PARAM *ecdsa_gettable_ctx_md_params(void *vctx)
530 {
531 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
532
533 if (ctx->md == NULL)
534 return 0;
535
536 return EVP_MD_gettable_ctx_params(ctx->md);
537 }
538
539 static int ecdsa_set_ctx_md_params(void *vctx, const OSSL_PARAM params[])
540 {
541 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
542
543 if (ctx->mdctx == NULL)
544 return 0;
545
546 return EVP_MD_CTX_set_params(ctx->mdctx, params);
547 }
548
549 static const OSSL_PARAM *ecdsa_settable_ctx_md_params(void *vctx)
550 {
551 PROV_ECDSA_CTX *ctx = (PROV_ECDSA_CTX *)vctx;
552
553 if (ctx->md == NULL)
554 return 0;
555
556 return EVP_MD_settable_ctx_params(ctx->md);
557 }
558
559 const OSSL_DISPATCH ossl_ecdsa_signature_functions[] = {
560 { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))ecdsa_newctx },
561 { OSSL_FUNC_SIGNATURE_SIGN_INIT, (void (*)(void))ecdsa_sign_init },
562 { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))ecdsa_sign },
563 { OSSL_FUNC_SIGNATURE_VERIFY_INIT, (void (*)(void))ecdsa_verify_init },
564 { OSSL_FUNC_SIGNATURE_VERIFY, (void (*)(void))ecdsa_verify },
565 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT,
566 (void (*)(void))ecdsa_digest_sign_init },
567 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE,
568 (void (*)(void))ecdsa_digest_signverify_update },
569 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL,
570 (void (*)(void))ecdsa_digest_sign_final },
571 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT,
572 (void (*)(void))ecdsa_digest_verify_init },
573 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE,
574 (void (*)(void))ecdsa_digest_signverify_update },
575 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL,
576 (void (*)(void))ecdsa_digest_verify_final },
577 { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))ecdsa_freectx },
578 { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))ecdsa_dupctx },
579 { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS, (void (*)(void))ecdsa_get_ctx_params },
580 { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,
581 (void (*)(void))ecdsa_gettable_ctx_params },
582 { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS, (void (*)(void))ecdsa_set_ctx_params },
583 { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,
584 (void (*)(void))ecdsa_settable_ctx_params },
585 { OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS,
586 (void (*)(void))ecdsa_get_ctx_md_params },
587 { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS,
588 (void (*)(void))ecdsa_gettable_ctx_md_params },
589 { OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS,
590 (void (*)(void))ecdsa_set_ctx_md_params },
591 { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS,
592 (void (*)(void))ecdsa_settable_ctx_md_params },
593 { 0, NULL }
594 };