sm2_sig.c 17 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563
  1. /*
  2. * Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * ECDSA low level APIs are deprecated for public use, but still ok for
  11. * internal use - SM2 implementation uses ECDSA_size() function.
  12. */
  13. #include "internal/deprecated.h"
  14. #include <string.h> /* memcpy */
  15. #include <openssl/crypto.h>
  16. #include <openssl/core_dispatch.h>
  17. #include <openssl/core_names.h>
  18. #include <openssl/dsa.h>
  19. #include <openssl/params.h>
  20. #include <openssl/evp.h>
  21. #include <openssl/err.h>
  22. #include <openssl/proverr.h>
  23. #include "internal/nelem.h"
  24. #include "internal/sizes.h"
  25. #include "internal/cryptlib.h"
  26. #include "internal/sm3.h"
  27. #include "prov/implementations.h"
  28. #include "prov/providercommon.h"
  29. #include "prov/provider_ctx.h"
  30. #include "crypto/ec.h"
  31. #include "crypto/sm2.h"
  32. #include "prov/der_sm2.h"
  33. static OSSL_FUNC_signature_newctx_fn sm2sig_newctx;
  34. static OSSL_FUNC_signature_sign_init_fn sm2sig_signature_init;
  35. static OSSL_FUNC_signature_verify_init_fn sm2sig_signature_init;
  36. static OSSL_FUNC_signature_sign_fn sm2sig_sign;
  37. static OSSL_FUNC_signature_verify_fn sm2sig_verify;
  38. static OSSL_FUNC_signature_digest_sign_init_fn sm2sig_digest_signverify_init;
  39. static OSSL_FUNC_signature_digest_sign_update_fn sm2sig_digest_signverify_update;
  40. static OSSL_FUNC_signature_digest_sign_final_fn sm2sig_digest_sign_final;
  41. static OSSL_FUNC_signature_digest_verify_init_fn sm2sig_digest_signverify_init;
  42. static OSSL_FUNC_signature_digest_verify_update_fn sm2sig_digest_signverify_update;
  43. static OSSL_FUNC_signature_digest_verify_final_fn sm2sig_digest_verify_final;
  44. static OSSL_FUNC_signature_freectx_fn sm2sig_freectx;
  45. static OSSL_FUNC_signature_dupctx_fn sm2sig_dupctx;
  46. static OSSL_FUNC_signature_get_ctx_params_fn sm2sig_get_ctx_params;
  47. static OSSL_FUNC_signature_gettable_ctx_params_fn sm2sig_gettable_ctx_params;
  48. static OSSL_FUNC_signature_set_ctx_params_fn sm2sig_set_ctx_params;
  49. static OSSL_FUNC_signature_settable_ctx_params_fn sm2sig_settable_ctx_params;
  50. static OSSL_FUNC_signature_get_ctx_md_params_fn sm2sig_get_ctx_md_params;
  51. static OSSL_FUNC_signature_gettable_ctx_md_params_fn sm2sig_gettable_ctx_md_params;
  52. static OSSL_FUNC_signature_set_ctx_md_params_fn sm2sig_set_ctx_md_params;
  53. static OSSL_FUNC_signature_settable_ctx_md_params_fn sm2sig_settable_ctx_md_params;
  54. /*
  55. * What's passed as an actual key is defined by the KEYMGMT interface.
  56. * We happen to know that our KEYMGMT simply passes EC structures, so
  57. * we use that here too.
  58. */
  59. typedef struct {
  60. OSSL_LIB_CTX *libctx;
  61. char *propq;
  62. EC_KEY *ec;
  63. /*
  64. * Flag to determine if the 'z' digest needs to be computed and fed to the
  65. * hash function.
  66. * This flag should be set on initialization and the computation should
  67. * be performed only once, on first update.
  68. */
  69. unsigned int flag_compute_z_digest : 1;
  70. char mdname[OSSL_MAX_NAME_SIZE];
  71. /* The Algorithm Identifier of the combined signature algorithm */
  72. unsigned char aid_buf[OSSL_MAX_ALGORITHM_ID_SIZE];
  73. unsigned char *aid;
  74. size_t aid_len;
  75. /* main digest */
  76. EVP_MD *md;
  77. EVP_MD_CTX *mdctx;
  78. size_t mdsize;
  79. /* SM2 ID used for calculating the Z value */
  80. unsigned char *id;
  81. size_t id_len;
  82. } PROV_SM2_CTX;
  83. static int sm2sig_set_mdname(PROV_SM2_CTX *psm2ctx, const char *mdname)
  84. {
  85. if (psm2ctx->md == NULL) /* We need an SM3 md to compare with */
  86. psm2ctx->md = EVP_MD_fetch(psm2ctx->libctx, psm2ctx->mdname,
  87. psm2ctx->propq);
  88. if (psm2ctx->md == NULL)
  89. return 0;
  90. if (mdname == NULL)
  91. return 1;
  92. if (strlen(mdname) >= sizeof(psm2ctx->mdname)
  93. || !EVP_MD_is_a(psm2ctx->md, mdname)) {
  94. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST, "digest=%s",
  95. mdname);
  96. return 0;
  97. }
  98. OPENSSL_strlcpy(psm2ctx->mdname, mdname, sizeof(psm2ctx->mdname));
  99. return 1;
  100. }
  101. static void *sm2sig_newctx(void *provctx, const char *propq)
  102. {
  103. PROV_SM2_CTX *ctx = OPENSSL_zalloc(sizeof(PROV_SM2_CTX));
  104. if (ctx == NULL)
  105. return NULL;
  106. ctx->libctx = PROV_LIBCTX_OF(provctx);
  107. if (propq != NULL && (ctx->propq = OPENSSL_strdup(propq)) == NULL) {
  108. OPENSSL_free(ctx);
  109. return NULL;
  110. }
  111. ctx->mdsize = SM3_DIGEST_LENGTH;
  112. strcpy(ctx->mdname, OSSL_DIGEST_NAME_SM3);
  113. return ctx;
  114. }
  115. static int sm2sig_signature_init(void *vpsm2ctx, void *ec,
  116. const OSSL_PARAM params[])
  117. {
  118. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  119. if (!ossl_prov_is_running()
  120. || psm2ctx == NULL)
  121. return 0;
  122. if (ec == NULL && psm2ctx->ec == NULL) {
  123. ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
  124. return 0;
  125. }
  126. if (ec != NULL) {
  127. if (!EC_KEY_up_ref(ec))
  128. return 0;
  129. EC_KEY_free(psm2ctx->ec);
  130. psm2ctx->ec = ec;
  131. }
  132. return sm2sig_set_ctx_params(psm2ctx, params);
  133. }
  134. static int sm2sig_sign(void *vpsm2ctx, unsigned char *sig, size_t *siglen,
  135. size_t sigsize, const unsigned char *tbs, size_t tbslen)
  136. {
  137. PROV_SM2_CTX *ctx = (PROV_SM2_CTX *)vpsm2ctx;
  138. int ret;
  139. unsigned int sltmp;
  140. /* SM2 uses ECDSA_size as well */
  141. size_t ecsize = ECDSA_size(ctx->ec);
  142. if (sig == NULL) {
  143. *siglen = ecsize;
  144. return 1;
  145. }
  146. if (sigsize < (size_t)ecsize)
  147. return 0;
  148. if (ctx->mdsize != 0 && tbslen != ctx->mdsize)
  149. return 0;
  150. ret = ossl_sm2_internal_sign(tbs, tbslen, sig, &sltmp, ctx->ec);
  151. if (ret <= 0)
  152. return 0;
  153. *siglen = sltmp;
  154. return 1;
  155. }
  156. static int sm2sig_verify(void *vpsm2ctx, const unsigned char *sig, size_t siglen,
  157. const unsigned char *tbs, size_t tbslen)
  158. {
  159. PROV_SM2_CTX *ctx = (PROV_SM2_CTX *)vpsm2ctx;
  160. if (ctx->mdsize != 0 && tbslen != ctx->mdsize)
  161. return 0;
  162. return ossl_sm2_internal_verify(tbs, tbslen, sig, siglen, ctx->ec);
  163. }
  164. static void free_md(PROV_SM2_CTX *ctx)
  165. {
  166. EVP_MD_CTX_free(ctx->mdctx);
  167. EVP_MD_free(ctx->md);
  168. ctx->mdctx = NULL;
  169. ctx->md = NULL;
  170. }
  171. static int sm2sig_digest_signverify_init(void *vpsm2ctx, const char *mdname,
  172. void *ec, const OSSL_PARAM params[])
  173. {
  174. PROV_SM2_CTX *ctx = (PROV_SM2_CTX *)vpsm2ctx;
  175. int md_nid;
  176. WPACKET pkt;
  177. int ret = 0;
  178. if (!sm2sig_signature_init(vpsm2ctx, ec, params)
  179. || !sm2sig_set_mdname(ctx, mdname))
  180. return ret;
  181. if (ctx->mdctx == NULL) {
  182. ctx->mdctx = EVP_MD_CTX_new();
  183. if (ctx->mdctx == NULL)
  184. goto error;
  185. }
  186. md_nid = EVP_MD_get_type(ctx->md);
  187. /*
  188. * We do not care about DER writing errors.
  189. * All it really means is that for some reason, there's no
  190. * AlgorithmIdentifier to be had, but the operation itself is
  191. * still valid, just as long as it's not used to construct
  192. * anything that needs an AlgorithmIdentifier.
  193. */
  194. ctx->aid_len = 0;
  195. if (WPACKET_init_der(&pkt, ctx->aid_buf, sizeof(ctx->aid_buf))
  196. && ossl_DER_w_algorithmIdentifier_SM2_with_MD(&pkt, -1, ctx->ec, md_nid)
  197. && WPACKET_finish(&pkt)) {
  198. WPACKET_get_total_written(&pkt, &ctx->aid_len);
  199. ctx->aid = WPACKET_get_curr(&pkt);
  200. }
  201. WPACKET_cleanup(&pkt);
  202. if (!EVP_DigestInit_ex2(ctx->mdctx, ctx->md, params))
  203. goto error;
  204. ctx->flag_compute_z_digest = 1;
  205. ret = 1;
  206. error:
  207. return ret;
  208. }
  209. static int sm2sig_compute_z_digest(PROV_SM2_CTX *ctx)
  210. {
  211. uint8_t *z = NULL;
  212. int ret = 1;
  213. if (ctx->flag_compute_z_digest) {
  214. /* Only do this once */
  215. ctx->flag_compute_z_digest = 0;
  216. if ((z = OPENSSL_zalloc(ctx->mdsize)) == NULL
  217. /* get hashed prefix 'z' of tbs message */
  218. || !ossl_sm2_compute_z_digest(z, ctx->md, ctx->id, ctx->id_len,
  219. ctx->ec)
  220. || !EVP_DigestUpdate(ctx->mdctx, z, ctx->mdsize))
  221. ret = 0;
  222. OPENSSL_free(z);
  223. }
  224. return ret;
  225. }
  226. int sm2sig_digest_signverify_update(void *vpsm2ctx, const unsigned char *data,
  227. size_t datalen)
  228. {
  229. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  230. if (psm2ctx == NULL || psm2ctx->mdctx == NULL)
  231. return 0;
  232. return sm2sig_compute_z_digest(psm2ctx)
  233. && EVP_DigestUpdate(psm2ctx->mdctx, data, datalen);
  234. }
  235. int sm2sig_digest_sign_final(void *vpsm2ctx, unsigned char *sig, size_t *siglen,
  236. size_t sigsize)
  237. {
  238. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  239. unsigned char digest[EVP_MAX_MD_SIZE];
  240. unsigned int dlen = 0;
  241. if (psm2ctx == NULL || psm2ctx->mdctx == NULL)
  242. return 0;
  243. /*
  244. * If sig is NULL then we're just finding out the sig size. Other fields
  245. * are ignored. Defer to sm2sig_sign.
  246. */
  247. if (sig != NULL) {
  248. if (!(sm2sig_compute_z_digest(psm2ctx)
  249. && EVP_DigestFinal_ex(psm2ctx->mdctx, digest, &dlen)))
  250. return 0;
  251. }
  252. return sm2sig_sign(vpsm2ctx, sig, siglen, sigsize, digest, (size_t)dlen);
  253. }
  254. int sm2sig_digest_verify_final(void *vpsm2ctx, const unsigned char *sig,
  255. size_t siglen)
  256. {
  257. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  258. unsigned char digest[EVP_MAX_MD_SIZE];
  259. unsigned int dlen = 0;
  260. if (psm2ctx == NULL
  261. || psm2ctx->mdctx == NULL
  262. || EVP_MD_get_size(psm2ctx->md) > (int)sizeof(digest))
  263. return 0;
  264. if (!(sm2sig_compute_z_digest(psm2ctx)
  265. && EVP_DigestFinal_ex(psm2ctx->mdctx, digest, &dlen)))
  266. return 0;
  267. return sm2sig_verify(vpsm2ctx, sig, siglen, digest, (size_t)dlen);
  268. }
  269. static void sm2sig_freectx(void *vpsm2ctx)
  270. {
  271. PROV_SM2_CTX *ctx = (PROV_SM2_CTX *)vpsm2ctx;
  272. free_md(ctx);
  273. EC_KEY_free(ctx->ec);
  274. OPENSSL_free(ctx->id);
  275. OPENSSL_free(ctx);
  276. }
  277. static void *sm2sig_dupctx(void *vpsm2ctx)
  278. {
  279. PROV_SM2_CTX *srcctx = (PROV_SM2_CTX *)vpsm2ctx;
  280. PROV_SM2_CTX *dstctx;
  281. dstctx = OPENSSL_zalloc(sizeof(*srcctx));
  282. if (dstctx == NULL)
  283. return NULL;
  284. *dstctx = *srcctx;
  285. dstctx->ec = NULL;
  286. dstctx->md = NULL;
  287. dstctx->mdctx = NULL;
  288. if (srcctx->ec != NULL && !EC_KEY_up_ref(srcctx->ec))
  289. goto err;
  290. dstctx->ec = srcctx->ec;
  291. if (srcctx->md != NULL && !EVP_MD_up_ref(srcctx->md))
  292. goto err;
  293. dstctx->md = srcctx->md;
  294. if (srcctx->mdctx != NULL) {
  295. dstctx->mdctx = EVP_MD_CTX_new();
  296. if (dstctx->mdctx == NULL
  297. || !EVP_MD_CTX_copy_ex(dstctx->mdctx, srcctx->mdctx))
  298. goto err;
  299. }
  300. if (srcctx->id != NULL) {
  301. dstctx->id = OPENSSL_malloc(srcctx->id_len);
  302. if (dstctx->id == NULL)
  303. goto err;
  304. dstctx->id_len = srcctx->id_len;
  305. memcpy(dstctx->id, srcctx->id, srcctx->id_len);
  306. }
  307. return dstctx;
  308. err:
  309. sm2sig_freectx(dstctx);
  310. return NULL;
  311. }
  312. static int sm2sig_get_ctx_params(void *vpsm2ctx, OSSL_PARAM *params)
  313. {
  314. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  315. OSSL_PARAM *p;
  316. if (psm2ctx == NULL)
  317. return 0;
  318. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_ALGORITHM_ID);
  319. if (p != NULL
  320. && !OSSL_PARAM_set_octet_string(p, psm2ctx->aid, psm2ctx->aid_len))
  321. return 0;
  322. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST_SIZE);
  323. if (p != NULL && !OSSL_PARAM_set_size_t(p, psm2ctx->mdsize))
  324. return 0;
  325. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST);
  326. if (p != NULL && !OSSL_PARAM_set_utf8_string(p, psm2ctx->md == NULL
  327. ? psm2ctx->mdname
  328. : EVP_MD_get0_name(psm2ctx->md)))
  329. return 0;
  330. return 1;
  331. }
  332. static const OSSL_PARAM known_gettable_ctx_params[] = {
  333. OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_ALGORITHM_ID, NULL, 0),
  334. OSSL_PARAM_size_t(OSSL_SIGNATURE_PARAM_DIGEST_SIZE, NULL),
  335. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
  336. OSSL_PARAM_END
  337. };
  338. static const OSSL_PARAM *sm2sig_gettable_ctx_params(ossl_unused void *vpsm2ctx,
  339. ossl_unused void *provctx)
  340. {
  341. return known_gettable_ctx_params;
  342. }
  343. static int sm2sig_set_ctx_params(void *vpsm2ctx, const OSSL_PARAM params[])
  344. {
  345. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  346. const OSSL_PARAM *p;
  347. size_t mdsize;
  348. if (psm2ctx == NULL)
  349. return 0;
  350. if (params == NULL)
  351. return 1;
  352. p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_DIST_ID);
  353. if (p != NULL) {
  354. void *tmp_id = NULL;
  355. size_t tmp_idlen = 0;
  356. /*
  357. * If the 'z' digest has already been computed, the ID is set too late
  358. */
  359. if (!psm2ctx->flag_compute_z_digest)
  360. return 0;
  361. if (p->data_size != 0
  362. && !OSSL_PARAM_get_octet_string(p, &tmp_id, 0, &tmp_idlen))
  363. return 0;
  364. OPENSSL_free(psm2ctx->id);
  365. psm2ctx->id = tmp_id;
  366. psm2ctx->id_len = tmp_idlen;
  367. }
  368. /*
  369. * The following code checks that the size is the same as the SM3 digest
  370. * size returning an error otherwise.
  371. * If there is ever any different digest algorithm allowed with SM2
  372. * this needs to be adjusted accordingly.
  373. */
  374. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST_SIZE);
  375. if (p != NULL && (!OSSL_PARAM_get_size_t(p, &mdsize)
  376. || mdsize != psm2ctx->mdsize))
  377. return 0;
  378. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST);
  379. if (p != NULL) {
  380. char *mdname = NULL;
  381. if (!OSSL_PARAM_get_utf8_string(p, &mdname, 0))
  382. return 0;
  383. if (!sm2sig_set_mdname(psm2ctx, mdname)) {
  384. OPENSSL_free(mdname);
  385. return 0;
  386. }
  387. OPENSSL_free(mdname);
  388. }
  389. return 1;
  390. }
  391. static const OSSL_PARAM known_settable_ctx_params[] = {
  392. OSSL_PARAM_size_t(OSSL_SIGNATURE_PARAM_DIGEST_SIZE, NULL),
  393. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
  394. OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_DIST_ID, NULL, 0),
  395. OSSL_PARAM_END
  396. };
  397. static const OSSL_PARAM *sm2sig_settable_ctx_params(ossl_unused void *vpsm2ctx,
  398. ossl_unused void *provctx)
  399. {
  400. return known_settable_ctx_params;
  401. }
  402. static int sm2sig_get_ctx_md_params(void *vpsm2ctx, OSSL_PARAM *params)
  403. {
  404. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  405. if (psm2ctx->mdctx == NULL)
  406. return 0;
  407. return EVP_MD_CTX_get_params(psm2ctx->mdctx, params);
  408. }
  409. static const OSSL_PARAM *sm2sig_gettable_ctx_md_params(void *vpsm2ctx)
  410. {
  411. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  412. if (psm2ctx->md == NULL)
  413. return 0;
  414. return EVP_MD_gettable_ctx_params(psm2ctx->md);
  415. }
  416. static int sm2sig_set_ctx_md_params(void *vpsm2ctx, const OSSL_PARAM params[])
  417. {
  418. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  419. if (psm2ctx->mdctx == NULL)
  420. return 0;
  421. return EVP_MD_CTX_set_params(psm2ctx->mdctx, params);
  422. }
  423. static const OSSL_PARAM *sm2sig_settable_ctx_md_params(void *vpsm2ctx)
  424. {
  425. PROV_SM2_CTX *psm2ctx = (PROV_SM2_CTX *)vpsm2ctx;
  426. if (psm2ctx->md == NULL)
  427. return 0;
  428. return EVP_MD_settable_ctx_params(psm2ctx->md);
  429. }
  430. const OSSL_DISPATCH ossl_sm2_signature_functions[] = {
  431. { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))sm2sig_newctx },
  432. { OSSL_FUNC_SIGNATURE_SIGN_INIT, (void (*)(void))sm2sig_signature_init },
  433. { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))sm2sig_sign },
  434. { OSSL_FUNC_SIGNATURE_VERIFY_INIT, (void (*)(void))sm2sig_signature_init },
  435. { OSSL_FUNC_SIGNATURE_VERIFY, (void (*)(void))sm2sig_verify },
  436. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT,
  437. (void (*)(void))sm2sig_digest_signverify_init },
  438. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE,
  439. (void (*)(void))sm2sig_digest_signverify_update },
  440. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL,
  441. (void (*)(void))sm2sig_digest_sign_final },
  442. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT,
  443. (void (*)(void))sm2sig_digest_signverify_init },
  444. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE,
  445. (void (*)(void))sm2sig_digest_signverify_update },
  446. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL,
  447. (void (*)(void))sm2sig_digest_verify_final },
  448. { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))sm2sig_freectx },
  449. { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))sm2sig_dupctx },
  450. { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS, (void (*)(void))sm2sig_get_ctx_params },
  451. { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,
  452. (void (*)(void))sm2sig_gettable_ctx_params },
  453. { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS, (void (*)(void))sm2sig_set_ctx_params },
  454. { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,
  455. (void (*)(void))sm2sig_settable_ctx_params },
  456. { OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS,
  457. (void (*)(void))sm2sig_get_ctx_md_params },
  458. { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS,
  459. (void (*)(void))sm2sig_gettable_ctx_md_params },
  460. { OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS,
  461. (void (*)(void))sm2sig_set_ctx_md_params },
  462. { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS,
  463. (void (*)(void))sm2sig_settable_ctx_md_params },
  464. { 0, NULL }
  465. };