partial undo of changeset [92] because Mac has no opensc; closes #11
This commit is contained in:
		| @@ -10,7 +10,7 @@ | ||||
| // interface | ||||
| #include <openssl.hxx> | ||||
| #ifndef WIN32 | ||||
| #include <opensc/pkcs11.h> | ||||
| #include <pkcs11/pkcs11.h> | ||||
| #else | ||||
| #include <cryptoki.h> | ||||
| #endif | ||||
|   | ||||
| @@ -17,8 +17,8 @@ AM_CPPFLAGS += -I/usr/include/PCSC | ||||
| endif | ||||
| endif | ||||
|  | ||||
| #pkcs11dir = ${includedir}/opensc | ||||
| #pkcs11_HEADERS = pkcs11/apiclient.h pkcs11/pkcs11.h pkcs11/pkcs11types.h | ||||
| pkcs11dir = ${includedir}/pkcs11 | ||||
| pkcs11_HEADERS = pkcs11/apiclient.h pkcs11/pkcs11.h pkcs11/pkcs11types.h | ||||
|  | ||||
| pkgconfigdir = $(libdir)/pkgconfig | ||||
| pkgconfig_DATA = libpcscxx.pc | ||||
|   | ||||
| @@ -138,7 +138,7 @@ namespace openssl { | ||||
|        | ||||
|     public: | ||||
|        | ||||
|       static int add(Engine *e) { | ||||
|       static void add(Engine *e) { | ||||
|         OPENSSL_LOG("log"); | ||||
|         _prototypes[e->id()] = e; | ||||
|         _map[e->_e] = e; | ||||
|   | ||||
							
								
								
									
										481
									
								
								src/pkcs11/apiclient.h
									
									
									
									
									
										Normal file
									
								
							
							
						
						
									
										481
									
								
								src/pkcs11/apiclient.h
									
									
									
									
									
										Normal file
									
								
							| @@ -0,0 +1,481 @@ | ||||
| /* | ||||
|  * $Header: /cvsroot/opencryptoki/opencryptoki/usr/include/pkcs11/apiclient.h,v 1.2 2005/02/22 20:47:32 mhalcrow Exp $ | ||||
|  */ | ||||
|  | ||||
|  | ||||
| /* | ||||
|              Common Public License Version 0.5 | ||||
|  | ||||
|              THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF | ||||
|              THIS COMMON PUBLIC LICENSE ("AGREEMENT"). ANY USE, | ||||
|              REPRODUCTION OR DISTRIBUTION OF THE PROGRAM CONSTITUTES | ||||
|              RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. | ||||
|  | ||||
|              1. DEFINITIONS | ||||
|  | ||||
|              "Contribution" means:  | ||||
|                    a) in the case of the initial Contributor, the | ||||
|                    initial code and documentation distributed under | ||||
|                    this Agreement, and  | ||||
|  | ||||
|                    b) in the case of each subsequent Contributor: | ||||
|                    i) changes to the Program, and | ||||
|                    ii) additions to the Program; | ||||
|  | ||||
|                    where such changes and/or additions to the Program | ||||
|                    originate from and are distributed by that | ||||
|                    particular Contributor. A Contribution 'originates' | ||||
|                    from a Contributor if it was added to the Program | ||||
|                    by such Contributor itself or anyone acting on such | ||||
|                    Contributor's behalf. Contributions do not include | ||||
|                    additions to the Program which: (i) are separate | ||||
|                    modules of software distributed in conjunction with | ||||
|                    the Program under their own license agreement, and | ||||
|                    (ii) are not derivative works of the Program. | ||||
|  | ||||
|  | ||||
|              "Contributor" means any person or entity that distributes | ||||
|              the Program. | ||||
|  | ||||
|              "Licensed Patents " mean patent claims licensable by a | ||||
|              Contributor which are necessarily infringed by the use or | ||||
|              sale of its Contribution alone or when combined with the | ||||
|              Program.  | ||||
|  | ||||
|              "Program" means the Contributions distributed in | ||||
|              accordance with this Agreement. | ||||
|  | ||||
|              "Recipient" means anyone who receives the Program under | ||||
|              this Agreement, including all Contributors. | ||||
|  | ||||
|              2. GRANT OF RIGHTS | ||||
|  | ||||
|                    a) Subject to the terms of this Agreement, each | ||||
|                    Contributor hereby grants Recipient a | ||||
|                    non-exclusive, worldwide, royalty-free copyright | ||||
|                    license to reproduce, prepare derivative works of, | ||||
|                    publicly display, publicly perform, distribute and | ||||
|                    sublicense the Contribution of such Contributor, if | ||||
|                    any, and such derivative works, in source code and | ||||
|                    object code form. | ||||
|  | ||||
|                    b) Subject to the terms of this Agreement, each | ||||
|                    Contributor hereby grants Recipient a | ||||
|                    non-exclusive, worldwide, royalty-free patent | ||||
|                    license under Licensed Patents to make, use, sell, | ||||
|                    offer to sell, import and otherwise transfer the | ||||
|                    Contribution of such Contributor, if any, in source | ||||
|                    code and object code form. This patent license | ||||
|                    shall apply to the combination of the Contribution | ||||
|                    and the Program if, at the time the Contribution is | ||||
|                    added by the Contributor, such addition of the | ||||
|                    Contribution causes such combination to be covered | ||||
|                    by the Licensed Patents. The patent license shall | ||||
|                    not apply to any other combinations which include | ||||
|                    the Contribution. No hardware per se is licensed | ||||
|                    hereunder. | ||||
|  | ||||
|                    c) Recipient understands that although each | ||||
|                    Contributor grants the licenses to its | ||||
|                    Contributions set forth herein, no assurances are | ||||
|                    provided by any Contributor that the Program does | ||||
|                    not infringe the patent or other intellectual | ||||
|                    property rights of any other entity. Each | ||||
|                    Contributor disclaims any liability to Recipient | ||||
|                    for claims brought by any other entity based on | ||||
|                    infringement of intellectual property rights or | ||||
|                    otherwise. As a condition to exercising the rights | ||||
|                    and licenses granted hereunder, each Recipient | ||||
|                    hereby assumes sole responsibility to secure any | ||||
|                    other intellectual property rights needed, if any. | ||||
|  | ||||
|                    For example, if a third party patent license is | ||||
|                    required to allow Recipient to distribute the | ||||
|                    Program, it is Recipient's responsibility to | ||||
|                    acquire that license before distributing the | ||||
|                    Program. | ||||
|  | ||||
|                    d) Each Contributor represents that to its | ||||
|                    knowledge it has sufficient copyright rights in its | ||||
|                    Contribution, if any, to grant the copyright | ||||
|                    license set forth in this Agreement. | ||||
|  | ||||
|              3. REQUIREMENTS | ||||
|  | ||||
|              A Contributor may choose to distribute the Program in | ||||
|              object code form under its own license agreement, provided | ||||
|              that: | ||||
|                    a) it complies with the terms and conditions of | ||||
|                    this Agreement; and | ||||
|  | ||||
|                    b) its license agreement: | ||||
|                    i) effectively disclaims on behalf of all | ||||
|                    Contributors all warranties and conditions, express | ||||
|                    and implied, including warranties or conditions of | ||||
|                    title and non-infringement, and implied warranties | ||||
|                    or conditions of merchantability and fitness for a | ||||
|                    particular purpose; | ||||
|  | ||||
|                    ii) effectively excludes on behalf of all | ||||
|                    Contributors all liability for damages, including | ||||
|                    direct, indirect, special, incidental and | ||||
|                    consequential damages, such as lost profits; | ||||
|  | ||||
|                    iii) states that any provisions which differ from | ||||
|                    this Agreement are offered by that Contributor | ||||
|                    alone and not by any other party; and | ||||
|  | ||||
|                    iv) states that source code for the Program is | ||||
|                    available from such Contributor, and informs | ||||
|                    licensees how to obtain it in a reasonable manner | ||||
|                    on or through a medium customarily used for | ||||
|                    software exchange. | ||||
|  | ||||
|              When the Program is made available in source code form: | ||||
|                    a) it must be made available under this Agreement; | ||||
|                    and | ||||
|                    b) a copy of this Agreement must be included with | ||||
|                    each copy of the Program.  | ||||
|  | ||||
|              Contributors may not remove or alter any copyright notices | ||||
|              contained within the Program. | ||||
|  | ||||
|              Each Contributor must identify itself as the originator of | ||||
|              its Contribution, if any, in a manner that reasonably | ||||
|              allows subsequent Recipients to identify the originator of | ||||
|              the Contribution.  | ||||
|  | ||||
|  | ||||
|              4. COMMERCIAL DISTRIBUTION | ||||
|  | ||||
|              Commercial distributors of software may accept certain | ||||
|              responsibilities with respect to end users, business | ||||
|              partners and the like. While this license is intended to | ||||
|              facilitate the commercial use of the Program, the | ||||
|              Contributor who includes the Program in a commercial | ||||
|              product offering should do so in a manner which does not | ||||
|              create potential liability for other Contributors. | ||||
|              Therefore, if a Contributor includes the Program in a | ||||
|              commercial product offering, such Contributor ("Commercial | ||||
|              Contributor") hereby agrees to defend and indemnify every | ||||
|              other Contributor ("Indemnified Contributor") against any | ||||
|              losses, damages and costs (collectively "Losses") arising | ||||
|              from claims, lawsuits and other legal actions brought by a | ||||
|              third party against the Indemnified Contributor to the | ||||
|              extent caused by the acts or omissions of such Commercial | ||||
|              Contributor in connection with its distribution of the | ||||
|              Program in a commercial product offering. The obligations | ||||
|              in this section do not apply to any claims or Losses | ||||
|              relating to any actual or alleged intellectual property | ||||
|              infringement. In order to qualify, an Indemnified | ||||
|              Contributor must: a) promptly notify the Commercial | ||||
|              Contributor in writing of such claim, and b) allow the | ||||
|              Commercial Contributor to control, and cooperate with the | ||||
|              Commercial Contributor in, the defense and any related | ||||
|              settlement negotiations. The Indemnified Contributor may | ||||
|              participate in any such claim at its own expense. | ||||
|  | ||||
|  | ||||
|              For example, a Contributor might include the Program in a | ||||
|              commercial product offering, Product X. That Contributor | ||||
|              is then a Commercial Contributor. If that Commercial | ||||
|              Contributor then makes performance claims, or offers | ||||
|              warranties related to Product X, those performance claims | ||||
|              and warranties are such Commercial Contributor's | ||||
|              responsibility alone. Under this section, the Commercial | ||||
|              Contributor would have to defend claims against the other | ||||
|              Contributors related to those performance claims and | ||||
|              warranties, and if a court requires any other Contributor | ||||
|              to pay any damages as a result, the Commercial Contributor | ||||
|              must pay those damages. | ||||
|  | ||||
|  | ||||
|              5. NO WARRANTY | ||||
|  | ||||
|              EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE | ||||
|              PROGRAM IS PROVIDED ON AN "AS IS" BASIS, WITHOUT | ||||
|              WARRANTIES OR CONDITIONS OF ANY KIND, EITHER EXPRESS OR | ||||
|              IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR | ||||
|              CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR | ||||
|              FITNESS FOR A PARTICULAR PURPOSE. Each Recipient is solely | ||||
|              responsible for determining the appropriateness of using | ||||
|              and distributing the Program and assumes all risks | ||||
|              associated with its exercise of rights under this | ||||
|              Agreement, including but not limited to the risks and | ||||
|              costs of program errors, compliance with applicable laws, | ||||
|              damage to or loss of data, programs or equipment, and | ||||
|              unavailability or interruption of operations.  | ||||
|  | ||||
|              6. DISCLAIMER OF LIABILITY | ||||
|              EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER | ||||
|              RECIPIENT NOR ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY | ||||
|              FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, | ||||
|              OR CONSEQUENTIAL DAMAGES (INCLUDING WITHOUT LIMITATION | ||||
|              LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF | ||||
|              LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT | ||||
|              (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT | ||||
|              OF THE USE OR DISTRIBUTION OF THE PROGRAM OR THE EXERCISE | ||||
|              OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF ADVISED OF THE | ||||
|              POSSIBILITY OF SUCH DAMAGES. | ||||
|  | ||||
|              7. GENERAL | ||||
|  | ||||
|              If any provision of this Agreement is invalid or | ||||
|              unenforceable under applicable law, it shall not affect | ||||
|              the validity or enforceability of the remainder of the | ||||
|              terms of this Agreement, and without further action by the | ||||
|              parties hereto, such provision shall be reformed to the | ||||
|              minimum extent necessary to make such provision valid and | ||||
|              enforceable. | ||||
|  | ||||
|  | ||||
|              If Recipient institutes patent litigation against a | ||||
|              Contributor with respect to a patent applicable to | ||||
|              software (including a cross-claim or counterclaim in a | ||||
|              lawsuit), then any patent licenses granted by that | ||||
|              Contributor to such Recipient under this Agreement shall | ||||
|              terminate as of the date such litigation is filed. In | ||||
|              addition, If Recipient institutes patent litigation | ||||
|              against any entity (including a cross-claim or | ||||
|              counterclaim in a lawsuit) alleging that the Program | ||||
|              itself (excluding combinations of the Program with other | ||||
|              software or hardware) infringes such Recipient's | ||||
|              patent(s), then such Recipient's rights granted under | ||||
|              Section 2(b) shall terminate as of the date such | ||||
|              litigation is filed. | ||||
|  | ||||
|              All Recipient's rights under this Agreement shall | ||||
|              terminate if it fails to comply with any of the material | ||||
|              terms or conditions of this Agreement and does not cure | ||||
|              such failure in a reasonable period of time after becoming | ||||
|              aware of such noncompliance. If all Recipient's rights | ||||
|              under this Agreement terminate, Recipient agrees to cease | ||||
|              use and distribution of the Program as soon as reasonably | ||||
|              practicable. However, Recipient's obligations under this | ||||
|              Agreement and any licenses granted by Recipient relating | ||||
|              to the Program shall continue and survive.  | ||||
|  | ||||
|              Everyone is permitted to copy and distribute copies of | ||||
|              this Agreement, but in order to avoid inconsistency the | ||||
|              Agreement is copyrighted and may only be modified in the | ||||
|              following manner. The Agreement Steward reserves the right | ||||
|              to publish new versions (including revisions) of this | ||||
|              Agreement from time to time. No one other than the | ||||
|              Agreement Steward has the right to modify this Agreement. | ||||
|  | ||||
|              IBM is the initial Agreement Steward. IBM may assign the | ||||
|              responsibility to serve as the Agreement Steward to a | ||||
|              suitable separate entity. Each new version of the | ||||
|              Agreement will be given a distinguishing version number. | ||||
|              The Program (including Contributions) may always be | ||||
|              distributed subject to the version of the Agreement under | ||||
|              which it was received. In addition, after a new version of | ||||
|              the Agreement is published, Contributor may elect to | ||||
|              distribute the Program (including its Contributions) under | ||||
|              the new version. Except as expressly stated in Sections | ||||
|              2(a) and 2(b) above, Recipient receives no rights or | ||||
|              licenses to the intellectual property of any Contributor | ||||
|              under this Agreement, whether expressly, by implication, | ||||
|              estoppel or otherwise. All rights in the Program not | ||||
|              expressly granted under this Agreement are reserved. | ||||
|  | ||||
|  | ||||
|              This Agreement is governed by the laws of the State of New | ||||
|              York and the intellectual property laws of the United | ||||
|              States of America. No party to this Agreement will bring a | ||||
|              legal action under this Agreement more than one year after | ||||
|              the cause of action arose. Each party waives its rights to | ||||
|              a jury trial in any resulting litigation.  | ||||
|  | ||||
|  | ||||
|  | ||||
| */ | ||||
|  | ||||
| /* (C) COPYRIGHT International Business Machines Corp. 2001          */ | ||||
|  | ||||
|  | ||||
| #ifndef _APICLIENT_H | ||||
| #define _APICLIENT_H | ||||
|  | ||||
|  | ||||
| #include "pkcs11types.h" | ||||
|  | ||||
|  | ||||
|  | ||||
| #define VERSION_MAJOR  2  // Version 2 of the PKCS library | ||||
| #define VERSION_MINOR  01 // minor revision .10 of PKCS11 | ||||
|  | ||||
| #ifdef __cplusplus | ||||
| extern "C" | ||||
| { | ||||
| #endif | ||||
|  | ||||
| CK_RV C_CancelFunction ( CK_SESSION_HANDLE ); | ||||
|  | ||||
| CK_RV C_CloseAllSessions ( CK_SLOT_ID ); | ||||
|  | ||||
| CK_RV C_CloseSession ( CK_SESSION_HANDLE ); | ||||
|  | ||||
| CK_RV C_CopyObject ( CK_SESSION_HANDLE, CK_OBJECT_HANDLE, | ||||
|                              CK_ATTRIBUTE_PTR, CK_ULONG, CK_OBJECT_HANDLE_PTR ); | ||||
|  | ||||
| CK_RV C_CreateObject ( CK_SESSION_HANDLE, CK_ATTRIBUTE_PTR, CK_ULONG, | ||||
|                                CK_OBJECT_HANDLE_PTR ); | ||||
|  | ||||
| CK_RV C_Decrypt ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, | ||||
|                           CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_DecryptDigestUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, | ||||
|                                       CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_DecryptFinal ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_DecryptInit ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_DecryptUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, | ||||
|                                 CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_DecryptVerifyUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, | ||||
|                                       CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_DeriveKey ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE, | ||||
|                             CK_ATTRIBUTE_PTR, CK_ULONG, CK_OBJECT_HANDLE_PTR ); | ||||
|  | ||||
| CK_RV C_DestroyObject ( CK_SESSION_HANDLE, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_Digest ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, | ||||
|                          CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_DigestEncryptUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, | ||||
|                                       CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_DigestFinal ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_DigestInit ( CK_SESSION_HANDLE, CK_MECHANISM_PTR ); | ||||
|  | ||||
| CK_RV C_DigestKey ( CK_SESSION_HANDLE, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_DigestUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_Encrypt ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, | ||||
|                           CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_EncryptFinal ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_EncryptInit ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_EncryptUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, | ||||
|                                 CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_Finalize ( CK_VOID_PTR ); | ||||
|  | ||||
| CK_RV C_FindObjects ( CK_SESSION_HANDLE, CK_OBJECT_HANDLE_PTR, CK_ULONG, | ||||
|                               CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_FindObjectsFinal ( CK_SESSION_HANDLE ); | ||||
|  | ||||
| CK_RV C_FindObjectsInit ( CK_SESSION_HANDLE, CK_ATTRIBUTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_GenerateKey ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_ATTRIBUTE_PTR, | ||||
|                               CK_ULONG, CK_OBJECT_HANDLE_PTR ); | ||||
|  | ||||
| CK_RV C_GenerateKeyPair ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_ATTRIBUTE_PTR, | ||||
|                                   CK_ULONG, CK_ATTRIBUTE_PTR, CK_ULONG, | ||||
|                                   CK_OBJECT_HANDLE_PTR, CK_OBJECT_HANDLE_PTR ); | ||||
|  | ||||
| CK_RV C_GenerateRandom ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_GetAttributeValue ( CK_SESSION_HANDLE, CK_OBJECT_HANDLE, | ||||
|                                     CK_ATTRIBUTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_GetFunctionList ( CK_FUNCTION_LIST_PTR_PTR ); | ||||
|  | ||||
| CK_RV C_GetFunctionStatus ( CK_SESSION_HANDLE ); | ||||
|  | ||||
| CK_RV C_GetInfo ( CK_INFO_PTR ); | ||||
|  | ||||
| CK_RV C_GetMechanismInfo ( CK_SLOT_ID, CK_MECHANISM_TYPE, CK_MECHANISM_INFO_PTR ); | ||||
|  | ||||
| CK_RV C_GetMechanismList ( CK_SLOT_ID, CK_MECHANISM_TYPE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_GetObjectSize ( CK_SESSION_HANDLE, CK_OBJECT_HANDLE, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_GetOperationState ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_GetSessionInfo ( CK_SESSION_HANDLE, CK_SESSION_INFO_PTR ); | ||||
|  | ||||
| CK_RV C_GetSlotInfo ( CK_SLOT_ID, CK_SLOT_INFO_PTR ); | ||||
|  | ||||
| CK_RV C_GetSlotList ( CK_BBOOL, CK_SLOT_ID_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_GetTokenInfo ( CK_SLOT_ID, CK_TOKEN_INFO_PTR ); | ||||
|  | ||||
| CK_RV C_Initialize ( CK_VOID_PTR ); | ||||
|  | ||||
| CK_RV C_InitPIN ( CK_SESSION_HANDLE, CK_CHAR_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_InitToken ( CK_SLOT_ID, CK_CHAR_PTR, CK_ULONG, CK_CHAR_PTR ); | ||||
|  | ||||
| CK_RV C_Login ( CK_SESSION_HANDLE, CK_USER_TYPE, CK_CHAR_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_Logout ( CK_SESSION_HANDLE ); | ||||
|  | ||||
| CK_RV C_OpenSession ( CK_SLOT_ID, CK_FLAGS, CK_VOID_PTR, CK_NOTIFY, | ||||
|                               CK_SESSION_HANDLE_PTR ); | ||||
|  | ||||
| CK_RV C_SeedRandom ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_SetAttributeValue ( CK_SESSION_HANDLE, CK_OBJECT_HANDLE, | ||||
|                                     CK_ATTRIBUTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_SetOperationState ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, | ||||
|                                     CK_OBJECT_HANDLE, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_SetPIN ( CK_SESSION_HANDLE, CK_CHAR_PTR, CK_ULONG, CK_CHAR_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_Sign ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, | ||||
|                        CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_SignEncryptUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, | ||||
|                                     CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_SignFinal ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_SignInit ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_SignRecover ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, | ||||
|                               CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_SignRecoverInit ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_SignUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_UnwrapKey ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE, | ||||
|                             CK_BYTE_PTR, CK_ULONG, CK_ATTRIBUTE_PTR, CK_ULONG, | ||||
|                             CK_OBJECT_HANDLE_PTR ); | ||||
|  | ||||
| CK_RV C_Verify ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_VerifyFinal ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_VerifyInit ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_VerifyRecover ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG, CK_BYTE_PTR, | ||||
|                                 CK_ULONG_PTR ); | ||||
|  | ||||
| CK_RV C_VerifyRecoverInit ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE ); | ||||
|  | ||||
| CK_RV C_VerifyUpdate ( CK_SESSION_HANDLE, CK_BYTE_PTR, CK_ULONG ); | ||||
|  | ||||
| CK_RV C_WaitForSlotEvent ( CK_FLAGS, CK_SLOT_ID_PTR, CK_VOID_PTR ); | ||||
|  | ||||
| CK_RV C_WrapKey ( CK_SESSION_HANDLE, CK_MECHANISM_PTR, CK_OBJECT_HANDLE, | ||||
|                           CK_OBJECT_HANDLE, CK_BYTE_PTR, CK_ULONG_PTR ); | ||||
|  | ||||
| #ifdef __cplusplus | ||||
| } | ||||
| #endif | ||||
|  | ||||
| #endif // _APICLIENT_H | ||||
|  | ||||
|  | ||||
							
								
								
									
										297
									
								
								src/pkcs11/pkcs11.h
									
									
									
									
									
										Normal file
									
								
							
							
						
						
									
										297
									
								
								src/pkcs11/pkcs11.h
									
									
									
									
									
										Normal file
									
								
							| @@ -0,0 +1,297 @@ | ||||
| /* | ||||
|              Common Public License Version 0.5 | ||||
|  | ||||
|              THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF | ||||
|              THIS COMMON PUBLIC LICENSE ("AGREEMENT"). ANY USE, | ||||
|              REPRODUCTION OR DISTRIBUTION OF THE PROGRAM CONSTITUTES | ||||
|              RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. | ||||
|  | ||||
|              1. DEFINITIONS | ||||
|  | ||||
|              "Contribution" means:  | ||||
|                    a) in the case of the initial Contributor, the | ||||
|                    initial code and documentation distributed under | ||||
|                    this Agreement, and  | ||||
|  | ||||
|                    b) in the case of each subsequent Contributor: | ||||
|                    i) changes to the Program, and | ||||
|                    ii) additions to the Program; | ||||
|  | ||||
|                    where such changes and/or additions to the Program | ||||
|                    originate from and are distributed by that | ||||
|                    particular Contributor. A Contribution 'originates' | ||||
|                    from a Contributor if it was added to the Program | ||||
|                    by such Contributor itself or anyone acting on such | ||||
|                    Contributor's behalf. Contributions do not include | ||||
|                    additions to the Program which: (i) are separate | ||||
|                    modules of software distributed in conjunction with | ||||
|                    the Program under their own license agreement, and | ||||
|                    (ii) are not derivative works of the Program. | ||||
|  | ||||
|  | ||||
|              "Contributor" means any person or entity that distributes | ||||
|              the Program. | ||||
|  | ||||
|              "Licensed Patents " mean patent claims licensable by a | ||||
|              Contributor which are necessarily infringed by the use or | ||||
|              sale of its Contribution alone or when combined with the | ||||
|              Program.  | ||||
|  | ||||
|              "Program" means the Contributions distributed in | ||||
|              accordance with this Agreement. | ||||
|  | ||||
|              "Recipient" means anyone who receives the Program under | ||||
|              this Agreement, including all Contributors. | ||||
|  | ||||
|              2. GRANT OF RIGHTS | ||||
|  | ||||
|                    a) Subject to the terms of this Agreement, each | ||||
|                    Contributor hereby grants Recipient a | ||||
|                    non-exclusive, worldwide, royalty-free copyright | ||||
|                    license to reproduce, prepare derivative works of, | ||||
|                    publicly display, publicly perform, distribute and | ||||
|                    sublicense the Contribution of such Contributor, if | ||||
|                    any, and such derivative works, in source code and | ||||
|                    object code form. | ||||
|  | ||||
|                    b) Subject to the terms of this Agreement, each | ||||
|                    Contributor hereby grants Recipient a | ||||
|                    non-exclusive, worldwide, royalty-free patent | ||||
|                    license under Licensed Patents to make, use, sell, | ||||
|                    offer to sell, import and otherwise transfer the | ||||
|                    Contribution of such Contributor, if any, in source | ||||
|                    code and object code form. This patent license | ||||
|                    shall apply to the combination of the Contribution | ||||
|                    and the Program if, at the time the Contribution is | ||||
|                    added by the Contributor, such addition of the | ||||
|                    Contribution causes such combination to be covered | ||||
|                    by the Licensed Patents. The patent license shall | ||||
|                    not apply to any other combinations which include | ||||
|                    the Contribution. No hardware per se is licensed | ||||
|                    hereunder. | ||||
|  | ||||
|                    c) Recipient understands that although each | ||||
|                    Contributor grants the licenses to its | ||||
|                    Contributions set forth herein, no assurances are | ||||
|                    provided by any Contributor that the Program does | ||||
|                    not infringe the patent or other intellectual | ||||
|                    property rights of any other entity. Each | ||||
|                    Contributor disclaims any liability to Recipient | ||||
|                    for claims brought by any other entity based on | ||||
|                    infringement of intellectual property rights or | ||||
|                    otherwise. As a condition to exercising the rights | ||||
|                    and licenses granted hereunder, each Recipient | ||||
|                    hereby assumes sole responsibility to secure any | ||||
|                    other intellectual property rights needed, if any. | ||||
|  | ||||
|                    For example, if a third party patent license is | ||||
|                    required to allow Recipient to distribute the | ||||
|                    Program, it is Recipient's responsibility to | ||||
|                    acquire that license before distributing the | ||||
|                    Program. | ||||
|  | ||||
|                    d) Each Contributor represents that to its | ||||
|                    knowledge it has sufficient copyright rights in its | ||||
|                    Contribution, if any, to grant the copyright | ||||
|                    license set forth in this Agreement. | ||||
|  | ||||
|              3. REQUIREMENTS | ||||
|  | ||||
|              A Contributor may choose to distribute the Program in | ||||
|              object code form under its own license agreement, provided | ||||
|              that: | ||||
|                    a) it complies with the terms and conditions of | ||||
|                    this Agreement; and | ||||
|  | ||||
|                    b) its license agreement: | ||||
|                    i) effectively disclaims on behalf of all | ||||
|                    Contributors all warranties and conditions, express | ||||
|                    and implied, including warranties or conditions of | ||||
|                    title and non-infringement, and implied warranties | ||||
|                    or conditions of merchantability and fitness for a | ||||
|                    particular purpose; | ||||
|  | ||||
|                    ii) effectively excludes on behalf of all | ||||
|                    Contributors all liability for damages, including | ||||
|                    direct, indirect, special, incidental and | ||||
|                    consequential damages, such as lost profits; | ||||
|  | ||||
|                    iii) states that any provisions which differ from | ||||
|                    this Agreement are offered by that Contributor | ||||
|                    alone and not by any other party; and | ||||
|  | ||||
|                    iv) states that source code for the Program is | ||||
|                    available from such Contributor, and informs | ||||
|                    licensees how to obtain it in a reasonable manner | ||||
|                    on or through a medium customarily used for | ||||
|                    software exchange. | ||||
|  | ||||
|              When the Program is made available in source code form: | ||||
|                    a) it must be made available under this Agreement; | ||||
|                    and | ||||
|                    b) a copy of this Agreement must be included with | ||||
|                    each copy of the Program.  | ||||
|  | ||||
|              Contributors may not remove or alter any copyright notices | ||||
|              contained within the Program. | ||||
|  | ||||
|              Each Contributor must identify itself as the originator of | ||||
|              its Contribution, if any, in a manner that reasonably | ||||
|              allows subsequent Recipients to identify the originator of | ||||
|              the Contribution.  | ||||
|  | ||||
|  | ||||
|              4. COMMERCIAL DISTRIBUTION | ||||
|  | ||||
|              Commercial distributors of software may accept certain | ||||
|              responsibilities with respect to end users, business | ||||
|              partners and the like. While this license is intended to | ||||
|              facilitate the commercial use of the Program, the | ||||
|              Contributor who includes the Program in a commercial | ||||
|              product offering should do so in a manner which does not | ||||
|              create potential liability for other Contributors. | ||||
|              Therefore, if a Contributor includes the Program in a | ||||
|              commercial product offering, such Contributor ("Commercial | ||||
|              Contributor") hereby agrees to defend and indemnify every | ||||
|              other Contributor ("Indemnified Contributor") against any | ||||
|              losses, damages and costs (collectively "Losses") arising | ||||
|              from claims, lawsuits and other legal actions brought by a | ||||
|              third party against the Indemnified Contributor to the | ||||
|              extent caused by the acts or omissions of such Commercial | ||||
|              Contributor in connection with its distribution of the | ||||
|              Program in a commercial product offering. The obligations | ||||
|              in this section do not apply to any claims or Losses | ||||
|              relating to any actual or alleged intellectual property | ||||
|              infringement. In order to qualify, an Indemnified | ||||
|              Contributor must: a) promptly notify the Commercial | ||||
|              Contributor in writing of such claim, and b) allow the | ||||
|              Commercial Contributor to control, and cooperate with the | ||||
|              Commercial Contributor in, the defense and any related | ||||
|              settlement negotiations. The Indemnified Contributor may | ||||
|              participate in any such claim at its own expense. | ||||
|  | ||||
|  | ||||
|              For example, a Contributor might include the Program in a | ||||
|              commercial product offering, Product X. That Contributor | ||||
|              is then a Commercial Contributor. If that Commercial | ||||
|              Contributor then makes performance claims, or offers | ||||
|              warranties related to Product X, those performance claims | ||||
|              and warranties are such Commercial Contributor's | ||||
|              responsibility alone. Under this section, the Commercial | ||||
|              Contributor would have to defend claims against the other | ||||
|              Contributors related to those performance claims and | ||||
|              warranties, and if a court requires any other Contributor | ||||
|              to pay any damages as a result, the Commercial Contributor | ||||
|              must pay those damages. | ||||
|  | ||||
|  | ||||
|              5. NO WARRANTY | ||||
|  | ||||
|              EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE | ||||
|              PROGRAM IS PROVIDED ON AN "AS IS" BASIS, WITHOUT | ||||
|              WARRANTIES OR CONDITIONS OF ANY KIND, EITHER EXPRESS OR | ||||
|              IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR | ||||
|              CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR | ||||
|              FITNESS FOR A PARTICULAR PURPOSE. Each Recipient is solely | ||||
|              responsible for determining the appropriateness of using | ||||
|              and distributing the Program and assumes all risks | ||||
|              associated with its exercise of rights under this | ||||
|              Agreement, including but not limited to the risks and | ||||
|              costs of program errors, compliance with applicable laws, | ||||
|              damage to or loss of data, programs or equipment, and | ||||
|              unavailability or interruption of operations.  | ||||
|  | ||||
|              6. DISCLAIMER OF LIABILITY | ||||
|              EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER | ||||
|              RECIPIENT NOR ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY | ||||
|              FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, | ||||
|              OR CONSEQUENTIAL DAMAGES (INCLUDING WITHOUT LIMITATION | ||||
|              LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF | ||||
|              LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT | ||||
|              (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT | ||||
|              OF THE USE OR DISTRIBUTION OF THE PROGRAM OR THE EXERCISE | ||||
|              OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF ADVISED OF THE | ||||
|              POSSIBILITY OF SUCH DAMAGES. | ||||
|  | ||||
|              7. GENERAL | ||||
|  | ||||
|              If any provision of this Agreement is invalid or | ||||
|              unenforceable under applicable law, it shall not affect | ||||
|              the validity or enforceability of the remainder of the | ||||
|              terms of this Agreement, and without further action by the | ||||
|              parties hereto, such provision shall be reformed to the | ||||
|              minimum extent necessary to make such provision valid and | ||||
|              enforceable. | ||||
|  | ||||
|  | ||||
|              If Recipient institutes patent litigation against a | ||||
|              Contributor with respect to a patent applicable to | ||||
|              software (including a cross-claim or counterclaim in a | ||||
|              lawsuit), then any patent licenses granted by that | ||||
|              Contributor to such Recipient under this Agreement shall | ||||
|              terminate as of the date such litigation is filed. In | ||||
|              addition, If Recipient institutes patent litigation | ||||
|              against any entity (including a cross-claim or | ||||
|              counterclaim in a lawsuit) alleging that the Program | ||||
|              itself (excluding combinations of the Program with other | ||||
|              software or hardware) infringes such Recipient's | ||||
|              patent(s), then such Recipient's rights granted under | ||||
|              Section 2(b) shall terminate as of the date such | ||||
|              litigation is filed. | ||||
|  | ||||
|              All Recipient's rights under this Agreement shall | ||||
|              terminate if it fails to comply with any of the material | ||||
|              terms or conditions of this Agreement and does not cure | ||||
|              such failure in a reasonable period of time after becoming | ||||
|              aware of such noncompliance. If all Recipient's rights | ||||
|              under this Agreement terminate, Recipient agrees to cease | ||||
|              use and distribution of the Program as soon as reasonably | ||||
|              practicable. However, Recipient's obligations under this | ||||
|              Agreement and any licenses granted by Recipient relating | ||||
|              to the Program shall continue and survive.  | ||||
|  | ||||
|              Everyone is permitted to copy and distribute copies of | ||||
|              this Agreement, but in order to avoid inconsistency the | ||||
|              Agreement is copyrighted and may only be modified in the | ||||
|              following manner. The Agreement Steward reserves the right | ||||
|              to publish new versions (including revisions) of this | ||||
|              Agreement from time to time. No one other than the | ||||
|              Agreement Steward has the right to modify this Agreement. | ||||
|  | ||||
|              IBM is the initial Agreement Steward. IBM may assign the | ||||
|              responsibility to serve as the Agreement Steward to a | ||||
|              suitable separate entity. Each new version of the | ||||
|              Agreement will be given a distinguishing version number. | ||||
|              The Program (including Contributions) may always be | ||||
|              distributed subject to the version of the Agreement under | ||||
|              which it was received. In addition, after a new version of | ||||
|              the Agreement is published, Contributor may elect to | ||||
|              distribute the Program (including its Contributions) under | ||||
|              the new version. Except as expressly stated in Sections | ||||
|              2(a) and 2(b) above, Recipient receives no rights or | ||||
|              licenses to the intellectual property of any Contributor | ||||
|              under this Agreement, whether expressly, by implication, | ||||
|              estoppel or otherwise. All rights in the Program not | ||||
|              expressly granted under this Agreement are reserved. | ||||
|  | ||||
|  | ||||
|              This Agreement is governed by the laws of the State of New | ||||
|              York and the intellectual property laws of the United | ||||
|              States of America. No party to this Agreement will bring a | ||||
|              legal action under this Agreement more than one year after | ||||
|              the cause of action arose. Each party waives its rights to | ||||
|              a jury trial in any resulting litigation.  | ||||
|  | ||||
|  | ||||
|  | ||||
| */ | ||||
|  | ||||
| /* (c) COPYRIGHT International Business Machines Corp. 2001          */ | ||||
|  | ||||
| #ifndef OPENCRYPTOKI_PKCS11_H | ||||
| #define OPENCRYPTOKI_PKCS11_H | ||||
|  | ||||
| #include <pkcs11/pkcs11types.h> | ||||
| #include <pkcs11/apiclient.h> | ||||
|  | ||||
| #endif | ||||
							
								
								
									
										1865
									
								
								src/pkcs11/pkcs11types.h
									
									
									
									
									
										Normal file
									
								
							
							
						
						
									
										1865
									
								
								src/pkcs11/pkcs11types.h
									
									
									
									
									
										Normal file
									
								
							| @@ -0,0 +1,1865 @@ | ||||
| /* | ||||
|  * $Header: /cvsroot/opencryptoki/opencryptoki/usr/include/pkcs11/pkcs11types.h,v 1.5 2007/12/05 22:52:01 mhalcrow Exp $ | ||||
|  */ | ||||
|  | ||||
| /* | ||||
|              Common Public License Version 0.5 | ||||
|  | ||||
|              THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF | ||||
|              THIS COMMON PUBLIC LICENSE ("AGREEMENT"). ANY USE, | ||||
|              REPRODUCTION OR DISTRIBUTION OF THE PROGRAM CONSTITUTES | ||||
|              RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. | ||||
|  | ||||
|              1. DEFINITIONS | ||||
|  | ||||
|              "Contribution" means:  | ||||
|                    a) in the case of the initial Contributor, the | ||||
|                    initial code and documentation distributed under | ||||
|                    this Agreement, and  | ||||
|  | ||||
|                    b) in the case of each subsequent Contributor: | ||||
|                    i) changes to the Program, and | ||||
|                    ii) additions to the Program; | ||||
|  | ||||
|                    where such changes and/or additions to the Program | ||||
|                    originate from and are distributed by that | ||||
|                    particular Contributor. A Contribution 'originates' | ||||
|                    from a Contributor if it was added to the Program | ||||
|                    by such Contributor itself or anyone acting on such | ||||
|                    Contributor's behalf. Contributions do not include | ||||
|                    additions to the Program which: (i) are separate | ||||
|                    modules of software distributed in conjunction with | ||||
|                    the Program under their own license agreement, and | ||||
|                    (ii) are not derivative works of the Program. | ||||
|  | ||||
|  | ||||
|              "Contributor" means any person or entity that distributes | ||||
|              the Program. | ||||
|  | ||||
|              "Licensed Patents " mean patent claims licensable by a | ||||
|              Contributor which are necessarily infringed by the use or | ||||
|              sale of its Contribution alone or when combined with the | ||||
|              Program.  | ||||
|  | ||||
|              "Program" means the Contributions distributed in | ||||
|              accordance with this Agreement. | ||||
|  | ||||
|              "Recipient" means anyone who receives the Program under | ||||
|              this Agreement, including all Contributors. | ||||
|  | ||||
|              2. GRANT OF RIGHTS | ||||
|  | ||||
|                    a) Subject to the terms of this Agreement, each | ||||
|                    Contributor hereby grants Recipient a | ||||
|                    non-exclusive, worldwide, royalty-free copyright | ||||
|                    license to reproduce, prepare derivative works of, | ||||
|                    publicly display, publicly perform, distribute and | ||||
|                    sublicense the Contribution of such Contributor, if | ||||
|                    any, and such derivative works, in source code and | ||||
|                    object code form. | ||||
|  | ||||
|                    b) Subject to the terms of this Agreement, each | ||||
|                    Contributor hereby grants Recipient a | ||||
|                    non-exclusive, worldwide, royalty-free patent | ||||
|                    license under Licensed Patents to make, use, sell, | ||||
|                    offer to sell, import and otherwise transfer the | ||||
|                    Contribution of such Contributor, if any, in source | ||||
|                    code and object code form. This patent license | ||||
|                    shall apply to the combination of the Contribution | ||||
|                    and the Program if, at the time the Contribution is | ||||
|                    added by the Contributor, such addition of the | ||||
|                    Contribution causes such combination to be covered | ||||
|                    by the Licensed Patents. The patent license shall | ||||
|                    not apply to any other combinations which include | ||||
|                    the Contribution. No hardware per se is licensed | ||||
|                    hereunder. | ||||
|  | ||||
|                    c) Recipient understands that although each | ||||
|                    Contributor grants the licenses to its | ||||
|                    Contributions set forth herein, no assurances are | ||||
|                    provided by any Contributor that the Program does | ||||
|                    not infringe the patent or other intellectual | ||||
|                    property rights of any other entity. Each | ||||
|                    Contributor disclaims any liability to Recipient | ||||
|                    for claims brought by any other entity based on | ||||
|                    infringement of intellectual property rights or | ||||
|                    otherwise. As a condition to exercising the rights | ||||
|                    and licenses granted hereunder, each Recipient | ||||
|                    hereby assumes sole responsibility to secure any | ||||
|                    other intellectual property rights needed, if any. | ||||
|  | ||||
|                    For example, if a third party patent license is | ||||
|                    required to allow Recipient to distribute the | ||||
|                    Program, it is Recipient's responsibility to | ||||
|                    acquire that license before distributing the | ||||
|                    Program. | ||||
|  | ||||
|                    d) Each Contributor represents that to its | ||||
|                    knowledge it has sufficient copyright rights in its | ||||
|                    Contribution, if any, to grant the copyright | ||||
|                    license set forth in this Agreement. | ||||
|  | ||||
|              3. REQUIREMENTS | ||||
|  | ||||
|              A Contributor may choose to distribute the Program in | ||||
|              object code form under its own license agreement, provided | ||||
|              that: | ||||
|                    a) it complies with the terms and conditions of | ||||
|                    this Agreement; and | ||||
|  | ||||
|                    b) its license agreement: | ||||
|                    i) effectively disclaims on behalf of all | ||||
|                    Contributors all warranties and conditions, express | ||||
|                    and implied, including warranties or conditions of | ||||
|                    title and non-infringement, and implied warranties | ||||
|                    or conditions of merchantability and fitness for a | ||||
|                    particular purpose; | ||||
|  | ||||
|                    ii) effectively excludes on behalf of all | ||||
|                    Contributors all liability for damages, including | ||||
|                    direct, indirect, special, incidental and | ||||
|                    consequential damages, such as lost profits; | ||||
|  | ||||
|                    iii) states that any provisions which differ from | ||||
|                    this Agreement are offered by that Contributor | ||||
|                    alone and not by any other party; and | ||||
|  | ||||
|                    iv) states that source code for the Program is | ||||
|                    available from such Contributor, and informs | ||||
|                    licensees how to obtain it in a reasonable manner | ||||
|                    on or through a medium customarily used for | ||||
|                    software exchange. | ||||
|  | ||||
|              When the Program is made available in source code form: | ||||
|                    a) it must be made available under this Agreement; | ||||
|                    and | ||||
|                    b) a copy of this Agreement must be included with | ||||
|                    each copy of the Program.  | ||||
|  | ||||
|              Contributors may not remove or alter any copyright notices | ||||
|              contained within the Program. | ||||
|  | ||||
|              Each Contributor must identify itself as the originator of | ||||
|              its Contribution, if any, in a manner that reasonably | ||||
|              allows subsequent Recipients to identify the originator of | ||||
|              the Contribution.  | ||||
|  | ||||
|  | ||||
|              4. COMMERCIAL DISTRIBUTION | ||||
|  | ||||
|              Commercial distributors of software may accept certain | ||||
|              responsibilities with respect to end users, business | ||||
|              partners and the like. While this license is intended to | ||||
|              facilitate the commercial use of the Program, the | ||||
|              Contributor who includes the Program in a commercial | ||||
|              product offering should do so in a manner which does not | ||||
|              create potential liability for other Contributors. | ||||
|              Therefore, if a Contributor includes the Program in a | ||||
|              commercial product offering, such Contributor ("Commercial | ||||
|              Contributor") hereby agrees to defend and indemnify every | ||||
|              other Contributor ("Indemnified Contributor") against any | ||||
|              losses, damages and costs (collectively "Losses") arising | ||||
|              from claims, lawsuits and other legal actions brought by a | ||||
|              third party against the Indemnified Contributor to the | ||||
|              extent caused by the acts or omissions of such Commercial | ||||
|              Contributor in connection with its distribution of the | ||||
|              Program in a commercial product offering. The obligations | ||||
|              in this section do not apply to any claims or Losses | ||||
|              relating to any actual or alleged intellectual property | ||||
|              infringement. In order to qualify, an Indemnified | ||||
|              Contributor must: a) promptly notify the Commercial | ||||
|              Contributor in writing of such claim, and b) allow the | ||||
|              Commercial Contributor to control, and cooperate with the | ||||
|              Commercial Contributor in, the defense and any related | ||||
|              settlement negotiations. The Indemnified Contributor may | ||||
|              participate in any such claim at its own expense. | ||||
|  | ||||
|  | ||||
|              For example, a Contributor might include the Program in a | ||||
|              commercial product offering, Product X. That Contributor | ||||
|              is then a Commercial Contributor. If that Commercial | ||||
|              Contributor then makes performance claims, or offers | ||||
|              warranties related to Product X, those performance claims | ||||
|              and warranties are such Commercial Contributor's | ||||
|              responsibility alone. Under this section, the Commercial | ||||
|              Contributor would have to defend claims against the other | ||||
|              Contributors related to those performance claims and | ||||
|              warranties, and if a court requires any other Contributor | ||||
|              to pay any damages as a result, the Commercial Contributor | ||||
|              must pay those damages. | ||||
|  | ||||
|  | ||||
|              5. NO WARRANTY | ||||
|  | ||||
|              EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE | ||||
|              PROGRAM IS PROVIDED ON AN "AS IS" BASIS, WITHOUT | ||||
|              WARRANTIES OR CONDITIONS OF ANY KIND, EITHER EXPRESS OR | ||||
|              IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR | ||||
|              CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR | ||||
|              FITNESS FOR A PARTICULAR PURPOSE. Each Recipient is solely | ||||
|              responsible for determining the appropriateness of using | ||||
|              and distributing the Program and assumes all risks | ||||
|              associated with its exercise of rights under this | ||||
|              Agreement, including but not limited to the risks and | ||||
|              costs of program errors, compliance with applicable laws, | ||||
|              damage to or loss of data, programs or equipment, and | ||||
|              unavailability or interruption of operations.  | ||||
|  | ||||
|              6. DISCLAIMER OF LIABILITY | ||||
|              EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER | ||||
|              RECIPIENT NOR ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY | ||||
|              FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, | ||||
|              OR CONSEQUENTIAL DAMAGES (INCLUDING WITHOUT LIMITATION | ||||
|              LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF | ||||
|              LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT | ||||
|              (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT | ||||
|              OF THE USE OR DISTRIBUTION OF THE PROGRAM OR THE EXERCISE | ||||
|              OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF ADVISED OF THE | ||||
|              POSSIBILITY OF SUCH DAMAGES. | ||||
|  | ||||
|              7. GENERAL | ||||
|  | ||||
|              If any provision of this Agreement is invalid or | ||||
|              unenforceable under applicable law, it shall not affect | ||||
|              the validity or enforceability of the remainder of the | ||||
|              terms of this Agreement, and without further action by the | ||||
|              parties hereto, such provision shall be reformed to the | ||||
|              minimum extent necessary to make such provision valid and | ||||
|              enforceable. | ||||
|  | ||||
|  | ||||
|              If Recipient institutes patent litigation against a | ||||
|              Contributor with respect to a patent applicable to | ||||
|              software (including a cross-claim or counterclaim in a | ||||
|              lawsuit), then any patent licenses granted by that | ||||
|              Contributor to such Recipient under this Agreement shall | ||||
|              terminate as of the date such litigation is filed. In | ||||
|              addition, If Recipient institutes patent litigation | ||||
|              against any entity (including a cross-claim or | ||||
|              counterclaim in a lawsuit) alleging that the Program | ||||
|              itself (excluding combinations of the Program with other | ||||
|              software or hardware) infringes such Recipient's | ||||
|              patent(s), then such Recipient's rights granted under | ||||
|              Section 2(b) shall terminate as of the date such | ||||
|              litigation is filed. | ||||
|  | ||||
|              All Recipient's rights under this Agreement shall | ||||
|              terminate if it fails to comply with any of the material | ||||
|              terms or conditions of this Agreement and does not cure | ||||
|              such failure in a reasonable period of time after becoming | ||||
|              aware of such noncompliance. If all Recipient's rights | ||||
|              under this Agreement terminate, Recipient agrees to cease | ||||
|              use and distribution of the Program as soon as reasonably | ||||
|              practicable. However, Recipient's obligations under this | ||||
|              Agreement and any licenses granted by Recipient relating | ||||
|              to the Program shall continue and survive.  | ||||
|  | ||||
|              Everyone is permitted to copy and distribute copies of | ||||
|              this Agreement, but in order to avoid inconsistency the | ||||
|              Agreement is copyrighted and may only be modified in the | ||||
|              following manner. The Agreement Steward reserves the right | ||||
|              to publish new versions (including revisions) of this | ||||
|              Agreement from time to time. No one other than the | ||||
|              Agreement Steward has the right to modify this Agreement. | ||||
|  | ||||
|              IBM is the initial Agreement Steward. IBM may assign the | ||||
|              responsibility to serve as the Agreement Steward to a | ||||
|              suitable separate entity. Each new version of the | ||||
|              Agreement will be given a distinguishing version number. | ||||
|              The Program (including Contributions) may always be | ||||
|              distributed subject to the version of the Agreement under | ||||
|              which it was received. In addition, after a new version of | ||||
|              the Agreement is published, Contributor may elect to | ||||
|              distribute the Program (including its Contributions) under | ||||
|              the new version. Except as expressly stated in Sections | ||||
|              2(a) and 2(b) above, Recipient receives no rights or | ||||
|              licenses to the intellectual property of any Contributor | ||||
|              under this Agreement, whether expressly, by implication, | ||||
|              estoppel or otherwise. All rights in the Program not | ||||
|              expressly granted under this Agreement are reserved. | ||||
|  | ||||
|  | ||||
|              This Agreement is governed by the laws of the State of New | ||||
|              York and the intellectual property laws of the United | ||||
|              States of America. No party to this Agreement will bring a | ||||
|              legal action under this Agreement more than one year after | ||||
|              the cause of action arose. Each party waives its rights to | ||||
|              a jury trial in any resulting litigation.  | ||||
|  | ||||
|  | ||||
|  | ||||
| */ | ||||
|  | ||||
| /* (C) COPYRIGHT International Business Machines Corp. 2001          */ | ||||
|  | ||||
|  | ||||
| //---------------------------------------------------------------------------- | ||||
| // | ||||
| // File: PKCS11Types.h | ||||
| // | ||||
| // | ||||
| //---------------------------------------------------------------------------- | ||||
|  | ||||
|  | ||||
| #ifndef _PKCS11TYPES_H_ | ||||
| #define _PKCS11TYPES_H_ | ||||
|  | ||||
|  | ||||
| #ifdef __cplusplus | ||||
| extern "C" | ||||
| { | ||||
| #endif | ||||
|  | ||||
| #ifndef FALSE | ||||
| #define FALSE             0 | ||||
| #endif | ||||
|  | ||||
| #ifndef TRUE | ||||
| #define TRUE              (!FALSE) | ||||
| #endif | ||||
|  | ||||
| // AIX Addition for 64Bit work. | ||||
| // All types are 32bit types, therefore the longs have to be | ||||
| // typedefed to be 32bit values. | ||||
| typedef unsigned int uint_32; | ||||
| typedef int int_32; | ||||
|  | ||||
| #define CK_PTR * | ||||
|  | ||||
| #define CK_CALLBACK_FUNCTION(returnType, name) \ | ||||
|   returnType (* name) | ||||
|  | ||||
| #ifndef NULL_PTR | ||||
| 	#define NULL_PTR ((void *) NULL) | ||||
| #endif /* NULL_PTR */ | ||||
|  | ||||
| /* an unsigned 8-bit value */ | ||||
| typedef unsigned char     CK_BYTE; | ||||
|  | ||||
| /* an unsigned 8-bit character */ | ||||
| typedef CK_BYTE           CK_CHAR; | ||||
|  | ||||
| /* an 8-bit UTF-8 character */ | ||||
| typedef CK_BYTE           CK_UTF8CHAR; | ||||
|  | ||||
| /* a BYTE-sized Boolean flag */ | ||||
| typedef CK_BYTE           CK_BBOOL; | ||||
|  | ||||
| /* an unsigned value, at least 32 bits long */ | ||||
| typedef unsigned long int CK_ULONG; | ||||
|  | ||||
| /* a signed value, the same size as a CK_ULONG */ | ||||
| /* CK_LONG is new for v2.0 */ | ||||
| typedef long int          CK_LONG; | ||||
|  | ||||
| /* at least 32 bits; each bit is a Boolean flag */ | ||||
| typedef CK_ULONG          CK_FLAGS; | ||||
|  | ||||
|  | ||||
| /* some special values for certain CK_ULONG variables */ | ||||
| #define CK_UNAVAILABLE_INFORMATION (~0UL) | ||||
| #define CK_EFFECTIVELY_INFINITE    0 | ||||
|  | ||||
|  | ||||
| typedef CK_BYTE     CK_PTR   CK_BYTE_PTR; | ||||
| typedef CK_CHAR     CK_PTR   CK_CHAR_PTR; | ||||
| typedef CK_UTF8CHAR CK_PTR   CK_UTF8CHAR_PTR; | ||||
| typedef CK_ULONG    CK_PTR   CK_ULONG_PTR; | ||||
| typedef void        CK_PTR   CK_VOID_PTR; | ||||
|  | ||||
| /* Pointer to a CK_VOID_PTR-- i.e., pointer to pointer to void */ | ||||
| typedef CK_VOID_PTR CK_PTR CK_VOID_PTR_PTR; | ||||
|  | ||||
|  | ||||
| /* The following value is always invalid if used as a session */ | ||||
| /* handle or object handle */ | ||||
| #define CK_INVALID_HANDLE 0 | ||||
|  | ||||
|  | ||||
| typedef struct CK_VERSION { | ||||
|   CK_BYTE       major;  /* integer portion of version number */ | ||||
|   CK_BYTE       minor;  /* 1/100ths portion of version number */ | ||||
| } CK_VERSION; | ||||
|  | ||||
| typedef CK_VERSION CK_PTR CK_VERSION_PTR; | ||||
|  | ||||
|  | ||||
| typedef struct CK_INFO { | ||||
|   CK_VERSION    cryptokiVersion;     /* Cryptoki interface ver */ | ||||
|   CK_CHAR       manufacturerID[32];  /* blank padded */ | ||||
|   CK_FLAGS      flags;               /* must be zero */ | ||||
|  | ||||
|   /* libraryDescription and libraryVersion are new for v2.0 */ | ||||
|   CK_CHAR       libraryDescription[32];  /* blank padded */ | ||||
|   CK_VERSION    libraryVersion;          /* version of library */ | ||||
| } CK_INFO; | ||||
|  | ||||
| typedef CK_INFO CK_PTR    CK_INFO_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_NOTIFICATION enumerates the types of notifications that | ||||
|  * Cryptoki provides to an application */ | ||||
| /* CK_NOTIFICATION has been changed from an enum to a CK_ULONG | ||||
|  * for v2.0 */ | ||||
| typedef CK_ULONG CK_NOTIFICATION; | ||||
| #define CKN_SURRENDER       0 | ||||
|  | ||||
|  | ||||
| typedef CK_ULONG          CK_SLOT_ID; | ||||
|  | ||||
| typedef CK_SLOT_ID CK_PTR CK_SLOT_ID_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_SLOT_INFO provides information about a slot */ | ||||
| typedef struct CK_SLOT_INFO { | ||||
|   CK_CHAR       slotDescription[64];  /* blank padded */ | ||||
|   CK_CHAR       manufacturerID[32];   /* blank padded */ | ||||
|   CK_FLAGS      flags; | ||||
|  | ||||
|   /* hardwareVersion and firmwareVersion are new for v2.0 */ | ||||
|   CK_VERSION    hardwareVersion;  /* version of hardware */ | ||||
|   CK_VERSION    firmwareVersion;  /* version of firmware */ | ||||
| } CK_SLOT_INFO; | ||||
|  | ||||
| /* flags: bit flags that provide capabilities of the slot | ||||
|  *      Bit Flag              Mask        Meaning | ||||
|  */ | ||||
| #define CKF_TOKEN_PRESENT     0x00000001  /* a token is there */ | ||||
| #define CKF_REMOVABLE_DEVICE  0x00000002  /* removable devices*/ | ||||
| #define CKF_HW_SLOT           0x00000004  /* hardware slot */ | ||||
|  | ||||
| typedef CK_SLOT_INFO CK_PTR CK_SLOT_INFO_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_TOKEN_INFO provides information about a token */ | ||||
| typedef struct CK_TOKEN_INFO { | ||||
|   CK_CHAR       label[32];           /* blank padded */ | ||||
|   CK_CHAR       manufacturerID[32];  /* blank padded */ | ||||
|   CK_CHAR       model[16];           /* blank padded */ | ||||
|   CK_CHAR       serialNumber[16];    /* blank padded */ | ||||
|   CK_FLAGS      flags;               /* see below */ | ||||
|  | ||||
|   /* ulMaxSessionCount, ulSessionCount, ulMaxRwSessionCount, | ||||
|    * ulRwSessionCount, ulMaxPinLen, and ulMinPinLen have all been | ||||
|    * changed from CK_USHORT to CK_ULONG for v2.0 */ | ||||
|   CK_ULONG      ulMaxSessionCount;     /* max open sessions */ | ||||
|   CK_ULONG      ulSessionCount;        /* sess. now open */ | ||||
|   CK_ULONG      ulMaxRwSessionCount;   /* max R/W sessions */ | ||||
|   CK_ULONG      ulRwSessionCount;      /* R/W sess. now open */ | ||||
|   CK_ULONG      ulMaxPinLen;           /* in bytes */ | ||||
|   CK_ULONG      ulMinPinLen;           /* in bytes */ | ||||
|   CK_ULONG      ulTotalPublicMemory;   /* in bytes */ | ||||
|   CK_ULONG      ulFreePublicMemory;    /* in bytes */ | ||||
|   CK_ULONG      ulTotalPrivateMemory;  /* in bytes */ | ||||
|   CK_ULONG      ulFreePrivateMemory;   /* in bytes */ | ||||
|  | ||||
|   /* hardwareVersion, firmwareVersion, and time are new for | ||||
|    * v2.0 */ | ||||
|   CK_VERSION    hardwareVersion;       /* version of hardware */ | ||||
|   CK_VERSION    firmwareVersion;       /* version of firmware */ | ||||
|   CK_CHAR       utcTime[16];           /* time */ | ||||
| } CK_TOKEN_INFO; | ||||
|  | ||||
| /* The flags parameter is defined as follows: | ||||
|  *      Bit Flag                    Mask        Meaning | ||||
|  */ | ||||
| #define CKF_RNG                     0x00000001  /* has random # | ||||
|                                                  * generator */ | ||||
| #define CKF_WRITE_PROTECTED         0x00000002  /* token is | ||||
|                                                  * write- | ||||
|                                                  * protected */ | ||||
| #define CKF_LOGIN_REQUIRED          0x00000004  /* user must | ||||
|                                                  * login */ | ||||
| #define CKF_USER_PIN_INITIALIZED    0x00000008  /* normal user's | ||||
|                                                  * PIN is set */ | ||||
|  | ||||
| /* CKF_RESTORE_KEY_NOT_NEEDED is new for v2.0.  If it is set, | ||||
|  * that means that *every* time the state of cryptographic | ||||
|  * operations of a session is successfully saved, all keys | ||||
|  * needed to continue those operations are stored in the state */ | ||||
| #define CKF_RESTORE_KEY_NOT_NEEDED  0x00000020 | ||||
|  | ||||
| /* CKF_CLOCK_ON_TOKEN is new for v2.0.  If it is set, that means | ||||
|  * that the token has some sort of clock.  The time on that | ||||
|  * clock is returned in the token info structure */ | ||||
| #define CKF_CLOCK_ON_TOKEN          0x00000040 | ||||
|  | ||||
| /* CKF_PROTECTED_AUTHENTICATION_PATH is new for v2.0.  If it is | ||||
|  * set, that means that there is some way for the user to login | ||||
|  * without sending a PIN through the Cryptoki library itself */ | ||||
| #define CKF_PROTECTED_AUTHENTICATION_PATH 0x00000100 | ||||
|  | ||||
| /* CKF_DUAL_CRYPTO_OPERATIONS is new for v2.0.  If it is true, | ||||
|  * that means that a single session with the token can perform | ||||
|  * dual simultaneous cryptographic operations (digest and | ||||
|  * encrypt; decrypt and digest; sign and encrypt; and decrypt | ||||
|  * and sign) */ | ||||
| #define CKF_DUAL_CRYPTO_OPERATIONS  0x00000200 | ||||
|  | ||||
| /* CKF_TOKEN_INITIALIZED is new for v2.11. If it is true, the | ||||
|  * token has been initialized using C_InitializeToken or an | ||||
|  * equivalent mechanism outside the scope of this standard. | ||||
|  * Calling C_InitializeToken when this flag is set will cause | ||||
|  * the token to be reinitialized. */ | ||||
| #define CKF_TOKEN_INITIALIZED		0x00000400 | ||||
|  | ||||
| /* CKF_SECONDARY_AUTHENTICATION is new for v2.11.  If it is | ||||
|  * true, the token supports secondary authentication for private | ||||
|  * key objects. According to the 2.11 spec pg. 45, this flag | ||||
|  * is deprecated and this flags should never be true. */ | ||||
| #define CKF_SECONDARY_AUTHENTICATION	0x00000800 | ||||
|  | ||||
| /* CKF_USER_PIN_COUNT_LOW is new in v2.11.  This flag is true | ||||
|  * is an incorrect user PIN has been entered at least once | ||||
|  * since the last successful authentication. */ | ||||
| #define CKF_USER_PIN_COUNT_LOW		0x00010000 | ||||
|  | ||||
| /* CKF_USER_PIN_FINAL_TRY is new in v2.11.  This flag is true if | ||||
|  * supplying an incorrect user PIN will cause it to become | ||||
|  * locked. */ | ||||
| #define CKF_USER_PIN_FINAL_TRY		0x00020000 | ||||
|  | ||||
| /* CKF_USER_PIN_LOCKED is new in v2.11.  This is true if the | ||||
|  * user PIN has been locked.  User login to the token is not | ||||
|  * possible. */ | ||||
| #define CKF_USER_PIN_LOCKED		0x00040000 | ||||
|  | ||||
| /* CKF_USER_PIN_TO_BE_CHANGED is new in v2.11.  This flag is | ||||
|  * true if the user PIN value is the default value set by | ||||
|  * token initialization of manufacturing, or the PIN has | ||||
|  * been expired by the card. */ | ||||
| #define CKF_USER_PIN_TO_BE_CHANGED	0x00080000 | ||||
|  | ||||
| /* CKF_SO_PIN_COUNT_LOW is new in v2.11.  This flag is true if | ||||
|  * and incorrect SO login PIN has been entered at least once | ||||
|  * since the last successful authentication. */ | ||||
| #define CKF_SO_PIN_COUNT_LOW		0x00100000 | ||||
|  | ||||
| /* CKF_SO_PIN_FINAL_TRY is new in v2.11.  This flag is true if | ||||
|  * supplying an incorrect SO PIN will cause it to become  | ||||
|  * locked. */ | ||||
| #define CKF_SO_PIN_FINAL_TRY		0x00200000 | ||||
|  | ||||
| /* CKF_SO_PIN_LOCKED is new in v2.11.  This flag is true if | ||||
|  * the SO PIN has been locked.  User login to the token is not | ||||
|  * possible. */ | ||||
| #define CKF_SO_PIN_LOCKED		0x00400000 | ||||
|  | ||||
| /* CKF_SO_PIN_TO_BE_CHANGED is new in v2.11. This flag is true | ||||
|  * if the SO PIN calue is the default value set by token init- | ||||
|  * ialization of manufacturing, or the PIN has been expired by | ||||
|  * the card. */ | ||||
| #define CKF_SO_PIN_TO_BE_CHANGED	0x00800000 | ||||
|  | ||||
| #if 0 | ||||
| /* IBM extended Token Info Flags - defined by Michael Hamann */ | ||||
| /* These Flags are not part of PKCS#11 Version 2.01          */ | ||||
|  | ||||
| /* This will be used to track the state of login retries     */ | ||||
| #define CKF_USER_PIN_COUNT_LOW      0x00010000 | ||||
| #define CKF_USER_PIN_FINAL_TRY      0x00020000 | ||||
| #define CKF_USER_PIN_LOCKED         0x00040000 | ||||
| #define CKF_USER_PIN_MANUFACT_VALUE 0x00080000 | ||||
|  | ||||
| #define CKF_SO_PIN_COUNT_LOW        0x00100000 | ||||
| #define CKF_SO_PIN_FINAL_TRY        0x00200000 | ||||
| #define CKF_SO_PIN_LOCKED           0x00400000 | ||||
| #define CKF_SO_PIN_MANUFACT_VALUE   0x00800000 | ||||
| #endif | ||||
|  | ||||
| /*  other IBM extended Token info Flags 05/29/99  */ | ||||
| #define CKF_SO_PIN_DERIVED          0x01000000  // Sec Officer pin on card is derived from card id | ||||
| #define CKF_SO_CARD                 0x02000000  // Security Officer Card | ||||
| /* End of IBM extented Token Info Flags   */ | ||||
|  | ||||
|  | ||||
| typedef CK_TOKEN_INFO CK_PTR CK_TOKEN_INFO_PTR; | ||||
|  | ||||
| /* CK_SESSION_HANDLE is a Cryptoki-assigned value that | ||||
|  * identifies a session */ | ||||
| typedef CK_ULONG          CK_SESSION_HANDLE; | ||||
|  | ||||
| typedef CK_SESSION_HANDLE CK_PTR CK_SESSION_HANDLE_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_USER_TYPE enumerates the types of Cryptoki users */ | ||||
| /* CK_USER_TYPE has been changed from an enum to a CK_ULONG for | ||||
|  * v2.0 */ | ||||
| typedef CK_ULONG          CK_USER_TYPE; | ||||
| /* Security Officer */ | ||||
| #define CKU_SO    0 | ||||
| /* Normal user */ | ||||
| #define CKU_USER  1 | ||||
|  | ||||
|  | ||||
| /* CK_STATE enumerates the session states */ | ||||
| /* CK_STATE has been changed from an enum to a CK_ULONG for | ||||
|  * v2.0 */ | ||||
| typedef CK_ULONG          CK_STATE; | ||||
| #define CKS_RO_PUBLIC_SESSION  0 | ||||
| #define CKS_RO_USER_FUNCTIONS  1 | ||||
| #define CKS_RW_PUBLIC_SESSION  2 | ||||
| #define CKS_RW_USER_FUNCTIONS  3 | ||||
| #define CKS_RW_SO_FUNCTIONS    4 | ||||
|  | ||||
|  | ||||
| /* CK_SESSION_INFO provides information about a session */ | ||||
| typedef struct CK_SESSION_INFO { | ||||
|   CK_SLOT_ID    slotID; | ||||
|   CK_STATE      state; | ||||
|   CK_FLAGS      flags;          /* see below */ | ||||
|  | ||||
|   /* ulDeviceError was changed from CK_USHORT to CK_ULONG for | ||||
|    * v2.0 */ | ||||
|   CK_ULONG      ulDeviceError;  /* device-dependent error code */ | ||||
| } CK_SESSION_INFO; | ||||
|  | ||||
| /* The flags are defined in the following table: | ||||
|  *      Bit Flag                Mask        Meaning | ||||
|  */ | ||||
| #define CKF_RW_SESSION          0x00000002  /* session is r/w */ | ||||
| #define CKF_SERIAL_SESSION      0x00000004  /* no parallel */ | ||||
|  | ||||
| typedef CK_SESSION_INFO CK_PTR CK_SESSION_INFO_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_OBJECT_HANDLE is a token-specific identifier for an | ||||
|  * object  */ | ||||
| typedef CK_ULONG          CK_OBJECT_HANDLE; | ||||
|  | ||||
| typedef CK_OBJECT_HANDLE CK_PTR CK_OBJECT_HANDLE_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_OBJECT_CLASS is a value that identifies the classes (or | ||||
|  * types) of objects that Cryptoki recognizes.  It is defined | ||||
|  * as follows: */ | ||||
| /* CK_OBJECT_CLASS was changed from CK_USHORT to CK_ULONG for | ||||
|  * v2.0 */ | ||||
| typedef CK_ULONG          CK_OBJECT_CLASS; | ||||
|  | ||||
| /* The following classes of objects are defined: */ | ||||
| #define CKO_DATA              0x00000000 | ||||
| #define CKO_CERTIFICATE       0x00000001 | ||||
| #define CKO_PUBLIC_KEY        0x00000002 | ||||
| #define CKO_PRIVATE_KEY       0x00000003 | ||||
| #define CKO_SECRET_KEY        0x00000004 | ||||
| /* CKO_HW_FEATURE and CKO_DOMAIN_PARAMETERS are new for v2.11 */ | ||||
| #define CKO_HW_FEATURE        0x00000005 | ||||
| #define CKO_DOMAIN_PARAMETERS 0x00000006 | ||||
| #define CKO_VENDOR_DEFINED    0x80000000 | ||||
|  | ||||
| typedef CK_OBJECT_CLASS CK_PTR CK_OBJECT_CLASS_PTR; | ||||
|  | ||||
| /* CK_HW_FEATURE_TYPE is a value that identifies a hardware | ||||
|  * feature type of a device. This is new for v2.11. | ||||
|  */ | ||||
| typedef CK_ULONG          CK_HW_FEATURE_TYPE; | ||||
|  | ||||
| /* The following hardware feature types are defined: */ | ||||
| #define CKH_MONOTONIC_COUNTER	0x00000001 | ||||
| #define CKH_CLOCK		0x00000002 | ||||
| #define CKH_VENDOR_DEFINED	0x80000000 | ||||
|  | ||||
|  | ||||
| /* CK_KEY_TYPE is a value that identifies a key type */ | ||||
| /* CK_KEY_TYPE was changed from CK_USHORT to CK_ULONG for v2.0 */ | ||||
| typedef CK_ULONG          CK_KEY_TYPE; | ||||
|  | ||||
| /* the following key types are defined: */ | ||||
| #define CKK_RSA             0x00000000 | ||||
| #define CKK_DSA             0x00000001 | ||||
| #define CKK_DH              0x00000002 | ||||
|  | ||||
| /* CKK_ECDSA and CKK_KEA are new for v2.0 */ | ||||
| /* CKK_ECDSA is deprecated in v2.11, CKK_EC is preferred */ | ||||
| #define CKK_ECDSA           0x00000003 | ||||
| #define CKK_EC              0x00000003 | ||||
| #define CKK_X9_42_DH        0x00000004 | ||||
| #define CKK_KEA             0x00000005 | ||||
|  | ||||
| #define CKK_GENERIC_SECRET  0x00000010 | ||||
| #define CKK_RC2             0x00000011 | ||||
| #define CKK_RC4             0x00000012 | ||||
| #define CKK_DES             0x00000013 | ||||
| #define CKK_DES2            0x00000014 | ||||
| #define CKK_DES3            0x00000015 | ||||
|  | ||||
| /* all these key types are new for v2.0 */ | ||||
| #define CKK_CAST            0x00000016 | ||||
| #define CKK_CAST3           0x00000017 | ||||
| /* CKK_CAST5 is deprecated in v2.11, CKK_CAST128 is preferred */ | ||||
| #define CKK_CAST5           0x00000018 | ||||
| #define CKK_CAST128         0x00000018  /* CAST128=CAST5 */ | ||||
| #define CKK_RC5             0x00000019 | ||||
| #define CKK_IDEA            0x0000001A | ||||
| #define CKK_SKIPJACK        0x0000001B | ||||
| #define CKK_BATON           0x0000001C | ||||
| #define CKK_JUNIPER         0x0000001D | ||||
| #define CKK_CDMF            0x0000001E | ||||
| /* CKK_AES is new for v2.11 */ | ||||
| #define CKK_AES             0x0000001F | ||||
|  | ||||
| #define CKK_VENDOR_DEFINED  0x80000000 | ||||
|  | ||||
|  | ||||
| /* CK_CERTIFICATE_TYPE is a value that identifies a certificate | ||||
|  * type */ | ||||
| /* CK_CERTIFICATE_TYPE was changed from CK_USHORT to CK_ULONG | ||||
|  * for v2.0 */ | ||||
| typedef CK_ULONG          CK_CERTIFICATE_TYPE; | ||||
|  | ||||
| /* The following certificate types are defined: */ | ||||
| #define CKC_X_509           0x00000000 | ||||
| /* CKC_X_509_ATTR_CERT is new for v2.11 */ | ||||
| #define CKC_X_509_ATTR_CERT 0x00000001 | ||||
| #define CKC_VENDOR_DEFINED  0x80000000 | ||||
|  | ||||
|  | ||||
| /* CK_ATTRIBUTE_TYPE is a value that identifies an attribute | ||||
|  * type */ | ||||
| /* CK_ATTRIBUTE_TYPE was changed from CK_USHORT to CK_ULONG for | ||||
|  * v2.0 */ | ||||
| typedef CK_ULONG          CK_ATTRIBUTE_TYPE; | ||||
|  | ||||
| /* The following attribute types are defined: */ | ||||
| #define CKA_CLASS              0x00000000 | ||||
| #define CKA_TOKEN              0x00000001 | ||||
| #define CKA_PRIVATE            0x00000002 | ||||
| #define CKA_LABEL              0x00000003 | ||||
| #define CKA_APPLICATION        0x00000010 | ||||
| #define CKA_VALUE              0x00000011 | ||||
| /* CKA_OBJECT_ID is new for v2.11 */ | ||||
| #define CKA_OBJECT_ID          0x00000012 | ||||
| #define CKA_CERTIFICATE_TYPE   0x00000080 | ||||
| #define CKA_ISSUER             0x00000081 | ||||
| #define CKA_SERIAL_NUMBER      0x00000082 | ||||
| /* CKA_AC_ISSUER, CKA_OWNER, CKA_ATTR_TYPES and CKA_TRUSTED  | ||||
|  * are new for v2.11 */ | ||||
| #define CKA_AC_ISSUER          0x00000083 | ||||
| #define CKA_OWNER              0x00000084 | ||||
| #define CKA_ATTR_TYPES         0x00000085 | ||||
| #define CKA_TRUSTED            0x00000086 | ||||
|  | ||||
| #define CKA_KEY_TYPE           0x00000100 | ||||
| #define CKA_SUBJECT            0x00000101 | ||||
| #define CKA_ID                 0x00000102 | ||||
| #define CKA_SENSITIVE          0x00000103 | ||||
| #define CKA_ENCRYPT            0x00000104 | ||||
| #define CKA_DECRYPT            0x00000105 | ||||
| #define CKA_WRAP               0x00000106 | ||||
| #define CKA_UNWRAP             0x00000107 | ||||
| #define CKA_SIGN               0x00000108 | ||||
| #define CKA_SIGN_RECOVER       0x00000109 | ||||
| #define CKA_VERIFY             0x0000010A | ||||
| #define CKA_VERIFY_RECOVER     0x0000010B | ||||
| #define CKA_DERIVE             0x0000010C | ||||
| #define CKA_START_DATE         0x00000110 | ||||
| #define CKA_END_DATE           0x00000111 | ||||
| #define CKA_MODULUS            0x00000120 | ||||
| #define CKA_MODULUS_BITS       0x00000121 | ||||
| #define CKA_PUBLIC_EXPONENT    0x00000122 | ||||
| #define CKA_PRIVATE_EXPONENT   0x00000123 | ||||
| #define CKA_PRIME_1            0x00000124 | ||||
| #define CKA_PRIME_2            0x00000125 | ||||
| #define CKA_EXPONENT_1         0x00000126 | ||||
| #define CKA_EXPONENT_2         0x00000127 | ||||
| #define CKA_COEFFICIENT        0x00000128 | ||||
| #define CKA_PRIME              0x00000130 | ||||
| #define CKA_SUBPRIME           0x00000131 | ||||
| #define CKA_BASE               0x00000132 | ||||
| /* CKA_PRIME_BITS and CKA_SUB_PRIME_BITS are new for v2.11 */ | ||||
| #define CKA_PRIME_BITS         0x00000133 | ||||
| #define CKA_SUBPRIME_BITS      0x00000134 | ||||
|  | ||||
| #define CKA_VALUE_BITS         0x00000160 | ||||
| #define CKA_VALUE_LEN          0x00000161 | ||||
|  | ||||
| /* CKA_EXTRACTABLE, CKA_LOCAL, CKA_NEVER_EXTRACTABLE, | ||||
|  * CKA_ALWAYS_SENSITIVE, CKA_MODIFIABLE, CKA_ECDSA_PARAMS, | ||||
|  * and CKA_EC_POINT are new for v2.0 */ | ||||
| #define CKA_EXTRACTABLE        0x00000162 | ||||
| #define CKA_LOCAL              0x00000163 | ||||
| #define CKA_NEVER_EXTRACTABLE  0x00000164 | ||||
| #define CKA_ALWAYS_SENSITIVE   0x00000165 | ||||
| /* CKA_KEY_GEN_MECHANISM is new for v2.11 */ | ||||
| #define CKA_KEY_GEN_MECHANISM  0x00000166 | ||||
| #define CKA_MODIFIABLE         0x00000170 | ||||
| /* CKA_ECDSA_PARAMS is deprecated in v2.11, CKA_EC_PARAMS is preferred */ | ||||
| #define CKA_ECDSA_PARAMS       0x00000180 | ||||
| #define CKA_EC_PARAMS          0x00000180 | ||||
| #define CKA_EC_POINT           0x00000181 | ||||
| /* The following are new for v2.11 */ | ||||
| #define CKA_SECONDARY_AUTH     0x00000200 | ||||
| #define CKA_AUTH_PIN_FLAGS     0x00000201 | ||||
| #define CKA_HW_FEATURE_TYPE    0x00000300 | ||||
| #define CKA_RESET_ON_INIT      0x00000301 | ||||
| #define CKA_HAS_RESET          0x00000302 | ||||
|  | ||||
| #define CKA_VENDOR_DEFINED     0x80000000 | ||||
|  | ||||
| /* For use in storing objects that have an encrypted or otherwise | ||||
|  * opaque attribute. Support has been added to use this attribute | ||||
|  * in key objects only. */ | ||||
| #define CKA_IBM_OPAQUE         CKA_VENDOR_DEFINED + 1 | ||||
|  | ||||
|  | ||||
| /* CK_ATTRIBUTE is a structure that includes the type, length | ||||
|  * and value of an attribute */ | ||||
| typedef struct CK_ATTRIBUTE { | ||||
|   CK_ATTRIBUTE_TYPE type; | ||||
|   CK_VOID_PTR       pValue; | ||||
|  | ||||
|   /* ulValueLen went from CK_USHORT to CK_ULONG for v2.0 */ | ||||
|   CK_ULONG          ulValueLen;  /* in bytes */ | ||||
| } CK_ATTRIBUTE; | ||||
|  | ||||
| typedef CK_ATTRIBUTE CK_PTR CK_ATTRIBUTE_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_DATE is a structure that defines a date */ | ||||
| typedef struct CK_DATE{ | ||||
|   CK_CHAR       year[4];   /* the year ("1900" - "9999") */ | ||||
|   CK_CHAR       month[2];  /* the month ("01" - "12") */ | ||||
|   CK_CHAR       day[2];    /* the day   ("01" - "31") */ | ||||
| } CK_DATE; | ||||
|  | ||||
|  | ||||
| /* CK_MECHANISM_TYPE is a value that identifies a mechanism | ||||
|  * type */ | ||||
| /* CK_MECHANISM_TYPE was changed from CK_USHORT to CK_ULONG for | ||||
|  * v2.0 */ | ||||
| typedef CK_ULONG          CK_MECHANISM_TYPE; | ||||
|  | ||||
| /* the following mechanism types are defined: */ | ||||
| #define CKM_RSA_PKCS_KEY_PAIR_GEN      0x00000000 | ||||
| #define CKM_RSA_PKCS                   0x00000001 | ||||
| #define CKM_RSA_9796                   0x00000002 | ||||
| #define CKM_RSA_X_509                  0x00000003 | ||||
|  | ||||
| /* CKM_MD2_RSA_PKCS, CKM_MD5_RSA_PKCS, and CKM_SHA1_RSA_PKCS | ||||
|  * are new for v2.0.  They are mechanisms which hash and sign */ | ||||
| #define CKM_MD2_RSA_PKCS               0x00000004 | ||||
| #define CKM_MD5_RSA_PKCS               0x00000005 | ||||
| #define CKM_SHA1_RSA_PKCS              0x00000006 | ||||
| /* The following are new for v2.11: */ | ||||
| #define CKM_RIPEMD128_RSA_PKCS         0x00000007 | ||||
| #define CKM_RIPEMD160_RSA_PKCS         0x00000008 | ||||
| #define CKM_RSA_PKCS_OAEP              0x00000009 | ||||
| #define CKM_RSA_X9_31_KEY_PAIR_GEN     0x0000000A | ||||
| #define CKM_RSA_X9_31                  0x0000000B | ||||
| #define CKM_SHA1_RSA_X9_31             0x0000000C | ||||
| #define CKM_RSA_PKCS_PSS               0x0000000D | ||||
| #define CKM_SHA1_RSA_PKCS_PSS          0x0000000E | ||||
|  | ||||
| #define CKM_DSA_KEY_PAIR_GEN           0x00000010 | ||||
| #define CKM_DSA                        0x00000011 | ||||
| #define CKM_DSA_SHA1                   0x00000012 | ||||
| #define CKM_DH_PKCS_KEY_PAIR_GEN       0x00000020 | ||||
| #define CKM_DH_PKCS_DERIVE             0x00000021 | ||||
| /* The following are new for v2.11 */ | ||||
| #define CKM_X9_42_DH_KEY_PAIR_GEN      0x00000030 | ||||
| #define CKM_X9_42_DH_DERIVE            0x00000031 | ||||
| #define CKM_X9_42_DH_HYBRID_DERIVE     0x00000032 | ||||
| #define CKM_X9_42_MQV_DERIVE           0x00000033 | ||||
|  | ||||
| #define CKM_SHA256_RSA_PKCS            0x00000043 | ||||
|  | ||||
| #define CKM_RC2_KEY_GEN                0x00000100 | ||||
| #define CKM_RC2_ECB                    0x00000101 | ||||
| #define CKM_RC2_CBC                    0x00000102 | ||||
| #define CKM_RC2_MAC                    0x00000103 | ||||
|  | ||||
| /* CKM_RC2_MAC_GENERAL and CKM_RC2_CBC_PAD are new for v2.0 */ | ||||
| #define CKM_RC2_MAC_GENERAL            0x00000104 | ||||
| #define CKM_RC2_CBC_PAD                0x00000105 | ||||
|  | ||||
| #define CKM_RC4_KEY_GEN                0x00000110 | ||||
| #define CKM_RC4                        0x00000111 | ||||
| #define CKM_DES_KEY_GEN                0x00000120 | ||||
| #define CKM_DES_ECB                    0x00000121 | ||||
| #define CKM_DES_CBC                    0x00000122 | ||||
| #define CKM_DES_MAC                    0x00000123 | ||||
|  | ||||
| /* CKM_DES_MAC_GENERAL and CKM_DES_CBC_PAD are new for v2.0 */ | ||||
| #define CKM_DES_MAC_GENERAL            0x00000124 | ||||
| #define CKM_DES_CBC_PAD                0x00000125 | ||||
|  | ||||
| #define CKM_DES2_KEY_GEN               0x00000130 | ||||
| #define CKM_DES3_KEY_GEN               0x00000131 | ||||
| #define CKM_DES3_ECB                   0x00000132 | ||||
| #define CKM_DES3_CBC                   0x00000133 | ||||
| #define CKM_DES3_MAC                   0x00000134 | ||||
|  | ||||
| /* CKM_DES3_MAC_GENERAL, CKM_DES3_CBC_PAD, CKM_CDMF_KEY_GEN, | ||||
|  * CKM_CDMF_ECB, CKM_CDMF_CBC, CKM_CDMF_MAC, | ||||
|  * CKM_CDMF_MAC_GENERAL, and CKM_CDMF_CBC_PAD are new for v2.0 */ | ||||
| #define CKM_DES3_MAC_GENERAL           0x00000135 | ||||
| #define CKM_DES3_CBC_PAD               0x00000136 | ||||
| #define CKM_CDMF_KEY_GEN               0x00000140 | ||||
| #define CKM_CDMF_ECB                   0x00000141 | ||||
| #define CKM_CDMF_CBC                   0x00000142 | ||||
| #define CKM_CDMF_MAC                   0x00000143 | ||||
| #define CKM_CDMF_MAC_GENERAL           0x00000144 | ||||
| #define CKM_CDMF_CBC_PAD               0x00000145 | ||||
|  | ||||
| #define CKM_MD2                        0x00000200 | ||||
|  | ||||
| /* CKM_MD2_HMAC and CKM_MD2_HMAC_GENERAL are new for v2.0 */ | ||||
| #define CKM_MD2_HMAC                   0x00000201 | ||||
| #define CKM_MD2_HMAC_GENERAL           0x00000202 | ||||
|  | ||||
| #define CKM_MD5                        0x00000210 | ||||
|  | ||||
| /* CKM_MD5_HMAC and CKM_MD5_HMAC_GENERAL are new for v2.0 */ | ||||
| #define CKM_MD5_HMAC                   0x00000211 | ||||
| #define CKM_MD5_HMAC_GENERAL           0x00000212 | ||||
|  | ||||
| #define CKM_SHA_1                      0x00000220 | ||||
|  | ||||
| /* CKM_SHA_1_HMAC and CKM_SHA_1_HMAC_GENERAL are new for v2.0 */ | ||||
| #define CKM_SHA_1_HMAC                 0x00000221 | ||||
| #define CKM_SHA_1_HMAC_GENERAL         0x00000222 | ||||
|  | ||||
| /* The following are new for v2.11 */ | ||||
| #define CKM_RIPEMD128                  0x00000230 | ||||
| #define CKM_RIPEMD128_HMAC             0x00000231 | ||||
| #define CKM_RIPEMD128_HMAC_GENERAL     0x00000232 | ||||
| #define CKM_RIPEMD160                  0x00000240 | ||||
| #define CKM_RIPEMD160_HMAC             0x00000241 | ||||
| #define CKM_RIPEMD160_HMAC_GENERAL     0x00000242 | ||||
|  | ||||
| #define CKM_SHA256                     0x00000250 | ||||
| #define CKM_SHA256_HMAC                0x00000251 | ||||
| #define CKM_SHA256_HMAC_GENERAL        0x00000252 | ||||
| #define CKM_SHA384                     0x00000260 | ||||
| #define CKM_SHA384_HMAC                0x00000261 | ||||
| #define CKM_SHA384_HMAC_GENERAL        0x00000262 | ||||
| #define CKM_SHA512                     0x00000270 | ||||
| #define CKM_SHA512_HMAC                0x00000271 | ||||
| #define CKM_SHA512_HMAC_GENERAL        0x00000272 | ||||
|  | ||||
| /* All of the following mechanisms are new for v2.0 */ | ||||
| /* Note that CAST128 and CAST5 are the same algorithm */ | ||||
| #define CKM_CAST_KEY_GEN               0x00000300 | ||||
| #define CKM_CAST_ECB                   0x00000301 | ||||
| #define CKM_CAST_CBC                   0x00000302 | ||||
| #define CKM_CAST_MAC                   0x00000303 | ||||
| #define CKM_CAST_MAC_GENERAL           0x00000304 | ||||
| #define CKM_CAST_CBC_PAD               0x00000305 | ||||
| #define CKM_CAST3_KEY_GEN              0x00000310 | ||||
| #define CKM_CAST3_ECB                  0x00000311 | ||||
| #define CKM_CAST3_CBC                  0x00000312 | ||||
| #define CKM_CAST3_MAC                  0x00000313 | ||||
| #define CKM_CAST3_MAC_GENERAL          0x00000314 | ||||
| #define CKM_CAST3_CBC_PAD              0x00000315 | ||||
| #define CKM_CAST5_KEY_GEN              0x00000320 | ||||
| #define CKM_CAST128_KEY_GEN            0x00000320 | ||||
| #define CKM_CAST5_ECB                  0x00000321 | ||||
| #define CKM_CAST128_ECB                0x00000321 | ||||
| #define CKM_CAST5_CBC                  0x00000322 | ||||
| #define CKM_CAST128_CBC                0x00000322 | ||||
| #define CKM_CAST5_MAC                  0x00000323 | ||||
| #define CKM_CAST128_MAC                0x00000323 | ||||
| #define CKM_CAST5_MAC_GENERAL          0x00000324 | ||||
| #define CKM_CAST128_MAC_GENERAL        0x00000324 | ||||
| #define CKM_CAST5_CBC_PAD              0x00000325 | ||||
| #define CKM_CAST128_CBC_PAD            0x00000325 | ||||
| #define CKM_RC5_KEY_GEN                0x00000330 | ||||
| #define CKM_RC5_ECB                    0x00000331 | ||||
| #define CKM_RC5_CBC                    0x00000332 | ||||
| #define CKM_RC5_MAC                    0x00000333 | ||||
| #define CKM_RC5_MAC_GENERAL            0x00000334 | ||||
| #define CKM_RC5_CBC_PAD                0x00000335 | ||||
| #define CKM_IDEA_KEY_GEN               0x00000340 | ||||
| #define CKM_IDEA_ECB                   0x00000341 | ||||
| #define CKM_IDEA_CBC                   0x00000342 | ||||
| #define CKM_IDEA_MAC                   0x00000343 | ||||
| #define CKM_IDEA_MAC_GENERAL           0x00000344 | ||||
| #define CKM_IDEA_CBC_PAD               0x00000345 | ||||
| #define CKM_GENERIC_SECRET_KEY_GEN     0x00000350 | ||||
| #define CKM_CONCATENATE_BASE_AND_KEY   0x00000360 | ||||
| #define CKM_CONCATENATE_BASE_AND_DATA  0x00000362 | ||||
| #define CKM_CONCATENATE_DATA_AND_BASE  0x00000363 | ||||
| #define CKM_XOR_BASE_AND_DATA          0x00000364 | ||||
| #define CKM_EXTRACT_KEY_FROM_KEY       0x00000365 | ||||
| #define CKM_SSL3_PRE_MASTER_KEY_GEN    0x00000370 | ||||
| #define CKM_SSL3_MASTER_KEY_DERIVE     0x00000371 | ||||
| #define CKM_SSL3_KEY_AND_MAC_DERIVE    0x00000372 | ||||
| /* The following are new for v2.11 */ | ||||
| #define CKM_SSL3_MASTER_KEY_DERIVE_DH  0x00000373 | ||||
| #define CKM_TLS_PRE_MASTER_KEY_GEN     0x00000374 | ||||
| #define CKM_TLS_MASTER_KEY_DERIVE      0x00000375 | ||||
| #define CKM_TLS_KEY_AND_MAC_DERIVE     0x00000376 | ||||
| #define CKM_TLS_MASTER_KEY_DERIVE_DH   0x00000377 | ||||
|  | ||||
| #define CKM_SSL3_MD5_MAC               0x00000380 | ||||
| #define CKM_SSL3_SHA1_MAC              0x00000381 | ||||
| #define CKM_MD5_KEY_DERIVATION         0x00000390 | ||||
| #define CKM_MD2_KEY_DERIVATION         0x00000391 | ||||
| #define CKM_SHA1_KEY_DERIVATION        0x00000392 | ||||
| #define CKM_SHA256_KEY_DERIVATION      0x00000393 | ||||
| #define CKM_PBE_MD2_DES_CBC            0x000003A0 | ||||
| #define CKM_PBE_MD5_DES_CBC            0x000003A1 | ||||
| #define CKM_PBE_MD5_CAST_CBC           0x000003A2 | ||||
| #define CKM_PBE_MD5_CAST3_CBC          0x000003A3 | ||||
| #define CKM_PBE_MD5_CAST5_CBC          0x000003A4 | ||||
| #define CKM_PBE_MD5_CAST128_CBC        0x000003A4 | ||||
| #define CKM_PBE_SHA1_CAST5_CBC         0x000003A5 | ||||
| #define CKM_PBE_SHA1_CAST128_CBC       0x000003A5 | ||||
| #define CKM_PBE_SHA1_RC4_128           0x000003A6 | ||||
| #define CKM_PBE_SHA1_RC4_40            0x000003A7 | ||||
| #define CKM_PBE_SHA1_DES3_EDE_CBC      0x000003A8 | ||||
| #define CKM_PBE_SHA1_DES2_EDE_CBC      0x000003A9 | ||||
| #define CKM_PBE_SHA1_RC2_128_CBC       0x000003AA | ||||
| #define CKM_PBE_SHA1_RC2_40_CBC        0x000003AB | ||||
| /* CKM_PKCS5_PBKD2 is new for v2.11 */ | ||||
| #define CKM_PKCS5_PBKD2                0x000003B0 | ||||
| #define CKM_PBA_SHA1_WITH_SHA1_HMAC    0x000003C0 | ||||
| #define CKM_KEY_WRAP_LYNKS             0x00000400 | ||||
| #define CKM_KEY_WRAP_SET_OAEP          0x00000401 | ||||
|  | ||||
| /* Fortezza mechanisms */ | ||||
| #define CKM_SKIPJACK_KEY_GEN           0x00001000 | ||||
| #define CKM_SKIPJACK_ECB64             0x00001001 | ||||
| #define CKM_SKIPJACK_CBC64             0x00001002 | ||||
| #define CKM_SKIPJACK_OFB64             0x00001003 | ||||
| #define CKM_SKIPJACK_CFB64             0x00001004 | ||||
| #define CKM_SKIPJACK_CFB32             0x00001005 | ||||
| #define CKM_SKIPJACK_CFB16             0x00001006 | ||||
| #define CKM_SKIPJACK_CFB8              0x00001007 | ||||
| #define CKM_SKIPJACK_WRAP              0x00001008 | ||||
| #define CKM_SKIPJACK_PRIVATE_WRAP      0x00001009 | ||||
| #define CKM_SKIPJACK_RELAYX            0x0000100a | ||||
| #define CKM_KEA_KEY_PAIR_GEN           0x00001010 | ||||
| #define CKM_KEA_KEY_DERIVE             0x00001011 | ||||
| #define CKM_FORTEZZA_TIMESTAMP         0x00001020 | ||||
| #define CKM_BATON_KEY_GEN              0x00001030 | ||||
| #define CKM_BATON_ECB128               0x00001031 | ||||
| #define CKM_BATON_ECB96                0x00001032 | ||||
| #define CKM_BATON_CBC128               0x00001033 | ||||
| #define CKM_BATON_COUNTER              0x00001034 | ||||
| #define CKM_BATON_SHUFFLE              0x00001035 | ||||
| #define CKM_BATON_WRAP                 0x00001036 | ||||
|  | ||||
| /* CKM_ECDSA_KEY_PAIR_GEN is deprecated in v2.11,  | ||||
|  * CKM_EC_KEY_PAIR_GEN is preferred. */ | ||||
| #define CKM_ECDSA_KEY_PAIR_GEN         0x00001040 | ||||
| #define CKM_EC_KEY_PAIR_GEN            0x00001040 | ||||
| #define CKM_ECDSA                      0x00001041 | ||||
| #define CKM_ECDSA_SHA1                 0x00001042 | ||||
| /* The following are new for v2.11 */ | ||||
| #define CKM_ECDH1_DERIVE               0x00001050 | ||||
| #define CKM_ECDH1_COFACTOR_DERIVE      0x00001051 | ||||
| #define CKM_ECMQV_DERIVE               0x00001052 | ||||
|  | ||||
| #define CKM_JUNIPER_KEY_GEN            0x00001060 | ||||
| #define CKM_JUNIPER_ECB128             0x00001061 | ||||
| #define CKM_JUNIPER_CBC128             0x00001062 | ||||
| #define CKM_JUNIPER_COUNTER            0x00001063 | ||||
| #define CKM_JUNIPER_SHUFFLE            0x00001064 | ||||
| #define CKM_JUNIPER_WRAP               0x00001065 | ||||
| #define CKM_FASTHASH                   0x00001070 | ||||
| /* The following are new for v2.11 */ | ||||
| #define CKM_AES_KEY_GEN                0x00001080 | ||||
| #define CKM_AES_ECB                    0x00001081 | ||||
| #define CKM_AES_CBC                    0x00001082 | ||||
| #define CKM_AES_MAC                    0x00001083 | ||||
| #define CKM_AES_MAC_GENERAL            0x00001084 | ||||
| #define CKM_AES_CBC_PAD                0x00001085 | ||||
| #define CKM_DSA_PARAMETER_GEN          0x00002000 | ||||
| #define CKM_DH_PKCS_PARAMETER_GEN      0x00002001 | ||||
| #define CKM_X9_42_DH_PARAMETER_GEN     0x00002002 | ||||
|  | ||||
| #define CKM_VENDOR_DEFINED             0x80000000 | ||||
|  | ||||
| typedef CK_MECHANISM_TYPE CK_PTR CK_MECHANISM_TYPE_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_MECHANISM is a structure that specifies a particular | ||||
|  * mechanism  */ | ||||
| typedef struct CK_MECHANISM { | ||||
|   CK_MECHANISM_TYPE mechanism; | ||||
|   CK_VOID_PTR       pParameter; | ||||
|  | ||||
|   /* ulParameterLen was changed from CK_USHORT to CK_ULONG for | ||||
|    * v2.0 */ | ||||
|   CK_ULONG          ulParameterLen;  /* in bytes */ | ||||
| } CK_MECHANISM; | ||||
|  | ||||
| typedef CK_MECHANISM CK_PTR CK_MECHANISM_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_MECHANISM_INFO provides information about a particular | ||||
|  * mechanism */ | ||||
| typedef struct CK_MECHANISM_INFO { | ||||
|     CK_ULONG    ulMinKeySize; | ||||
|     CK_ULONG    ulMaxKeySize; | ||||
|     CK_FLAGS    flags; | ||||
| } CK_MECHANISM_INFO; | ||||
|  | ||||
| /* The flags are defined as follows: | ||||
|  *      Bit Flag               Mask        Meaning */ | ||||
| #define CKF_HW                 0x00000001  /* performed by HW */ | ||||
|  | ||||
| /* The flags CKF_ENCRYPT, CKF_DECRYPT, CKF_DIGEST, CKF_SIGN, | ||||
|  * CKG_SIGN_RECOVER, CKF_VERIFY, CKF_VERIFY_RECOVER, | ||||
|  * CKF_GENERATE, CKF_GENERATE_KEY_PAIR, CKF_WRAP, CKF_UNWRAP, | ||||
|  * and CKF_DERIVE are new for v2.0.  They specify whether or not | ||||
|  * a mechanism can be used for a particular task */ | ||||
| #define CKF_ENCRYPT            0x00000100 | ||||
| #define CKF_DECRYPT            0x00000200 | ||||
| #define CKF_DIGEST             0x00000400 | ||||
| #define CKF_SIGN               0x00000800 | ||||
| #define CKF_SIGN_RECOVER       0x00001000 | ||||
| #define CKF_VERIFY             0x00002000 | ||||
| #define CKF_VERIFY_RECOVER     0x00004000 | ||||
| #define CKF_GENERATE           0x00008000 | ||||
| #define CKF_GENERATE_KEY_PAIR  0x00010000 | ||||
| #define CKF_WRAP               0x00020000 | ||||
| #define CKF_UNWRAP             0x00040000 | ||||
| #define CKF_DERIVE             0x00080000 | ||||
| /* The following are new for v2.11 */ | ||||
| #define CKF_EC_F_P             0x00100000 | ||||
| #define CKF_EC_F_2M            0x00200000 | ||||
| #define CKF_EC_ECPARAMETERS    0x00400000 | ||||
| #define CKF_EC_NAMEDCURVE      0x00800000 | ||||
| #define CKF_EC_UNCOMPRESS      0x01000000 | ||||
| #define CKF_EC_COMPRESS        0x02000000 | ||||
|  | ||||
| #define CKF_EXTENSION          0x80000000  /* FALSE for 2.01 */ | ||||
|  | ||||
| typedef CK_MECHANISM_INFO CK_PTR CK_MECHANISM_INFO_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_RV is a value that identifies the return value of a | ||||
|  * Cryptoki function */ | ||||
| /* CK_RV was changed from CK_USHORT to CK_ULONG for v2.0 */ | ||||
| typedef CK_ULONG          CK_RV; | ||||
|  | ||||
| #define CKR_OK                                0x00000000 | ||||
| #define CKR_CANCEL                            0x00000001 | ||||
| #define CKR_HOST_MEMORY                       0x00000002 | ||||
| #define CKR_SLOT_ID_INVALID                   0x00000003 | ||||
|  | ||||
| /* CKR_FLAGS_INVALID was removed for v2.0 */ | ||||
|  | ||||
| /* CKR_GENERAL_ERROR and CKR_FUNCTION_FAILED are new for v2.0 */ | ||||
| #define CKR_GENERAL_ERROR                     0x00000005 | ||||
| #define CKR_FUNCTION_FAILED                   0x00000006 | ||||
|  | ||||
| /* CKR_ARGUMENTS_BAD, CKR_NO_EVENT, CKR_NEED_TO_CREATE_THREADS, | ||||
|  * and CKR_CANT_LOCK are new for v2.01 */ | ||||
| #define CKR_ARGUMENTS_BAD                     0x00000007 | ||||
| #define CKR_NO_EVENT                          0x00000008 | ||||
| #define CKR_NEED_TO_CREATE_THREADS            0x00000009 | ||||
| #define CKR_CANT_LOCK                         0x0000000A | ||||
|  | ||||
| #define CKR_ATTRIBUTE_READ_ONLY               0x00000010 | ||||
| #define CKR_ATTRIBUTE_SENSITIVE               0x00000011 | ||||
| #define CKR_ATTRIBUTE_TYPE_INVALID            0x00000012 | ||||
| #define CKR_ATTRIBUTE_VALUE_INVALID           0x00000013 | ||||
| #define CKR_DATA_INVALID                      0x00000020 | ||||
| #define CKR_DATA_LEN_RANGE                    0x00000021 | ||||
| #define CKR_DEVICE_ERROR                      0x00000030 | ||||
| #define CKR_DEVICE_MEMORY                     0x00000031 | ||||
| #define CKR_DEVICE_REMOVED                    0x00000032 | ||||
| #define CKR_ENCRYPTED_DATA_INVALID            0x00000040 | ||||
| #define CKR_ENCRYPTED_DATA_LEN_RANGE          0x00000041 | ||||
| #define CKR_FUNCTION_CANCELED                 0x00000050 | ||||
| #define CKR_FUNCTION_NOT_PARALLEL             0x00000051 | ||||
|  | ||||
| /* CKR_FUNCTION_NOT_SUPPORTED is new for v2.0 */ | ||||
| #define CKR_FUNCTION_NOT_SUPPORTED            0x00000054 | ||||
|  | ||||
| #define CKR_KEY_HANDLE_INVALID                0x00000060 | ||||
|  | ||||
| /* CKR_KEY_SENSITIVE was removed for v2.0 */ | ||||
|  | ||||
| #define CKR_KEY_SIZE_RANGE                    0x00000062 | ||||
| #define CKR_KEY_TYPE_INCONSISTENT             0x00000063 | ||||
|  | ||||
| /* CKR_KEY_NOT_NEEDED, CKR_KEY_CHANGED, CKR_KEY_NEEDED, | ||||
|  * CKR_KEY_INDIGESTIBLE, CKR_KEY_FUNCTION_NOT_PERMITTED, | ||||
|  * CKR_KEY_NOT_WRAPPABLE, and CKR_KEY_UNEXTRACTABLE are new for | ||||
|  * v2.0 */ | ||||
| #define CKR_KEY_NOT_NEEDED                    0x00000064 | ||||
| #define CKR_KEY_CHANGED                       0x00000065 | ||||
| #define CKR_KEY_NEEDED                        0x00000066 | ||||
| #define CKR_KEY_INDIGESTIBLE                  0x00000067 | ||||
| #define CKR_KEY_FUNCTION_NOT_PERMITTED        0x00000068 | ||||
| #define CKR_KEY_NOT_WRAPPABLE                 0x00000069 | ||||
| #define CKR_KEY_UNEXTRACTABLE                 0x0000006A | ||||
|  | ||||
| #define CKR_MECHANISM_INVALID                 0x00000070 | ||||
| #define CKR_MECHANISM_PARAM_INVALID           0x00000071 | ||||
|  | ||||
| /* CKR_OBJECT_CLASS_INCONSISTENT and CKR_OBJECT_CLASS_INVALID | ||||
|  * were removed for v2.0 */ | ||||
| #define CKR_OBJECT_HANDLE_INVALID             0x00000082 | ||||
| #define CKR_OPERATION_ACTIVE                  0x00000090 | ||||
| #define CKR_OPERATION_NOT_INITIALIZED         0x00000091 | ||||
| #define CKR_PIN_INCORRECT                     0x000000A0 | ||||
| #define CKR_PIN_INVALID                       0x000000A1 | ||||
| #define CKR_PIN_LEN_RANGE                     0x000000A2 | ||||
|  | ||||
| /* CKR_PIN_EXPIRED and CKR_PIN_LOCKED are new for v2.0 */ | ||||
| #define CKR_PIN_EXPIRED                       0x000000A3 | ||||
| #define CKR_PIN_LOCKED                        0x000000A4 | ||||
|  | ||||
| #define CKR_SESSION_CLOSED                    0x000000B0 | ||||
| #define CKR_SESSION_COUNT                     0x000000B1 | ||||
| #define CKR_SESSION_HANDLE_INVALID            0x000000B3 | ||||
| #define CKR_SESSION_PARALLEL_NOT_SUPPORTED    0x000000B4 | ||||
| #define CKR_SESSION_READ_ONLY                 0x000000B5 | ||||
| #define CKR_SESSION_EXISTS                    0x000000B6 | ||||
|  | ||||
| /* CKR_SESSION_READ_ONLY_EXISTS and | ||||
|  * CKR_SESSION_READ_WRITE_SO_EXISTS are new for v2.0 */ | ||||
| #define CKR_SESSION_READ_ONLY_EXISTS          0x000000B7 | ||||
| #define CKR_SESSION_READ_WRITE_SO_EXISTS      0x000000B8 | ||||
|  | ||||
| #define CKR_SIGNATURE_INVALID                 0x000000C0 | ||||
| #define CKR_SIGNATURE_LEN_RANGE               0x000000C1 | ||||
| #define CKR_TEMPLATE_INCOMPLETE               0x000000D0 | ||||
| #define CKR_TEMPLATE_INCONSISTENT             0x000000D1 | ||||
| #define CKR_TOKEN_NOT_PRESENT                 0x000000E0 | ||||
| #define CKR_TOKEN_NOT_RECOGNIZED              0x000000E1 | ||||
| #define CKR_TOKEN_WRITE_PROTECTED             0x000000E2 | ||||
| #define CKR_UNWRAPPING_KEY_HANDLE_INVALID     0x000000F0 | ||||
| #define CKR_UNWRAPPING_KEY_SIZE_RANGE         0x000000F1 | ||||
| #define CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT  0x000000F2 | ||||
| #define CKR_USER_ALREADY_LOGGED_IN            0x00000100 | ||||
| #define CKR_USER_NOT_LOGGED_IN                0x00000101 | ||||
| #define CKR_USER_PIN_NOT_INITIALIZED          0x00000102 | ||||
| #define CKR_USER_TYPE_INVALID                 0x00000103 | ||||
|  | ||||
| /* CKR_USER_ANOTHER_ALREADY_LOGGED_IN and CKR_USER_TOO_MANY_TYPES | ||||
|  * are new to v2.01 */ | ||||
| #define CKR_USER_ANOTHER_ALREADY_LOGGED_IN    0x00000104 | ||||
| #define CKR_USER_TOO_MANY_TYPES               0x00000105 | ||||
|  | ||||
| #define CKR_WRAPPED_KEY_INVALID               0x00000110 | ||||
| #define CKR_WRAPPED_KEY_LEN_RANGE             0x00000112 | ||||
| #define CKR_WRAPPING_KEY_HANDLE_INVALID       0x00000113 | ||||
| #define CKR_WRAPPING_KEY_SIZE_RANGE           0x00000114 | ||||
| #define CKR_WRAPPING_KEY_TYPE_INCONSISTENT    0x00000115 | ||||
| #define CKR_RANDOM_SEED_NOT_SUPPORTED         0x00000120 | ||||
|  | ||||
| /* These are new to v2.0 */ | ||||
| #define CKR_RANDOM_NO_RNG                     0x00000121 | ||||
| /* CKR_DOMAIN_PARAMS_INVALID is new for v2.11 */ | ||||
| #define CKR_DOMAIN_PARAMS_INVALID             0x00000130 | ||||
| #define CKR_BUFFER_TOO_SMALL                  0x00000150 | ||||
| #define CKR_SAVED_STATE_INVALID               0x00000160 | ||||
| #define CKR_INFORMATION_SENSITIVE             0x00000170 | ||||
| #define CKR_STATE_UNSAVEABLE                  0x00000180 | ||||
|  | ||||
| /* These are new to v2.01 */ | ||||
| #define CKR_CRYPTOKI_NOT_INITIALIZED          0x00000190 | ||||
| #define CKR_CRYPTOKI_ALREADY_INITIALIZED      0x00000191 | ||||
| #define CKR_MUTEX_BAD                         0x000001A0 | ||||
| #define CKR_MUTEX_NOT_LOCKED                  0x000001A1 | ||||
|  | ||||
| #define CKR_VENDOR_DEFINED                    0x80000000 | ||||
|  | ||||
|  | ||||
| /* CK_NOTIFY is an application callback that processes events */ | ||||
| typedef CK_CALLBACK_FUNCTION(CK_RV, CK_NOTIFY)( | ||||
|   CK_SESSION_HANDLE hSession,     /* the session's handle */ | ||||
|   CK_NOTIFICATION   event, | ||||
|   CK_VOID_PTR       pApplication  /* passed to C_OpenSession */ | ||||
| ); | ||||
|  | ||||
| /* CK_CREATEMUTEX is an application callback for creating a | ||||
|  * mutex object */ | ||||
| typedef CK_CALLBACK_FUNCTION(CK_RV, CK_CREATEMUTEX)( | ||||
|   CK_VOID_PTR_PTR ppMutex  /* location to receive ptr to mutex */ | ||||
| ); | ||||
|  | ||||
|  | ||||
| /* CK_DESTROYMUTEX is an application callback for destroying a | ||||
|  * mutex object */ | ||||
| typedef CK_CALLBACK_FUNCTION(CK_RV, CK_DESTROYMUTEX)( | ||||
|   CK_VOID_PTR pMutex  /* pointer to mutex */ | ||||
| ); | ||||
|  | ||||
|  | ||||
| /* CK_LOCKMUTEX is an application callback for locking a mutex */ | ||||
| typedef CK_CALLBACK_FUNCTION(CK_RV, CK_LOCKMUTEX)( | ||||
|   CK_VOID_PTR pMutex  /* pointer to mutex */ | ||||
| ); | ||||
|  | ||||
|  | ||||
| /* CK_UNLOCKMUTEX is an application callback for unlocking a | ||||
|  * mutex */ | ||||
| typedef CK_CALLBACK_FUNCTION(CK_RV, CK_UNLOCKMUTEX)( | ||||
|   CK_VOID_PTR pMutex  /* pointer to mutex */ | ||||
| ); | ||||
|  | ||||
|  | ||||
| /* CK_C_INITIALIZE_ARGS provides the optional arguments to | ||||
|  * C_Initialize */ | ||||
| // SAB the mutex ones had pf infront previously.. | ||||
| // The spec says otherwise. | ||||
| typedef struct CK_C_INITIALIZE_ARGS { | ||||
|   CK_CREATEMUTEX  CreateMutex; | ||||
|   CK_DESTROYMUTEX DestroyMutex; | ||||
|   CK_LOCKMUTEX    LockMutex; | ||||
|   CK_UNLOCKMUTEX  UnlockMutex; | ||||
|   CK_FLAGS        flags; | ||||
|   CK_VOID_PTR     pReserved; | ||||
| } CK_C_INITIALIZE_ARGS; | ||||
|  | ||||
| /* flags: bit flags that provide capabilities of the slot | ||||
|  *      Bit Flag                           Mask       Meaning | ||||
|  */ | ||||
| #define CKF_LIBRARY_CANT_CREATE_OS_THREADS 0x00000001 | ||||
| #define CKF_OS_LOCKING_OK                  0x00000002 | ||||
|  | ||||
| typedef CK_C_INITIALIZE_ARGS CK_PTR CK_C_INITIALIZE_ARGS_PTR; | ||||
|  | ||||
|  | ||||
| /* additional flags for parameters to functions */ | ||||
|  | ||||
| /* CKF_DONT_BLOCK is for the function C_WaitForSlotEvent */ | ||||
| #define CKF_DONT_BLOCK     1 | ||||
|  | ||||
|  | ||||
| /* CK_KEA_DERIVE_PARAMS provides the parameters to the | ||||
|  * CKM_KEA_DERIVE mechanism */ | ||||
| /* CK_KEA_DERIVE_PARAMS is new for v2.0 */ | ||||
| typedef struct CK_KEA_DERIVE_PARAMS { | ||||
|   CK_BBOOL      isSender; | ||||
|   CK_ULONG      ulRandomLen; | ||||
|   CK_BYTE_PTR   pRandomA; | ||||
|   CK_BYTE_PTR   pRandomB; | ||||
|   CK_ULONG      ulPublicDataLen; | ||||
|   CK_BYTE_PTR   pPublicData; | ||||
| } CK_KEA_DERIVE_PARAMS; | ||||
|  | ||||
| typedef CK_KEA_DERIVE_PARAMS CK_PTR CK_KEA_DERIVE_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_RC2_PARAMS provides the parameters to the CKM_RC2_ECB and | ||||
|  * CKM_RC2_MAC mechanisms.  An instance of CK_RC2_PARAMS just | ||||
|  * holds the effective keysize */ | ||||
| typedef CK_ULONG          CK_RC2_PARAMS; | ||||
|  | ||||
| typedef CK_RC2_PARAMS CK_PTR CK_RC2_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_RC2_CBC_PARAMS provides the parameters to the CKM_RC2_CBC | ||||
|  * mechanism */ | ||||
| typedef struct CK_RC2_CBC_PARAMS { | ||||
|   /* ulEffectiveBits was changed from CK_USHORT to CK_ULONG for | ||||
|    * v2.0 */ | ||||
|   CK_ULONG      ulEffectiveBits;  /* effective bits (1-1024) */ | ||||
|  | ||||
|   CK_BYTE       iv[8];            /* IV for CBC mode */ | ||||
| } CK_RC2_CBC_PARAMS; | ||||
|  | ||||
| typedef CK_RC2_CBC_PARAMS CK_PTR CK_RC2_CBC_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_RC2_MAC_GENERAL_PARAMS provides the parameters for the | ||||
|  * CKM_RC2_MAC_GENERAL mechanism */ | ||||
| /* CK_RC2_MAC_GENERAL_PARAMS is new for v2.0 */ | ||||
| typedef struct CK_RC2_MAC_GENERAL_PARAMS { | ||||
|   CK_ULONG      ulEffectiveBits;  /* effective bits (1-1024) */ | ||||
|   CK_ULONG      ulMacLength;      /* Length of MAC in bytes */ | ||||
| } CK_RC2_MAC_GENERAL_PARAMS; | ||||
|  | ||||
| typedef CK_RC2_MAC_GENERAL_PARAMS CK_PTR \ | ||||
|   CK_RC2_MAC_GENERAL_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_RC5_PARAMS provides the parameters to the CKM_RC5_ECB and | ||||
|  * CKM_RC5_MAC mechanisms */ | ||||
| /* CK_RC5_PARAMS is new for v2.0 */ | ||||
| typedef struct CK_RC5_PARAMS { | ||||
|   CK_ULONG      ulWordsize;  /* wordsize in bits */ | ||||
|   CK_ULONG      ulRounds;    /* number of rounds */ | ||||
| } CK_RC5_PARAMS; | ||||
|  | ||||
| typedef CK_RC5_PARAMS CK_PTR CK_RC5_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_RC5_CBC_PARAMS provides the parameters to the CKM_RC5_CBC | ||||
|  * mechanism */ | ||||
| /* CK_RC5_CBC_PARAMS is new for v2.0 */ | ||||
| typedef struct CK_RC5_CBC_PARAMS { | ||||
|   CK_ULONG      ulWordsize;  /* wordsize in bits */ | ||||
|   CK_ULONG      ulRounds;    /* number of rounds */ | ||||
|   CK_BYTE_PTR   pIv;         /* pointer to IV */ | ||||
|   CK_ULONG      ulIvLen;     /* length of IV in bytes */ | ||||
| } CK_RC5_CBC_PARAMS; | ||||
|  | ||||
| typedef CK_RC5_CBC_PARAMS CK_PTR CK_RC5_CBC_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_RC5_MAC_GENERAL_PARAMS provides the parameters for the | ||||
|  * CKM_RC5_MAC_GENERAL mechanism */ | ||||
| /* CK_RC5_MAC_GENERAL_PARAMS is new for v2.0 */ | ||||
| typedef struct CK_RC5_MAC_GENERAL_PARAMS { | ||||
|   CK_ULONG      ulWordsize;   /* wordsize in bits */ | ||||
|   CK_ULONG      ulRounds;     /* number of rounds */ | ||||
|   CK_ULONG      ulMacLength;  /* Length of MAC in bytes */ | ||||
| } CK_RC5_MAC_GENERAL_PARAMS; | ||||
|  | ||||
| typedef CK_RC5_MAC_GENERAL_PARAMS CK_PTR \ | ||||
|   CK_RC5_MAC_GENERAL_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_MAC_GENERAL_PARAMS provides the parameters to most block | ||||
|  * ciphers' MAC_GENERAL mechanisms.  Its value is the length of | ||||
|  * the MAC */ | ||||
| /* CK_MAC_GENERAL_PARAMS is new for v2.0 */ | ||||
| typedef CK_ULONG          CK_MAC_GENERAL_PARAMS; | ||||
|  | ||||
| typedef CK_MAC_GENERAL_PARAMS CK_PTR CK_MAC_GENERAL_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_SKIPJACK_PRIVATE_WRAP_PARAMS provides the parameters to the | ||||
|  * CKM_SKIPJACK_PRIVATE_WRAP mechanism */ | ||||
| /* CK_SKIPJACK_PRIVATE_WRAP_PARAMS is new for v2.0 */ | ||||
| typedef struct CK_SKIPJACK_PRIVATE_WRAP_PARAMS { | ||||
|   CK_ULONG      ulPasswordLen; | ||||
|   CK_BYTE_PTR   pPassword; | ||||
|   CK_ULONG      ulPublicDataLen; | ||||
|   CK_BYTE_PTR   pPublicData; | ||||
|   CK_ULONG      ulPAndGLen; | ||||
|   CK_ULONG      ulQLen; | ||||
|   CK_ULONG      ulRandomLen; | ||||
|   CK_BYTE_PTR   pRandomA; | ||||
|   CK_BYTE_PTR   pPrimeP; | ||||
|   CK_BYTE_PTR   pBaseG; | ||||
|   CK_BYTE_PTR   pSubprimeQ; | ||||
| } CK_SKIPJACK_PRIVATE_WRAP_PARAMS; | ||||
|  | ||||
| typedef CK_SKIPJACK_PRIVATE_WRAP_PARAMS CK_PTR \ | ||||
|   CK_SKIPJACK_PRIVATE_WRAP_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_SKIPJACK_RELAYX_PARAMS provides the parameters to the | ||||
|  * CKM_SKIPJACK_RELAYX mechanism */ | ||||
| /* CK_SKIPJACK_RELAYX_PARAMS is new for v2.0 */ | ||||
| typedef struct CK_SKIPJACK_RELAYX_PARAMS { | ||||
|   CK_ULONG      ulOldWrappedXLen; | ||||
|   CK_BYTE_PTR   pOldWrappedX; | ||||
|   CK_ULONG      ulOldPasswordLen; | ||||
|   CK_BYTE_PTR   pOldPassword; | ||||
|   CK_ULONG      ulOldPublicDataLen; | ||||
|   CK_BYTE_PTR   pOldPublicData; | ||||
|   CK_ULONG      ulOldRandomLen; | ||||
|   CK_BYTE_PTR   pOldRandomA; | ||||
|   CK_ULONG      ulNewPasswordLen; | ||||
|   CK_BYTE_PTR   pNewPassword; | ||||
|   CK_ULONG      ulNewPublicDataLen; | ||||
|   CK_BYTE_PTR   pNewPublicData; | ||||
|   CK_ULONG      ulNewRandomLen; | ||||
|   CK_BYTE_PTR   pNewRandomA; | ||||
| } CK_SKIPJACK_RELAYX_PARAMS; | ||||
|  | ||||
| typedef CK_SKIPJACK_RELAYX_PARAMS CK_PTR \ | ||||
|   CK_SKIPJACK_RELAYX_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| typedef struct CK_PBE_PARAMS { | ||||
|   CK_CHAR_PTR  pInitVector; | ||||
|   CK_CHAR_PTR  pPassword; | ||||
|   CK_ULONG     ulPasswordLen; | ||||
|   CK_CHAR_PTR  pSalt; | ||||
|   CK_ULONG     ulSaltLen; | ||||
|   CK_ULONG     ulIteration; | ||||
| } CK_PBE_PARAMS; | ||||
|  | ||||
| typedef CK_PBE_PARAMS CK_PTR CK_PBE_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_KEY_WRAP_SET_OAEP_PARAMS provides the parameters to the | ||||
|  * CKM_KEY_WRAP_SET_OAEP mechanism */ | ||||
| /* CK_KEY_WRAP_SET_OAEP_PARAMS is new for v2.0 */ | ||||
| typedef struct CK_KEY_WRAP_SET_OAEP_PARAMS { | ||||
|   CK_BYTE       bBC;     /* block contents byte */ | ||||
|   CK_BYTE_PTR   pX;      /* extra data */ | ||||
|   CK_ULONG      ulXLen;  /* length of extra data in bytes */ | ||||
| } CK_KEY_WRAP_SET_OAEP_PARAMS; | ||||
|  | ||||
| typedef CK_KEY_WRAP_SET_OAEP_PARAMS CK_PTR \ | ||||
|   CK_KEY_WRAP_SET_OAEP_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| typedef struct CK_SSL3_RANDOM_DATA { | ||||
|   CK_BYTE_PTR  pClientRandom; | ||||
|   CK_ULONG     ulClientRandomLen; | ||||
|   CK_BYTE_PTR  pServerRandom; | ||||
|   CK_ULONG     ulServerRandomLen; | ||||
| } CK_SSL3_RANDOM_DATA; | ||||
|  | ||||
|  | ||||
| typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS { | ||||
|   CK_SSL3_RANDOM_DATA RandomInfo; | ||||
|   CK_VERSION_PTR pVersion; | ||||
| } CK_SSL3_MASTER_KEY_DERIVE_PARAMS; | ||||
|  | ||||
| typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS CK_PTR \ | ||||
|   CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| typedef struct CK_SSL3_KEY_MAT_OUT { | ||||
|   CK_OBJECT_HANDLE hClientMacSecret; | ||||
|   CK_OBJECT_HANDLE hServerMacSecret; | ||||
|   CK_OBJECT_HANDLE hClientKey; | ||||
|   CK_OBJECT_HANDLE hServerKey; | ||||
|   CK_BYTE_PTR      pIVClient; | ||||
|   CK_BYTE_PTR      pIVServer; | ||||
| } CK_SSL3_KEY_MAT_OUT; | ||||
|  | ||||
| typedef CK_SSL3_KEY_MAT_OUT CK_PTR CK_SSL3_KEY_MAT_OUT_PTR; | ||||
|  | ||||
|  | ||||
| typedef struct CK_SSL3_KEY_MAT_PARAMS { | ||||
|   CK_ULONG                ulMacSizeInBits; | ||||
|   CK_ULONG                ulKeySizeInBits; | ||||
|   CK_ULONG                ulIVSizeInBits; | ||||
|   CK_BBOOL                bIsExport; | ||||
|   CK_SSL3_RANDOM_DATA     RandomInfo; | ||||
|   CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial; | ||||
| } CK_SSL3_KEY_MAT_PARAMS; | ||||
|  | ||||
| typedef CK_SSL3_KEY_MAT_PARAMS CK_PTR CK_SSL3_KEY_MAT_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| typedef struct CK_KEY_DERIVATION_STRING_DATA { | ||||
|   CK_BYTE_PTR pData; | ||||
|   CK_ULONG    ulLen; | ||||
| } CK_KEY_DERIVATION_STRING_DATA; | ||||
|  | ||||
| typedef CK_KEY_DERIVATION_STRING_DATA CK_PTR \ | ||||
|   CK_KEY_DERIVATION_STRING_DATA_PTR; | ||||
|  | ||||
|  | ||||
| /* The CK_EXTRACT_PARAMS is used for the | ||||
|  * CKM_EXTRACT_KEY_FROM_KEY mechanism.  It specifies which bit | ||||
|  * of the base key should be used as the first bit of the | ||||
|  * derived key */ | ||||
| /* CK_EXTRACT_PARAMS is new for v2.0 */ | ||||
| typedef CK_ULONG CK_EXTRACT_PARAMS; | ||||
|  | ||||
| typedef CK_EXTRACT_PARAMS CK_PTR CK_EXTRACT_PARAMS_PTR; | ||||
|  | ||||
|  | ||||
| /* CK_FUNCTION_LIST is a structure holding a Cryptoki spec | ||||
|  * version and pointers of appropriate types to all the | ||||
|  * Cryptoki functions */ | ||||
| /* CK_FUNCTION_LIST is new for v2.0 */ | ||||
| typedef struct CK_FUNCTION_LIST CK_FUNCTION_LIST; | ||||
|  | ||||
| typedef CK_FUNCTION_LIST CK_PTR CK_FUNCTION_LIST_PTR; | ||||
|  | ||||
| typedef CK_FUNCTION_LIST_PTR CK_PTR CK_FUNCTION_LIST_PTR_PTR; | ||||
|  | ||||
| typedef CK_RV	(CK_PTR CK_C_Initialize) | ||||
| 						(CK_VOID_PTR pReserved); | ||||
| typedef CK_RV	(CK_PTR  CK_C_Finalize) | ||||
| 						(CK_VOID_PTR pReserved); | ||||
| typedef CK_RV	(CK_PTR  CK_C_Terminate) | ||||
| 						(void); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetInfo) | ||||
| 						(CK_INFO_PTR pInfo); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetFunctionList) | ||||
| 						(CK_FUNCTION_LIST_PTR_PTR ppFunctionList); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetSlotList) | ||||
| 						(CK_BBOOL tokenPresent, CK_SLOT_ID_PTR pSlotList, | ||||
| 						 CK_ULONG_PTR pusCount); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetSlotInfo) | ||||
| 						(CK_SLOT_ID slotID, CK_SLOT_INFO_PTR pInfo); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetTokenInfo) | ||||
| 						(CK_SLOT_ID slotID, CK_TOKEN_INFO_PTR pInfo); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetMechanismList) | ||||
| 						(CK_SLOT_ID slotID, CK_MECHANISM_TYPE_PTR pMechanismList, | ||||
| 						 CK_ULONG_PTR pusCount); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetMechanismInfo) | ||||
| 						(CK_SLOT_ID slotID, CK_MECHANISM_TYPE type, | ||||
| 						 CK_MECHANISM_INFO_PTR pInfo); | ||||
| typedef CK_RV	(CK_PTR  CK_C_InitToken) | ||||
| 						(CK_SLOT_ID slotID, CK_CHAR_PTR pPin, CK_ULONG usPinLen, | ||||
| 						 CK_CHAR_PTR pLabel); | ||||
| typedef CK_RV	(CK_PTR  CK_C_InitPIN) | ||||
| 						(CK_SESSION_HANDLE hSession, CK_CHAR_PTR pPin, | ||||
| 						 CK_ULONG usPinLen); | ||||
| typedef CK_RV	(CK_PTR  CK_C_SetPIN) | ||||
| 						(CK_SESSION_HANDLE hSession, CK_CHAR_PTR pOldPin, | ||||
| 						 CK_ULONG usOldLen, CK_CHAR_PTR pNewPin, | ||||
| 						 CK_ULONG usNewLen); | ||||
| typedef CK_RV	(CK_PTR  CK_C_OpenSession) | ||||
| 						(CK_SLOT_ID slotID, CK_FLAGS flags, | ||||
| 						 CK_VOID_PTR pApplication, | ||||
| 						 CK_RV  (*Notify) (CK_SESSION_HANDLE hSession, | ||||
| 						 CK_NOTIFICATION event, CK_VOID_PTR pApplication), | ||||
| 						 CK_SESSION_HANDLE_PTR phSession); | ||||
| typedef CK_RV	(CK_PTR  CK_C_CloseSession) | ||||
| 						(CK_SESSION_HANDLE hSession); | ||||
| typedef CK_RV	(CK_PTR  CK_C_CloseAllSessions) | ||||
| 						(CK_SLOT_ID slotID); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetSessionInfo) | ||||
| 						(CK_SESSION_HANDLE hSession, CK_SESSION_INFO_PTR pInfo); | ||||
| typedef CK_RV	(CK_PTR  CK_C_GetOperationState) | ||||
| 						(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pOperationState, | ||||
| 						 CK_ULONG_PTR pulOperationStateLen); | ||||
| typedef CK_RV	(CK_PTR  CK_C_SetOperationState) | ||||
| 						(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pOperationState, | ||||
| 						 CK_ULONG ulOperationStateLen, | ||||
| 						 CK_OBJECT_HANDLE hEncryptionKey, | ||||
| 						 CK_OBJECT_HANDLE hAuthenticationKey); | ||||
| typedef CK_RV	(CK_PTR  CK_C_Login)(CK_SESSION_HANDLE hSession, | ||||
| 						 CK_USER_TYPE userType, CK_CHAR_PTR pPin, | ||||
| 						 CK_ULONG usPinLen); | ||||
| typedef CK_RV	(CK_PTR  CK_C_Logout)(CK_SESSION_HANDLE hSession); | ||||
| typedef CK_RV	(CK_PTR  CK_C_CreateObject) | ||||
| 						(CK_SESSION_HANDLE hSession, CK_ATTRIBUTE_PTR pTemplate, | ||||
| 						 CK_ULONG usCount, CK_OBJECT_HANDLE_PTR phObject); | ||||
| typedef CK_RV	(CK_PTR  CK_C_CopyObject) | ||||
| 						(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject, | ||||
| 						 CK_ATTRIBUTE_PTR pTemplate, CK_ULONG usCount, | ||||
| 						 CK_OBJECT_HANDLE_PTR phNewObject); | ||||
| typedef CK_RV (CK_PTR  CK_C_DestroyObject) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject); | ||||
| typedef CK_RV(CK_PTR  CK_C_GetObjectSize) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject, | ||||
|                         CK_ULONG_PTR pusSize); | ||||
| typedef CK_RV(CK_PTR  CK_C_GetAttributeValue) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject, | ||||
|                         CK_ATTRIBUTE_PTR pTemplate, CK_ULONG usCount); | ||||
| typedef CK_RV(CK_PTR  CK_C_SetAttributeValue) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject, | ||||
|                         CK_ATTRIBUTE_PTR pTemplate, CK_ULONG usCount); | ||||
| typedef CK_RV (CK_PTR  CK_C_FindObjectsInit) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_ATTRIBUTE_PTR pTemplate, | ||||
|                         CK_ULONG usCount); | ||||
| typedef CK_RV (CK_PTR  CK_C_FindObjects) | ||||
|                        (CK_SESSION_HANDLE hSession, | ||||
|                         CK_OBJECT_HANDLE_PTR phObject, CK_ULONG usMaxObjectCount, | ||||
|                         CK_ULONG_PTR pusObjectCount); | ||||
| typedef CK_RV (CK_PTR  CK_C_FindObjectsFinal) | ||||
|                        (CK_SESSION_HANDLE hSession); | ||||
| typedef CK_RV (CK_PTR  CK_C_EncryptInit) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_Encrypt) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, | ||||
|                         CK_ULONG usDataLen, CK_BYTE_PTR pEncryptedData, | ||||
|                         CK_ULONG_PTR pusEncryptedDataLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_EncryptUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG usPartLen, CK_BYTE_PTR pEncryptedPart, | ||||
|                         CK_ULONG_PTR pusEncryptedPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_EncryptFinal) | ||||
|                        (CK_SESSION_HANDLE hSession, | ||||
|                         CK_BYTE_PTR pLastEncryptedPart, | ||||
|                         CK_ULONG_PTR pusLastEncryptedPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DecryptInit) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_Decrypt) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedData, | ||||
|                         CK_ULONG usEncryptedDataLen, CK_BYTE_PTR pData, | ||||
|                         CK_ULONG_PTR pusDataLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DecryptUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedPart, | ||||
|                         CK_ULONG usEncryptedPartLen, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG_PTR pusPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DecryptFinal) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pLastPart, | ||||
|                         CK_ULONG_PTR pusLastPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DigestInit) | ||||
|                        (CK_SESSION_HANDLE hSession, | ||||
|                         CK_MECHANISM_PTR pMechanism); | ||||
| typedef CK_RV (CK_PTR  CK_C_Digest) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, | ||||
|                         CK_ULONG usDataLen, CK_BYTE_PTR pDigest, | ||||
|                         CK_ULONG_PTR pusDigestLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DigestUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG usPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DigestKey) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_DigestFinal) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pDigest, | ||||
|                         CK_ULONG_PTR pusDigestLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_SignInit) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_Sign) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, | ||||
|                         CK_ULONG usDataLen, CK_BYTE_PTR pSignature, | ||||
|                         CK_ULONG_PTR pusSignatureLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_SignUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG usPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_SignFinal) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignature, | ||||
|                         CK_ULONG_PTR pusSignatureLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_SignRecoverInit) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_SignRecover) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, | ||||
|                         CK_ULONG usDataLen, CK_BYTE_PTR pSignature, | ||||
|                         CK_ULONG_PTR pusSignatureLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_VerifyInit) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_Verify) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, | ||||
|                         CK_ULONG usDataLen, CK_BYTE_PTR pSignature, | ||||
|                         CK_ULONG usSignatureLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_VerifyUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG usPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_VerifyFinal) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignature, | ||||
|                         CK_ULONG usSignatureLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_VerifyRecoverInit) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_VerifyRecover) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignature, | ||||
|                         CK_ULONG usSignatureLen, CK_BYTE_PTR pData, | ||||
|                         CK_ULONG_PTR pusDataLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DigestEncryptUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG ulPartLen, CK_BYTE_PTR pEncryptedPart, | ||||
|                         CK_ULONG_PTR pulEncryptedPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DecryptDigestUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedPart, | ||||
|                         CK_ULONG ulEncryptedPartLen, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG_PTR pulPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_SignEncryptUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG ulPartLen, CK_BYTE_PTR pEncryptedPart, | ||||
|                         CK_ULONG_PTR pulEncryptedPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_DecryptVerifyUpdate) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedPart, | ||||
|                         CK_ULONG ulEncryptedPartLen, CK_BYTE_PTR pPart, | ||||
|                         CK_ULONG_PTR pulPartLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_GenerateKey) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_ATTRIBUTE_PTR pTemplate, CK_ULONG usCount, | ||||
|                         CK_OBJECT_HANDLE_PTR phKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_GenerateKeyPair) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_ATTRIBUTE_PTR pPublicKeyTemplate, | ||||
|                         CK_ULONG usPublicKeyAttributeCount, | ||||
|                         CK_ATTRIBUTE_PTR pPrivateKeyTemplate, | ||||
|                         CK_ULONG usPrivateKeyAttributeCount, | ||||
|                         CK_OBJECT_HANDLE_PTR phPrivateKey, | ||||
|                         CK_OBJECT_HANDLE_PTR phPublicKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_WrapKey) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hWrappingKey, CK_OBJECT_HANDLE hKey, | ||||
|                         CK_BYTE_PTR pWrappedKey, CK_ULONG_PTR pusWrappedKeyLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_UnwrapKey) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hUnwrappingKey, CK_BYTE_PTR pWrappedKey, | ||||
|                         CK_ULONG usWrappedKeyLen, CK_ATTRIBUTE_PTR pTemplate, | ||||
|                         CK_ULONG usAttributeCount, CK_OBJECT_HANDLE_PTR phKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_DeriveKey) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, | ||||
|                         CK_OBJECT_HANDLE hBaseKey, CK_ATTRIBUTE_PTR pTemplate, | ||||
|                         CK_ULONG usAttributeCount, CK_OBJECT_HANDLE_PTR phKey); | ||||
| typedef CK_RV (CK_PTR  CK_C_SeedRandom) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSeed, | ||||
|                         CK_ULONG usSeedLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_GenerateRandom) | ||||
|                        (CK_SESSION_HANDLE hSession, CK_BYTE_PTR pRandomData, | ||||
|                         CK_ULONG usRandomLen); | ||||
| typedef CK_RV (CK_PTR  CK_C_GetFunctionStatus) | ||||
|                        (CK_SESSION_HANDLE hSession); | ||||
| typedef CK_RV (CK_PTR  CK_C_CancelFunction) | ||||
|                        (CK_SESSION_HANDLE hSession); | ||||
| typedef CK_RV	(CK_PTR  CK_Notify) | ||||
| 						(CK_SESSION_HANDLE hSession, CK_NOTIFICATION event, | ||||
| 						 CK_VOID_PTR pApplication); | ||||
| typedef CK_RV	(CK_PTR  CK_C_WaitForSlotEvent) | ||||
| 						(CK_FLAGS flags, CK_SLOT_ID_PTR pSlot, | ||||
| 						 CK_VOID_PTR pReserved); | ||||
|  | ||||
| struct CK_FUNCTION_LIST { | ||||
| 	CK_VERSION version; | ||||
| 	CK_C_Initialize C_Initialize; | ||||
| 	CK_C_Finalize C_Finalize; | ||||
| 	CK_C_GetInfo C_GetInfo; | ||||
| 	CK_C_GetFunctionList C_GetFunctionList; | ||||
| 	CK_C_GetSlotList C_GetSlotList; | ||||
| 	CK_C_GetSlotInfo C_GetSlotInfo; | ||||
| 	CK_C_GetTokenInfo C_GetTokenInfo; | ||||
| 	CK_C_GetMechanismList C_GetMechanismList; | ||||
| 	CK_C_GetMechanismInfo C_GetMechanismInfo; | ||||
| 	CK_C_InitToken C_InitToken; | ||||
| 	CK_C_InitPIN C_InitPIN; | ||||
| 	CK_C_SetPIN C_SetPIN; | ||||
| 	CK_C_OpenSession C_OpenSession; | ||||
| 	CK_C_CloseSession C_CloseSession; | ||||
| 	CK_C_CloseAllSessions C_CloseAllSessions; | ||||
| 	CK_C_GetSessionInfo C_GetSessionInfo; | ||||
| 	CK_C_GetOperationState C_GetOperationState; | ||||
| 	CK_C_SetOperationState C_SetOperationState; | ||||
| 	CK_C_Login C_Login; | ||||
| 	CK_C_Logout C_Logout; | ||||
| 	CK_C_CreateObject C_CreateObject; | ||||
| 	CK_C_CopyObject C_CopyObject; | ||||
| 	CK_C_DestroyObject C_DestroyObject; | ||||
| 	CK_C_GetObjectSize C_GetObjectSize; | ||||
| 	CK_C_GetAttributeValue C_GetAttributeValue; | ||||
| 	CK_C_SetAttributeValue C_SetAttributeValue; | ||||
| 	CK_C_FindObjectsInit C_FindObjectsInit; | ||||
| 	CK_C_FindObjects C_FindObjects; | ||||
| 	CK_C_FindObjectsFinal C_FindObjectsFinal; | ||||
| 	CK_C_EncryptInit C_EncryptInit; | ||||
| 	CK_C_Encrypt C_Encrypt; | ||||
| 	CK_C_EncryptUpdate C_EncryptUpdate; | ||||
| 	CK_C_EncryptFinal C_EncryptFinal; | ||||
| 	CK_C_DecryptInit C_DecryptInit; | ||||
| 	CK_C_Decrypt C_Decrypt; | ||||
| 	CK_C_DecryptUpdate C_DecryptUpdate; | ||||
| 	CK_C_DecryptFinal C_DecryptFinal; | ||||
| 	CK_C_DigestInit C_DigestInit; | ||||
| 	CK_C_Digest C_Digest; | ||||
| 	CK_C_DigestUpdate C_DigestUpdate; | ||||
| 	CK_C_DigestKey C_DigestKey; | ||||
| 	CK_C_DigestFinal C_DigestFinal; | ||||
| 	CK_C_SignInit C_SignInit; | ||||
| 	CK_C_Sign C_Sign; | ||||
| 	CK_C_SignUpdate C_SignUpdate; | ||||
| 	CK_C_SignFinal C_SignFinal; | ||||
| 	CK_C_SignRecoverInit C_SignRecoverInit; | ||||
| 	CK_C_SignRecover C_SignRecover; | ||||
| 	CK_C_VerifyInit C_VerifyInit; | ||||
| 	CK_C_Verify C_Verify; | ||||
| 	CK_C_VerifyUpdate C_VerifyUpdate; | ||||
| 	CK_C_VerifyFinal C_VerifyFinal; | ||||
| 	CK_C_VerifyRecoverInit C_VerifyRecoverInit; | ||||
| 	CK_C_VerifyRecover C_VerifyRecover; | ||||
| 	CK_C_DigestEncryptUpdate C_DigestEncryptUpdate; | ||||
| 	CK_C_DecryptDigestUpdate C_DecryptDigestUpdate; | ||||
| 	CK_C_SignEncryptUpdate C_SignEncryptUpdate; | ||||
| 	CK_C_DecryptVerifyUpdate C_DecryptVerifyUpdate; | ||||
| 	CK_C_GenerateKey C_GenerateKey; | ||||
| 	CK_C_GenerateKeyPair C_GenerateKeyPair; | ||||
| 	CK_C_WrapKey C_WrapKey; | ||||
| 	CK_C_UnwrapKey C_UnwrapKey; | ||||
| 	CK_C_DeriveKey C_DeriveKey; | ||||
| 	CK_C_SeedRandom C_SeedRandom; | ||||
| 	CK_C_GenerateRandom C_GenerateRandom; | ||||
| 	CK_C_GetFunctionStatus C_GetFunctionStatus; | ||||
| 	CK_C_CancelFunction C_CancelFunction; | ||||
| 	CK_C_WaitForSlotEvent C_WaitForSlotEvent; | ||||
| }; | ||||
|  | ||||
|  | ||||
| #ifdef __cplusplus | ||||
| } | ||||
| #endif | ||||
|  | ||||
| #endif // _PKCS11TYPES_H_ | ||||
		Reference in New Issue
	
	Block a user