Botan 3.3.0
Crypto and TLS for C&
pkcs11t.h
Go to the documentation of this file.
1/*
2 * PKCS #11 Cryptographic Token Interface Base Specification Version 2.40 Errata 01
3 * Committee Specification Draft 01 / Public Review Draft 01
4 * 09 December 2015
5 * Copyright (c) OASIS Open 2015. All Rights Reserved.
6 * Source: http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/errata01/csprd01/include/pkcs11-v2.40/
7 * Latest version of the specification: http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/pkcs11-base-v2.40.html
8 * https://www.oasis-open.org/policies-guidelines/ipr
9 */
10
11/* See top of pkcs11.h for information about the macros that
12 * must be defined and the structure-packing conventions that
13 * must be set before including this file.
14 */
15
16#ifndef _PKCS11T_H_
17#define _PKCS11T_H_ 1
18
19#define CRYPTOKI_VERSION_MAJOR 2
20#define CRYPTOKI_VERSION_MINOR 40
21#define CRYPTOKI_VERSION_AMENDMENT 0
22
23#define CK_TRUE 1
24#define CK_FALSE 0
25
26#ifndef CK_DISABLE_TRUE_FALSE
27#ifndef FALSE
28#define FALSE CK_FALSE
29#endif
30#ifndef TRUE
31#define TRUE CK_TRUE
32#endif
33#endif
34
35/* an unsigned 8-bit value */
36typedef unsigned char CK_BYTE;
37
38/* an unsigned 8-bit character */
40
41/* an 8-bit UTF-8 character */
43
44/* a BYTE-sized Boolean flag */
46
47/* an unsigned value, at least 32 bits long */
48typedef unsigned long int CK_ULONG;
49
50/* a signed value, the same size as a CK_ULONG */
51typedef long int CK_LONG;
52
53/* at least 32 bits; each bit is a Boolean flag */
55
56
57/* some special values for certain CK_ULONG variables */
58#define CK_UNAVAILABLE_INFORMATION (~0UL)
59#define CK_EFFECTIVELY_INFINITE 0UL
60
61
66typedef void CK_PTR CK_VOID_PTR;
67
68/* Pointer to a CK_VOID_PTR-- i.e., pointer to pointer to void */
70
71
72/* The following value is always invalid if used as a session
73 * handle or object handle
74 */
75#define CK_INVALID_HANDLE 0UL
76
77
78typedef struct CK_VERSION {
79 CK_BYTE major; /* integer portion of version number */
80 CK_BYTE minor; /* 1/100ths portion of version number */
82
84
85
86typedef struct CK_INFO {
87 CK_VERSION cryptokiVersion; /* Cryptoki interface ver */
88 CK_UTF8CHAR manufacturerID[32]; /* blank padded */
89 CK_FLAGS flags; /* must be zero */
90 CK_UTF8CHAR libraryDescription[32]; /* blank padded */
91 CK_VERSION libraryVersion; /* version of library */
93
95
96
97/* CK_NOTIFICATION enumerates the types of notifications that
98 * Cryptoki provides to an application
99 */
101#define CKN_SURRENDER 0UL
102#define CKN_OTP_CHANGED 1UL
103
105
107
108
109/* CK_SLOT_INFO provides information about a slot */
110typedef struct CK_SLOT_INFO {
111 CK_UTF8CHAR slotDescription[64]; /* blank padded */
112 CK_UTF8CHAR manufacturerID[32]; /* blank padded */
114
115 CK_VERSION hardwareVersion; /* version of hardware */
116 CK_VERSION firmwareVersion; /* version of firmware */
118
119/* flags: bit flags that provide capabilities of the slot
120 * Bit Flag Mask Meaning
121 */
122#define CKF_TOKEN_PRESENT 0x00000001UL /* a token is there */
123#define CKF_REMOVABLE_DEVICE 0x00000002UL /* removable devices*/
124#define CKF_HW_SLOT 0x00000004UL /* hardware slot */
125
127
128
129/* CK_TOKEN_INFO provides information about a token */
130typedef struct CK_TOKEN_INFO {
131 CK_UTF8CHAR label[32]; /* blank padded */
132 CK_UTF8CHAR manufacturerID[32]; /* blank padded */
133 CK_UTF8CHAR model[16]; /* blank padded */
134 CK_CHAR serialNumber[16]; /* blank padded */
135 CK_FLAGS flags; /* see below */
136
137 CK_ULONG ulMaxSessionCount; /* max open sessions */
138 CK_ULONG ulSessionCount; /* sess. now open */
139 CK_ULONG ulMaxRwSessionCount; /* max R/W sessions */
140 CK_ULONG ulRwSessionCount; /* R/W sess. now open */
141 CK_ULONG ulMaxPinLen; /* in bytes */
142 CK_ULONG ulMinPinLen; /* in bytes */
147 CK_VERSION hardwareVersion; /* version of hardware */
148 CK_VERSION firmwareVersion; /* version of firmware */
149 CK_CHAR utcTime[16]; /* time */
151
152/* The flags parameter is defined as follows:
153 * Bit Flag Mask Meaning
154 */
155#define CKF_RNG 0x00000001UL /* has random # generator */
156#define CKF_WRITE_PROTECTED 0x00000002UL /* token is write-protected */
157#define CKF_LOGIN_REQUIRED 0x00000004UL /* user must login */
158#define CKF_USER_PIN_INITIALIZED 0x00000008UL /* normal user's PIN is set */
159
160/* CKF_RESTORE_KEY_NOT_NEEDED. If it is set,
161 * that means that *every* time the state of cryptographic
162 * operations of a session is successfully saved, all keys
163 * needed to continue those operations are stored in the state
164 */
165#define CKF_RESTORE_KEY_NOT_NEEDED 0x00000020UL
166
167/* CKF_CLOCK_ON_TOKEN. If it is set, that means
168 * that the token has some sort of clock. The time on that
169 * clock is returned in the token info structure
170 */
171#define CKF_CLOCK_ON_TOKEN 0x00000040UL
172
173/* CKF_PROTECTED_AUTHENTICATION_PATH. If it is
174 * set, that means that there is some way for the user to login
175 * without sending a PIN through the Cryptoki library itself
176 */
177#define CKF_PROTECTED_AUTHENTICATION_PATH 0x00000100UL
178
179/* CKF_DUAL_CRYPTO_OPERATIONS. If it is true,
180 * that means that a single session with the token can perform
181 * dual simultaneous cryptographic operations (digest and
182 * encrypt; decrypt and digest; sign and encrypt; and decrypt
183 * and sign)
184 */
185#define CKF_DUAL_CRYPTO_OPERATIONS 0x00000200UL
186
187/* CKF_TOKEN_INITIALIZED. If it is true, the
188 * token has been initialized using C_InitializeToken or an
189 * equivalent mechanism outside the scope of PKCS #11.
190 * Calling C_InitializeToken when this flag is set will cause
191 * the token to be reinitialized.
192 */
193#define CKF_TOKEN_INITIALIZED 0x00000400UL
194
195/* CKF_SECONDARY_AUTHENTICATION. If it is
196 * true, the token supports secondary authentication for
197 * private key objects.
198 */
199#define CKF_SECONDARY_AUTHENTICATION 0x00000800UL
200
201/* CKF_USER_PIN_COUNT_LOW. If it is true, an
202 * incorrect user login PIN has been entered at least once
203 * since the last successful authentication.
204 */
205#define CKF_USER_PIN_COUNT_LOW 0x00010000UL
206
207/* CKF_USER_PIN_FINAL_TRY. If it is true,
208 * supplying an incorrect user PIN will it to become locked.
209 */
210#define CKF_USER_PIN_FINAL_TRY 0x00020000UL
211
212/* CKF_USER_PIN_LOCKED. If it is true, the
213 * user PIN has been locked. User login to the token is not
214 * possible.
215 */
216#define CKF_USER_PIN_LOCKED 0x00040000UL
217
218/* CKF_USER_PIN_TO_BE_CHANGED. If it is true,
219 * the user PIN value is the default value set by token
220 * initialization or manufacturing, or the PIN has been
221 * expired by the card.
222 */
223#define CKF_USER_PIN_TO_BE_CHANGED 0x00080000UL
224
225/* CKF_SO_PIN_COUNT_LOW. If it is true, an
226 * incorrect SO login PIN has been entered at least once since
227 * the last successful authentication.
228 */
229#define CKF_SO_PIN_COUNT_LOW 0x00100000UL
230
231/* CKF_SO_PIN_FINAL_TRY. If it is true,
232 * supplying an incorrect SO PIN will it to become locked.
233 */
234#define CKF_SO_PIN_FINAL_TRY 0x00200000UL
235
236/* CKF_SO_PIN_LOCKED. If it is true, the SO
237 * PIN has been locked. SO login to the token is not possible.
238 */
239#define CKF_SO_PIN_LOCKED 0x00400000UL
240
241/* CKF_SO_PIN_TO_BE_CHANGED. If it is true,
242 * the SO PIN value is the default value set by token
243 * initialization or manufacturing, or the PIN has been
244 * expired by the card.
245 */
246#define CKF_SO_PIN_TO_BE_CHANGED 0x00800000UL
247
248#define CKF_ERROR_STATE 0x01000000UL
249
251
252
253/* CK_SESSION_HANDLE is a Cryptoki-assigned value that
254 * identifies a session
255 */
257
259
260
261/* CK_USER_TYPE enumerates the types of Cryptoki users */
263/* Security Officer */
264#define CKU_SO 0UL
265/* Normal user */
266#define CKU_USER 1UL
267/* Context specific */
268#define CKU_CONTEXT_SPECIFIC 2UL
269
270/* CK_STATE enumerates the session states */
272#define CKS_RO_PUBLIC_SESSION 0UL
273#define CKS_RO_USER_FUNCTIONS 1UL
274#define CKS_RW_PUBLIC_SESSION 2UL
275#define CKS_RW_USER_FUNCTIONS 3UL
276#define CKS_RW_SO_FUNCTIONS 4UL
277
278/* CK_SESSION_INFO provides information about a session */
279typedef struct CK_SESSION_INFO {
282 CK_FLAGS flags; /* see below */
283 CK_ULONG ulDeviceError; /* device-dependent error code */
285
286/* The flags are defined in the following table:
287 * Bit Flag Mask Meaning
288 */
289#define CKF_RW_SESSION 0x00000002UL /* session is r/w */
290#define CKF_SERIAL_SESSION 0x00000004UL /* no parallel */
291
293
294
295/* CK_OBJECT_HANDLE is a token-specific identifier for an
296 * object
297 */
299
301
302
303/* CK_OBJECT_CLASS is a value that identifies the classes (or
304 * types) of objects that Cryptoki recognizes. It is defined
305 * as follows:
306 */
308
309/* The following classes of objects are defined: */
310#define CKO_DATA 0x00000000UL
311#define CKO_CERTIFICATE 0x00000001UL
312#define CKO_PUBLIC_KEY 0x00000002UL
313#define CKO_PRIVATE_KEY 0x00000003UL
314#define CKO_SECRET_KEY 0x00000004UL
315#define CKO_HW_FEATURE 0x00000005UL
316#define CKO_DOMAIN_PARAMETERS 0x00000006UL
317#define CKO_MECHANISM 0x00000007UL
318#define CKO_OTP_KEY 0x00000008UL
319
320#define CKO_VENDOR_DEFINED 0x80000000UL
321
323
324/* CK_HW_FEATURE_TYPE is a value that identifies the hardware feature type
325 * of an object with CK_OBJECT_CLASS equal to CKO_HW_FEATURE.
326 */
328
329/* The following hardware feature types are defined */
330#define CKH_MONOTONIC_COUNTER 0x00000001UL
331#define CKH_CLOCK 0x00000002UL
332#define CKH_USER_INTERFACE 0x00000003UL
333#define CKH_VENDOR_DEFINED 0x80000000UL
334
335/* CK_KEY_TYPE is a value that identifies a key type */
337
338/* the following key types are defined: */
339#define CKK_RSA 0x00000000UL
340#define CKK_DSA 0x00000001UL
341#define CKK_DH 0x00000002UL
342#define CKK_ECDSA 0x00000003UL /* Deprecated */
343#define CKK_EC 0x00000003UL
344#define CKK_X9_42_DH 0x00000004UL
345#define CKK_KEA 0x00000005UL
346#define CKK_GENERIC_SECRET 0x00000010UL
347#define CKK_RC2 0x00000011UL
348#define CKK_RC4 0x00000012UL
349#define CKK_DES 0x00000013UL
350#define CKK_DES2 0x00000014UL
351#define CKK_DES3 0x00000015UL
352#define CKK_CAST 0x00000016UL
353#define CKK_CAST3 0x00000017UL
354#define CKK_CAST5 0x00000018UL /* Deprecated */
355#define CKK_CAST128 0x00000018UL
356#define CKK_RC5 0x00000019UL
357#define CKK_IDEA 0x0000001AUL
358#define CKK_SKIPJACK 0x0000001BUL
359#define CKK_BATON 0x0000001CUL
360#define CKK_JUNIPER 0x0000001DUL
361#define CKK_CDMF 0x0000001EUL
362#define CKK_AES 0x0000001FUL
363#define CKK_BLOWFISH 0x00000020UL
364#define CKK_TWOFISH 0x00000021UL
365#define CKK_SECURID 0x00000022UL
366#define CKK_HOTP 0x00000023UL
367#define CKK_ACTI 0x00000024UL
368#define CKK_CAMELLIA 0x00000025UL
369#define CKK_ARIA 0x00000026UL
370
371#define CKK_MD5_HMAC 0x00000027UL
372#define CKK_SHA_1_HMAC 0x00000028UL
373#define CKK_RIPEMD128_HMAC 0x00000029UL
374#define CKK_RIPEMD160_HMAC 0x0000002AUL
375#define CKK_SHA256_HMAC 0x0000002BUL
376#define CKK_SHA384_HMAC 0x0000002CUL
377#define CKK_SHA512_HMAC 0x0000002DUL
378#define CKK_SHA224_HMAC 0x0000002EUL
379
380#define CKK_SEED 0x0000002FUL
381#define CKK_GOSTR3410 0x00000030UL
382#define CKK_GOSTR3411 0x00000031UL
383#define CKK_GOST28147 0x00000032UL
384
385
386
387#define CKK_VENDOR_DEFINED 0x80000000UL
388
389
390/* CK_CERTIFICATE_TYPE is a value that identifies a certificate
391 * type
392 */
394
395#define CK_CERTIFICATE_CATEGORY_UNSPECIFIED 0UL
396#define CK_CERTIFICATE_CATEGORY_TOKEN_USER 1UL
397#define CK_CERTIFICATE_CATEGORY_AUTHORITY 2UL
398#define CK_CERTIFICATE_CATEGORY_OTHER_ENTITY 3UL
399
400#define CK_SECURITY_DOMAIN_UNSPECIFIED 0UL
401#define CK_SECURITY_DOMAIN_MANUFACTURER 1UL
402#define CK_SECURITY_DOMAIN_OPERATOR 2UL
403#define CK_SECURITY_DOMAIN_THIRD_PARTY 3UL
404
405
406/* The following certificate types are defined: */
407#define CKC_X_509 0x00000000UL
408#define CKC_X_509_ATTR_CERT 0x00000001UL
409#define CKC_WTLS 0x00000002UL
410#define CKC_VENDOR_DEFINED 0x80000000UL
411
412
413/* CK_ATTRIBUTE_TYPE is a value that identifies an attribute
414 * type
415 */
417
418/* The CKF_ARRAY_ATTRIBUTE flag identifies an attribute which
419 * consists of an array of values.
420 */
421#define CKF_ARRAY_ATTRIBUTE 0x40000000UL
422
423/* The following OTP-related defines relate to the CKA_OTP_FORMAT attribute */
424#define CK_OTP_FORMAT_DECIMAL 0UL
425#define CK_OTP_FORMAT_HEXADECIMAL 1UL
426#define CK_OTP_FORMAT_ALPHANUMERIC 2UL
427#define CK_OTP_FORMAT_BINARY 3UL
428
429/* The following OTP-related defines relate to the CKA_OTP_..._REQUIREMENT
430 * attributes
431 */
432#define CK_OTP_PARAM_IGNORED 0UL
433#define CK_OTP_PARAM_OPTIONAL 1UL
434#define CK_OTP_PARAM_MANDATORY 2UL
435
436/* The following attribute types are defined: */
437#define CKA_CLASS 0x00000000UL
438#define CKA_TOKEN 0x00000001UL
439#define CKA_PRIVATE 0x00000002UL
440#define CKA_LABEL 0x00000003UL
441#define CKA_APPLICATION 0x00000010UL
442#define CKA_VALUE 0x00000011UL
443#define CKA_OBJECT_ID 0x00000012UL
444#define CKA_CERTIFICATE_TYPE 0x00000080UL
445#define CKA_ISSUER 0x00000081UL
446#define CKA_SERIAL_NUMBER 0x00000082UL
447#define CKA_AC_ISSUER 0x00000083UL
448#define CKA_OWNER 0x00000084UL
449#define CKA_ATTR_TYPES 0x00000085UL
450#define CKA_TRUSTED 0x00000086UL
451#define CKA_CERTIFICATE_CATEGORY 0x00000087UL
452#define CKA_JAVA_MIDP_SECURITY_DOMAIN 0x00000088UL
453#define CKA_URL 0x00000089UL
454#define CKA_HASH_OF_SUBJECT_PUBLIC_KEY 0x0000008AUL
455#define CKA_HASH_OF_ISSUER_PUBLIC_KEY 0x0000008BUL
456#define CKA_NAME_HASH_ALGORITHM 0x0000008CUL
457#define CKA_CHECK_VALUE 0x00000090UL
458
459#define CKA_KEY_TYPE 0x00000100UL
460#define CKA_SUBJECT 0x00000101UL
461#define CKA_ID 0x00000102UL
462#define CKA_SENSITIVE 0x00000103UL
463#define CKA_ENCRYPT 0x00000104UL
464#define CKA_DECRYPT 0x00000105UL
465#define CKA_WRAP 0x00000106UL
466#define CKA_UNWRAP 0x00000107UL
467#define CKA_SIGN 0x00000108UL
468#define CKA_SIGN_RECOVER 0x00000109UL
469#define CKA_VERIFY 0x0000010AUL
470#define CKA_VERIFY_RECOVER 0x0000010BUL
471#define CKA_DERIVE 0x0000010CUL
472#define CKA_START_DATE 0x00000110UL
473#define CKA_END_DATE 0x00000111UL
474#define CKA_MODULUS 0x00000120UL
475#define CKA_MODULUS_BITS 0x00000121UL
476#define CKA_PUBLIC_EXPONENT 0x00000122UL
477#define CKA_PRIVATE_EXPONENT 0x00000123UL
478#define CKA_PRIME_1 0x00000124UL
479#define CKA_PRIME_2 0x00000125UL
480#define CKA_EXPONENT_1 0x00000126UL
481#define CKA_EXPONENT_2 0x00000127UL
482#define CKA_COEFFICIENT 0x00000128UL
483#define CKA_PUBLIC_KEY_INFO 0x00000129UL
484#define CKA_PRIME 0x00000130UL
485#define CKA_SUBPRIME 0x00000131UL
486#define CKA_BASE 0x00000132UL
487
488#define CKA_PRIME_BITS 0x00000133UL
489#define CKA_SUBPRIME_BITS 0x00000134UL
490#define CKA_SUB_PRIME_BITS CKA_SUBPRIME_BITS
491
492#define CKA_VALUE_BITS 0x00000160UL
493#define CKA_VALUE_LEN 0x00000161UL
494#define CKA_EXTRACTABLE 0x00000162UL
495#define CKA_LOCAL 0x00000163UL
496#define CKA_NEVER_EXTRACTABLE 0x00000164UL
497#define CKA_ALWAYS_SENSITIVE 0x00000165UL
498#define CKA_KEY_GEN_MECHANISM 0x00000166UL
499
500#define CKA_MODIFIABLE 0x00000170UL
501#define CKA_COPYABLE 0x00000171UL
502
503#define CKA_DESTROYABLE 0x00000172UL
504
505#define CKA_ECDSA_PARAMS 0x00000180UL /* Deprecated */
506#define CKA_EC_PARAMS 0x00000180UL
507
508#define CKA_EC_POINT 0x00000181UL
509
510#define CKA_SECONDARY_AUTH 0x00000200UL /* Deprecated */
511#define CKA_AUTH_PIN_FLAGS 0x00000201UL /* Deprecated */
512
513#define CKA_ALWAYS_AUTHENTICATE 0x00000202UL
514
515#define CKA_WRAP_WITH_TRUSTED 0x00000210UL
516#define CKA_WRAP_TEMPLATE (CKF_ARRAY_ATTRIBUTE|0x00000211UL)
517#define CKA_UNWRAP_TEMPLATE (CKF_ARRAY_ATTRIBUTE|0x00000212UL)
518#define CKA_DERIVE_TEMPLATE (CKF_ARRAY_ATTRIBUTE|0x00000213UL)
519
520#define CKA_OTP_FORMAT 0x00000220UL
521#define CKA_OTP_LENGTH 0x00000221UL
522#define CKA_OTP_TIME_INTERVAL 0x00000222UL
523#define CKA_OTP_USER_FRIENDLY_MODE 0x00000223UL
524#define CKA_OTP_CHALLENGE_REQUIREMENT 0x00000224UL
525#define CKA_OTP_TIME_REQUIREMENT 0x00000225UL
526#define CKA_OTP_COUNTER_REQUIREMENT 0x00000226UL
527#define CKA_OTP_PIN_REQUIREMENT 0x00000227UL
528#define CKA_OTP_COUNTER 0x0000022EUL
529#define CKA_OTP_TIME 0x0000022FUL
530#define CKA_OTP_USER_IDENTIFIER 0x0000022AUL
531#define CKA_OTP_SERVICE_IDENTIFIER 0x0000022BUL
532#define CKA_OTP_SERVICE_LOGO 0x0000022CUL
533#define CKA_OTP_SERVICE_LOGO_TYPE 0x0000022DUL
534
535#define CKA_GOSTR3410_PARAMS 0x00000250UL
536#define CKA_GOSTR3411_PARAMS 0x00000251UL
537#define CKA_GOST28147_PARAMS 0x00000252UL
538
539#define CKA_HW_FEATURE_TYPE 0x00000300UL
540#define CKA_RESET_ON_INIT 0x00000301UL
541#define CKA_HAS_RESET 0x00000302UL
542
543#define CKA_PIXEL_X 0x00000400UL
544#define CKA_PIXEL_Y 0x00000401UL
545#define CKA_RESOLUTION 0x00000402UL
546#define CKA_CHAR_ROWS 0x00000403UL
547#define CKA_CHAR_COLUMNS 0x00000404UL
548#define CKA_COLOR 0x00000405UL
549#define CKA_BITS_PER_PIXEL 0x00000406UL
550#define CKA_CHAR_SETS 0x00000480UL
551#define CKA_ENCODING_METHODS 0x00000481UL
552#define CKA_MIME_TYPES 0x00000482UL
553#define CKA_MECHANISM_TYPE 0x00000500UL
554#define CKA_REQUIRED_CMS_ATTRIBUTES 0x00000501UL
555#define CKA_DEFAULT_CMS_ATTRIBUTES 0x00000502UL
556#define CKA_SUPPORTED_CMS_ATTRIBUTES 0x00000503UL
557#define CKA_ALLOWED_MECHANISMS (CKF_ARRAY_ATTRIBUTE|0x00000600UL)
558
559#define CKA_VENDOR_DEFINED 0x80000000UL
560
561/* CK_ATTRIBUTE is a structure that includes the type, length
562 * and value of an attribute
563 */
569
571
572/* CK_DATE is a structure that defines a date */
573typedef struct CK_DATE{
574 CK_CHAR year[4]; /* the year ("1900" - "9999") */
575 CK_CHAR month[2]; /* the month ("01" - "12") */
576 CK_CHAR day[2]; /* the day ("01" - "31") */
578
579
580/* CK_MECHANISM_TYPE is a value that identifies a mechanism
581 * type
582 */
584
585/* the following mechanism types are defined: */
586#define CKM_RSA_PKCS_KEY_PAIR_GEN 0x00000000UL
587#define CKM_RSA_PKCS 0x00000001UL
588#define CKM_RSA_9796 0x00000002UL
589#define CKM_RSA_X_509 0x00000003UL
590
591#define CKM_MD2_RSA_PKCS 0x00000004UL
592#define CKM_MD5_RSA_PKCS 0x00000005UL
593#define CKM_SHA1_RSA_PKCS 0x00000006UL
594
595#define CKM_RIPEMD128_RSA_PKCS 0x00000007UL
596#define CKM_RIPEMD160_RSA_PKCS 0x00000008UL
597#define CKM_RSA_PKCS_OAEP 0x00000009UL
598
599#define CKM_RSA_X9_31_KEY_PAIR_GEN 0x0000000AUL
600#define CKM_RSA_X9_31 0x0000000BUL
601#define CKM_SHA1_RSA_X9_31 0x0000000CUL
602#define CKM_RSA_PKCS_PSS 0x0000000DUL
603#define CKM_SHA1_RSA_PKCS_PSS 0x0000000EUL
604
605#define CKM_DSA_KEY_PAIR_GEN 0x00000010UL
606#define CKM_DSA 0x00000011UL
607#define CKM_DSA_SHA1 0x00000012UL
608#define CKM_DSA_SHA224 0x00000013UL
609#define CKM_DSA_SHA256 0x00000014UL
610#define CKM_DSA_SHA384 0x00000015UL
611#define CKM_DSA_SHA512 0x00000016UL
612
613#define CKM_DH_PKCS_KEY_PAIR_GEN 0x00000020UL
614#define CKM_DH_PKCS_DERIVE 0x00000021UL
615
616#define CKM_X9_42_DH_KEY_PAIR_GEN 0x00000030UL
617#define CKM_X9_42_DH_DERIVE 0x00000031UL
618#define CKM_X9_42_DH_HYBRID_DERIVE 0x00000032UL
619#define CKM_X9_42_MQV_DERIVE 0x00000033UL
620
621#define CKM_SHA256_RSA_PKCS 0x00000040UL
622#define CKM_SHA384_RSA_PKCS 0x00000041UL
623#define CKM_SHA512_RSA_PKCS 0x00000042UL
624#define CKM_SHA256_RSA_PKCS_PSS 0x00000043UL
625#define CKM_SHA384_RSA_PKCS_PSS 0x00000044UL
626#define CKM_SHA512_RSA_PKCS_PSS 0x00000045UL
627
628#define CKM_SHA224_RSA_PKCS 0x00000046UL
629#define CKM_SHA224_RSA_PKCS_PSS 0x00000047UL
630
631#define CKM_SHA512_224 0x00000048UL
632#define CKM_SHA512_224_HMAC 0x00000049UL
633#define CKM_SHA512_224_HMAC_GENERAL 0x0000004AUL
634#define CKM_SHA512_224_KEY_DERIVATION 0x0000004BUL
635#define CKM_SHA512_256 0x0000004CUL
636#define CKM_SHA512_256_HMAC 0x0000004DUL
637#define CKM_SHA512_256_HMAC_GENERAL 0x0000004EUL
638#define CKM_SHA512_256_KEY_DERIVATION 0x0000004FUL
639
640#define CKM_SHA512_T 0x00000050UL
641#define CKM_SHA512_T_HMAC 0x00000051UL
642#define CKM_SHA512_T_HMAC_GENERAL 0x00000052UL
643#define CKM_SHA512_T_KEY_DERIVATION 0x00000053UL
644
645#define CKM_RC2_KEY_GEN 0x00000100UL
646#define CKM_RC2_ECB 0x00000101UL
647#define CKM_RC2_CBC 0x00000102UL
648#define CKM_RC2_MAC 0x00000103UL
649
650#define CKM_RC2_MAC_GENERAL 0x00000104UL
651#define CKM_RC2_CBC_PAD 0x00000105UL
652
653#define CKM_RC4_KEY_GEN 0x00000110UL
654#define CKM_RC4 0x00000111UL
655#define CKM_DES_KEY_GEN 0x00000120UL
656#define CKM_DES_ECB 0x00000121UL
657#define CKM_DES_CBC 0x00000122UL
658#define CKM_DES_MAC 0x00000123UL
659
660#define CKM_DES_MAC_GENERAL 0x00000124UL
661#define CKM_DES_CBC_PAD 0x00000125UL
662
663#define CKM_DES2_KEY_GEN 0x00000130UL
664#define CKM_DES3_KEY_GEN 0x00000131UL
665#define CKM_DES3_ECB 0x00000132UL
666#define CKM_DES3_CBC 0x00000133UL
667#define CKM_DES3_MAC 0x00000134UL
668
669#define CKM_DES3_MAC_GENERAL 0x00000135UL
670#define CKM_DES3_CBC_PAD 0x00000136UL
671#define CKM_DES3_CMAC_GENERAL 0x00000137UL
672#define CKM_DES3_CMAC 0x00000138UL
673#define CKM_CDMF_KEY_GEN 0x00000140UL
674#define CKM_CDMF_ECB 0x00000141UL
675#define CKM_CDMF_CBC 0x00000142UL
676#define CKM_CDMF_MAC 0x00000143UL
677#define CKM_CDMF_MAC_GENERAL 0x00000144UL
678#define CKM_CDMF_CBC_PAD 0x00000145UL
679
680#define CKM_DES_OFB64 0x00000150UL
681#define CKM_DES_OFB8 0x00000151UL
682#define CKM_DES_CFB64 0x00000152UL
683#define CKM_DES_CFB8 0x00000153UL
684
685#define CKM_MD2 0x00000200UL
686
687#define CKM_MD2_HMAC 0x00000201UL
688#define CKM_MD2_HMAC_GENERAL 0x00000202UL
689
690#define CKM_MD5 0x00000210UL
691
692#define CKM_MD5_HMAC 0x00000211UL
693#define CKM_MD5_HMAC_GENERAL 0x00000212UL
694
695#define CKM_SHA_1 0x00000220UL
696
697#define CKM_SHA_1_HMAC 0x00000221UL
698#define CKM_SHA_1_HMAC_GENERAL 0x00000222UL
699
700#define CKM_RIPEMD128 0x00000230UL
701#define CKM_RIPEMD128_HMAC 0x00000231UL
702#define CKM_RIPEMD128_HMAC_GENERAL 0x00000232UL
703#define CKM_RIPEMD160 0x00000240UL
704#define CKM_RIPEMD160_HMAC 0x00000241UL
705#define CKM_RIPEMD160_HMAC_GENERAL 0x00000242UL
706
707#define CKM_SHA256 0x00000250UL
708#define CKM_SHA256_HMAC 0x00000251UL
709#define CKM_SHA256_HMAC_GENERAL 0x00000252UL
710#define CKM_SHA224 0x00000255UL
711#define CKM_SHA224_HMAC 0x00000256UL
712#define CKM_SHA224_HMAC_GENERAL 0x00000257UL
713#define CKM_SHA384 0x00000260UL
714#define CKM_SHA384_HMAC 0x00000261UL
715#define CKM_SHA384_HMAC_GENERAL 0x00000262UL
716#define CKM_SHA512 0x00000270UL
717#define CKM_SHA512_HMAC 0x00000271UL
718#define CKM_SHA512_HMAC_GENERAL 0x00000272UL
719#define CKM_SECURID_KEY_GEN 0x00000280UL
720#define CKM_SECURID 0x00000282UL
721#define CKM_HOTP_KEY_GEN 0x00000290UL
722#define CKM_HOTP 0x00000291UL
723#define CKM_ACTI 0x000002A0UL
724#define CKM_ACTI_KEY_GEN 0x000002A1UL
725
726#define CKM_CAST_KEY_GEN 0x00000300UL
727#define CKM_CAST_ECB 0x00000301UL
728#define CKM_CAST_CBC 0x00000302UL
729#define CKM_CAST_MAC 0x00000303UL
730#define CKM_CAST_MAC_GENERAL 0x00000304UL
731#define CKM_CAST_CBC_PAD 0x00000305UL
732#define CKM_CAST3_KEY_GEN 0x00000310UL
733#define CKM_CAST3_ECB 0x00000311UL
734#define CKM_CAST3_CBC 0x00000312UL
735#define CKM_CAST3_MAC 0x00000313UL
736#define CKM_CAST3_MAC_GENERAL 0x00000314UL
737#define CKM_CAST3_CBC_PAD 0x00000315UL
738/* Note that CAST128 and CAST5 are the same algorithm */
739#define CKM_CAST5_KEY_GEN 0x00000320UL
740#define CKM_CAST128_KEY_GEN 0x00000320UL
741#define CKM_CAST5_ECB 0x00000321UL
742#define CKM_CAST128_ECB 0x00000321UL
743#define CKM_CAST5_CBC 0x00000322UL /* Deprecated */
744#define CKM_CAST128_CBC 0x00000322UL
745#define CKM_CAST5_MAC 0x00000323UL /* Deprecated */
746#define CKM_CAST128_MAC 0x00000323UL
747#define CKM_CAST5_MAC_GENERAL 0x00000324UL /* Deprecated */
748#define CKM_CAST128_MAC_GENERAL 0x00000324UL
749#define CKM_CAST5_CBC_PAD 0x00000325UL /* Deprecated */
750#define CKM_CAST128_CBC_PAD 0x00000325UL
751#define CKM_RC5_KEY_GEN 0x00000330UL
752#define CKM_RC5_ECB 0x00000331UL
753#define CKM_RC5_CBC 0x00000332UL
754#define CKM_RC5_MAC 0x00000333UL
755#define CKM_RC5_MAC_GENERAL 0x00000334UL
756#define CKM_RC5_CBC_PAD 0x00000335UL
757#define CKM_IDEA_KEY_GEN 0x00000340UL
758#define CKM_IDEA_ECB 0x00000341UL
759#define CKM_IDEA_CBC 0x00000342UL
760#define CKM_IDEA_MAC 0x00000343UL
761#define CKM_IDEA_MAC_GENERAL 0x00000344UL
762#define CKM_IDEA_CBC_PAD 0x00000345UL
763#define CKM_GENERIC_SECRET_KEY_GEN 0x00000350UL
764#define CKM_CONCATENATE_BASE_AND_KEY 0x00000360UL
765#define CKM_CONCATENATE_BASE_AND_DATA 0x00000362UL
766#define CKM_CONCATENATE_DATA_AND_BASE 0x00000363UL
767#define CKM_XOR_BASE_AND_DATA 0x00000364UL
768#define CKM_EXTRACT_KEY_FROM_KEY 0x00000365UL
769#define CKM_SSL3_PRE_MASTER_KEY_GEN 0x00000370UL
770#define CKM_SSL3_MASTER_KEY_DERIVE 0x00000371UL
771#define CKM_SSL3_KEY_AND_MAC_DERIVE 0x00000372UL
772
773#define CKM_SSL3_MASTER_KEY_DERIVE_DH 0x00000373UL
774#define CKM_TLS_PRE_MASTER_KEY_GEN 0x00000374UL
775#define CKM_TLS_MASTER_KEY_DERIVE 0x00000375UL
776#define CKM_TLS_KEY_AND_MAC_DERIVE 0x00000376UL
777#define CKM_TLS_MASTER_KEY_DERIVE_DH 0x00000377UL
778
779#define CKM_TLS_PRF 0x00000378UL
780
781#define CKM_SSL3_MD5_MAC 0x00000380UL
782#define CKM_SSL3_SHA1_MAC 0x00000381UL
783#define CKM_MD5_KEY_DERIVATION 0x00000390UL
784#define CKM_MD2_KEY_DERIVATION 0x00000391UL
785#define CKM_SHA1_KEY_DERIVATION 0x00000392UL
786
787#define CKM_SHA256_KEY_DERIVATION 0x00000393UL
788#define CKM_SHA384_KEY_DERIVATION 0x00000394UL
789#define CKM_SHA512_KEY_DERIVATION 0x00000395UL
790#define CKM_SHA224_KEY_DERIVATION 0x00000396UL
791
792#define CKM_PBE_MD2_DES_CBC 0x000003A0UL
793#define CKM_PBE_MD5_DES_CBC 0x000003A1UL
794#define CKM_PBE_MD5_CAST_CBC 0x000003A2UL
795#define CKM_PBE_MD5_CAST3_CBC 0x000003A3UL
796#define CKM_PBE_MD5_CAST5_CBC 0x000003A4UL /* Deprecated */
797#define CKM_PBE_MD5_CAST128_CBC 0x000003A4UL
798#define CKM_PBE_SHA1_CAST5_CBC 0x000003A5UL /* Deprecated */
799#define CKM_PBE_SHA1_CAST128_CBC 0x000003A5UL
800#define CKM_PBE_SHA1_RC4_128 0x000003A6UL
801#define CKM_PBE_SHA1_RC4_40 0x000003A7UL
802#define CKM_PBE_SHA1_DES3_EDE_CBC 0x000003A8UL
803#define CKM_PBE_SHA1_DES2_EDE_CBC 0x000003A9UL
804#define CKM_PBE_SHA1_RC2_128_CBC 0x000003AAUL
805#define CKM_PBE_SHA1_RC2_40_CBC 0x000003ABUL
806
807#define CKM_PKCS5_PBKD2 0x000003B0UL
808
809#define CKM_PBA_SHA1_WITH_SHA1_HMAC 0x000003C0UL
810
811#define CKM_WTLS_PRE_MASTER_KEY_GEN 0x000003D0UL
812#define CKM_WTLS_MASTER_KEY_DERIVE 0x000003D1UL
813#define CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC 0x000003D2UL
814#define CKM_WTLS_PRF 0x000003D3UL
815#define CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE 0x000003D4UL
816#define CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE 0x000003D5UL
817
818#define CKM_TLS10_MAC_SERVER 0x000003D6UL
819#define CKM_TLS10_MAC_CLIENT 0x000003D7UL
820#define CKM_TLS12_MAC 0x000003D8UL
821#define CKM_TLS12_KDF 0x000003D9UL
822#define CKM_TLS12_MASTER_KEY_DERIVE 0x000003E0UL
823#define CKM_TLS12_KEY_AND_MAC_DERIVE 0x000003E1UL
824#define CKM_TLS12_MASTER_KEY_DERIVE_DH 0x000003E2UL
825#define CKM_TLS12_KEY_SAFE_DERIVE 0x000003E3UL
826#define CKM_TLS_MAC 0x000003E4UL
827#define CKM_TLS_KDF 0x000003E5UL
828
829#define CKM_KEY_WRAP_LYNKS 0x00000400UL
830#define CKM_KEY_WRAP_SET_OAEP 0x00000401UL
831
832#define CKM_CMS_SIG 0x00000500UL
833#define CKM_KIP_DERIVE 0x00000510UL
834#define CKM_KIP_WRAP 0x00000511UL
835#define CKM_KIP_MAC 0x00000512UL
836
837#define CKM_CAMELLIA_KEY_GEN 0x00000550UL
838#define CKM_CAMELLIA_ECB 0x00000551UL
839#define CKM_CAMELLIA_CBC 0x00000552UL
840#define CKM_CAMELLIA_MAC 0x00000553UL
841#define CKM_CAMELLIA_MAC_GENERAL 0x00000554UL
842#define CKM_CAMELLIA_CBC_PAD 0x00000555UL
843#define CKM_CAMELLIA_ECB_ENCRYPT_DATA 0x00000556UL
844#define CKM_CAMELLIA_CBC_ENCRYPT_DATA 0x00000557UL
845#define CKM_CAMELLIA_CTR 0x00000558UL
846
847#define CKM_ARIA_KEY_GEN 0x00000560UL
848#define CKM_ARIA_ECB 0x00000561UL
849#define CKM_ARIA_CBC 0x00000562UL
850#define CKM_ARIA_MAC 0x00000563UL
851#define CKM_ARIA_MAC_GENERAL 0x00000564UL
852#define CKM_ARIA_CBC_PAD 0x00000565UL
853#define CKM_ARIA_ECB_ENCRYPT_DATA 0x00000566UL
854#define CKM_ARIA_CBC_ENCRYPT_DATA 0x00000567UL
855
856#define CKM_SEED_KEY_GEN 0x00000650UL
857#define CKM_SEED_ECB 0x00000651UL
858#define CKM_SEED_CBC 0x00000652UL
859#define CKM_SEED_MAC 0x00000653UL
860#define CKM_SEED_MAC_GENERAL 0x00000654UL
861#define CKM_SEED_CBC_PAD 0x00000655UL
862#define CKM_SEED_ECB_ENCRYPT_DATA 0x00000656UL
863#define CKM_SEED_CBC_ENCRYPT_DATA 0x00000657UL
864
865#define CKM_SKIPJACK_KEY_GEN 0x00001000UL
866#define CKM_SKIPJACK_ECB64 0x00001001UL
867#define CKM_SKIPJACK_CBC64 0x00001002UL
868#define CKM_SKIPJACK_OFB64 0x00001003UL
869#define CKM_SKIPJACK_CFB64 0x00001004UL
870#define CKM_SKIPJACK_CFB32 0x00001005UL
871#define CKM_SKIPJACK_CFB16 0x00001006UL
872#define CKM_SKIPJACK_CFB8 0x00001007UL
873#define CKM_SKIPJACK_WRAP 0x00001008UL
874#define CKM_SKIPJACK_PRIVATE_WRAP 0x00001009UL
875#define CKM_SKIPJACK_RELAYX 0x0000100aUL
876#define CKM_KEA_KEY_PAIR_GEN 0x00001010UL
877#define CKM_KEA_KEY_DERIVE 0x00001011UL
878#define CKM_KEA_DERIVE 0x00001012UL
879#define CKM_FORTEZZA_TIMESTAMP 0x00001020UL
880#define CKM_BATON_KEY_GEN 0x00001030UL
881#define CKM_BATON_ECB128 0x00001031UL
882#define CKM_BATON_ECB96 0x00001032UL
883#define CKM_BATON_CBC128 0x00001033UL
884#define CKM_BATON_COUNTER 0x00001034UL
885#define CKM_BATON_SHUFFLE 0x00001035UL
886#define CKM_BATON_WRAP 0x00001036UL
887
888#define CKM_ECDSA_KEY_PAIR_GEN 0x00001040UL /* Deprecated */
889#define CKM_EC_KEY_PAIR_GEN 0x00001040UL
890
891#define CKM_ECDSA 0x00001041UL
892#define CKM_ECDSA_SHA1 0x00001042UL
893#define CKM_ECDSA_SHA224 0x00001043UL
894#define CKM_ECDSA_SHA256 0x00001044UL
895#define CKM_ECDSA_SHA384 0x00001045UL
896#define CKM_ECDSA_SHA512 0x00001046UL
897
898#define CKM_ECDH1_DERIVE 0x00001050UL
899#define CKM_ECDH1_COFACTOR_DERIVE 0x00001051UL
900#define CKM_ECMQV_DERIVE 0x00001052UL
901
902#define CKM_ECDH_AES_KEY_WRAP 0x00001053UL
903#define CKM_RSA_AES_KEY_WRAP 0x00001054UL
904
905#define CKM_JUNIPER_KEY_GEN 0x00001060UL
906#define CKM_JUNIPER_ECB128 0x00001061UL
907#define CKM_JUNIPER_CBC128 0x00001062UL
908#define CKM_JUNIPER_COUNTER 0x00001063UL
909#define CKM_JUNIPER_SHUFFLE 0x00001064UL
910#define CKM_JUNIPER_WRAP 0x00001065UL
911#define CKM_FASTHASH 0x00001070UL
912
913#define CKM_AES_KEY_GEN 0x00001080UL
914#define CKM_AES_ECB 0x00001081UL
915#define CKM_AES_CBC 0x00001082UL
916#define CKM_AES_MAC 0x00001083UL
917#define CKM_AES_MAC_GENERAL 0x00001084UL
918#define CKM_AES_CBC_PAD 0x00001085UL
919#define CKM_AES_CTR 0x00001086UL
920#define CKM_AES_GCM 0x00001087UL
921#define CKM_AES_CCM 0x00001088UL
922#define CKM_AES_CTS 0x00001089UL
923#define CKM_AES_CMAC 0x0000108AUL
924#define CKM_AES_CMAC_GENERAL 0x0000108BUL
925
926#define CKM_AES_XCBC_MAC 0x0000108CUL
927#define CKM_AES_XCBC_MAC_96 0x0000108DUL
928#define CKM_AES_GMAC 0x0000108EUL
929
930#define CKM_BLOWFISH_KEY_GEN 0x00001090UL
931#define CKM_BLOWFISH_CBC 0x00001091UL
932#define CKM_TWOFISH_KEY_GEN 0x00001092UL
933#define CKM_TWOFISH_CBC 0x00001093UL
934#define CKM_BLOWFISH_CBC_PAD 0x00001094UL
935#define CKM_TWOFISH_CBC_PAD 0x00001095UL
936
937#define CKM_DES_ECB_ENCRYPT_DATA 0x00001100UL
938#define CKM_DES_CBC_ENCRYPT_DATA 0x00001101UL
939#define CKM_DES3_ECB_ENCRYPT_DATA 0x00001102UL
940#define CKM_DES3_CBC_ENCRYPT_DATA 0x00001103UL
941#define CKM_AES_ECB_ENCRYPT_DATA 0x00001104UL
942#define CKM_AES_CBC_ENCRYPT_DATA 0x00001105UL
943
944#define CKM_GOSTR3410_KEY_PAIR_GEN 0x00001200UL
945#define CKM_GOSTR3410 0x00001201UL
946#define CKM_GOSTR3410_WITH_GOSTR3411 0x00001202UL
947#define CKM_GOSTR3410_KEY_WRAP 0x00001203UL
948#define CKM_GOSTR3410_DERIVE 0x00001204UL
949#define CKM_GOSTR3411 0x00001210UL
950#define CKM_GOSTR3411_HMAC 0x00001211UL
951#define CKM_GOST28147_KEY_GEN 0x00001220UL
952#define CKM_GOST28147_ECB 0x00001221UL
953#define CKM_GOST28147 0x00001222UL
954#define CKM_GOST28147_MAC 0x00001223UL
955#define CKM_GOST28147_KEY_WRAP 0x00001224UL
956
957#define CKM_DSA_PARAMETER_GEN 0x00002000UL
958#define CKM_DH_PKCS_PARAMETER_GEN 0x00002001UL
959#define CKM_X9_42_DH_PARAMETER_GEN 0x00002002UL
960#define CKM_DSA_PROBABLISTIC_PARAMETER_GEN 0x00002003UL
961#define CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN 0x00002004UL
962
963#define CKM_AES_OFB 0x00002104UL
964#define CKM_AES_CFB64 0x00002105UL
965#define CKM_AES_CFB8 0x00002106UL
966#define CKM_AES_CFB128 0x00002107UL
967
968#define CKM_AES_CFB1 0x00002108UL
969#define CKM_AES_KEY_WRAP 0x00002109UL /* WAS: 0x00001090 */
970#define CKM_AES_KEY_WRAP_PAD 0x0000210AUL /* WAS: 0x00001091 */
971
972#define CKM_RSA_PKCS_TPM_1_1 0x00004001UL
973#define CKM_RSA_PKCS_OAEP_TPM_1_1 0x00004002UL
974
975#define CKM_VENDOR_DEFINED 0x80000000UL
976
978
979
980/* CK_MECHANISM is a structure that specifies a particular
981 * mechanism
982 */
988
990
991
992/* CK_MECHANISM_INFO provides information about a particular
993 * mechanism
994 */
1000
1001/* The flags are defined as follows:
1002 * Bit Flag Mask Meaning */
1003#define CKF_HW 0x00000001UL /* performed by HW */
1004
1005/* Specify whether or not a mechanism can be used for a particular task */
1006#define CKF_ENCRYPT 0x00000100UL
1007#define CKF_DECRYPT 0x00000200UL
1008#define CKF_DIGEST 0x00000400UL
1009#define CKF_SIGN 0x00000800UL
1010#define CKF_SIGN_RECOVER 0x00001000UL
1011#define CKF_VERIFY 0x00002000UL
1012#define CKF_VERIFY_RECOVER 0x00004000UL
1013#define CKF_GENERATE 0x00008000UL
1014#define CKF_GENERATE_KEY_PAIR 0x00010000UL
1015#define CKF_WRAP 0x00020000UL
1016#define CKF_UNWRAP 0x00040000UL
1017#define CKF_DERIVE 0x00080000UL
1018
1019/* Describe a token's EC capabilities not available in mechanism
1020 * information.
1021 */
1022#define CKF_EC_F_P 0x00100000UL
1023#define CKF_EC_F_2M 0x00200000UL
1024#define CKF_EC_ECPARAMETERS 0x00400000UL
1025#define CKF_EC_NAMEDCURVE 0x00800000UL
1026#define CKF_EC_UNCOMPRESS 0x01000000UL
1027#define CKF_EC_COMPRESS 0x02000000UL
1028
1029#define CKF_EXTENSION 0x80000000UL
1030
1032
1033/* CK_RV is a value that identifies the return value of a
1034 * Cryptoki function
1035 */
1037
1038#define CKR_OK 0x00000000UL
1039#define CKR_CANCEL 0x00000001UL
1040#define CKR_HOST_MEMORY 0x00000002UL
1041#define CKR_SLOT_ID_INVALID 0x00000003UL
1042
1043#define CKR_GENERAL_ERROR 0x00000005UL
1044#define CKR_FUNCTION_FAILED 0x00000006UL
1045
1046#define CKR_ARGUMENTS_BAD 0x00000007UL
1047#define CKR_NO_EVENT 0x00000008UL
1048#define CKR_NEED_TO_CREATE_THREADS 0x00000009UL
1049#define CKR_CANT_LOCK 0x0000000AUL
1050
1051#define CKR_ATTRIBUTE_READ_ONLY 0x00000010UL
1052#define CKR_ATTRIBUTE_SENSITIVE 0x00000011UL
1053#define CKR_ATTRIBUTE_TYPE_INVALID 0x00000012UL
1054#define CKR_ATTRIBUTE_VALUE_INVALID 0x00000013UL
1055
1056#define CKR_ACTION_PROHIBITED 0x0000001BUL
1057
1058#define CKR_DATA_INVALID 0x00000020UL
1059#define CKR_DATA_LEN_RANGE 0x00000021UL
1060#define CKR_DEVICE_ERROR 0x00000030UL
1061#define CKR_DEVICE_MEMORY 0x00000031UL
1062#define CKR_DEVICE_REMOVED 0x00000032UL
1063#define CKR_ENCRYPTED_DATA_INVALID 0x00000040UL
1064#define CKR_ENCRYPTED_DATA_LEN_RANGE 0x00000041UL
1065#define CKR_FUNCTION_CANCELED 0x00000050UL
1066#define CKR_FUNCTION_NOT_PARALLEL 0x00000051UL
1067
1068#define CKR_FUNCTION_NOT_SUPPORTED 0x00000054UL
1069
1070#define CKR_KEY_HANDLE_INVALID 0x00000060UL
1071
1072#define CKR_KEY_SIZE_RANGE 0x00000062UL
1073#define CKR_KEY_TYPE_INCONSISTENT 0x00000063UL
1074
1075#define CKR_KEY_NOT_NEEDED 0x00000064UL
1076#define CKR_KEY_CHANGED 0x00000065UL
1077#define CKR_KEY_NEEDED 0x00000066UL
1078#define CKR_KEY_INDIGESTIBLE 0x00000067UL
1079#define CKR_KEY_FUNCTION_NOT_PERMITTED 0x00000068UL
1080#define CKR_KEY_NOT_WRAPPABLE 0x00000069UL
1081#define CKR_KEY_UNEXTRACTABLE 0x0000006AUL
1082
1083#define CKR_MECHANISM_INVALID 0x00000070UL
1084#define CKR_MECHANISM_PARAM_INVALID 0x00000071UL
1085
1086#define CKR_OBJECT_HANDLE_INVALID 0x00000082UL
1087#define CKR_OPERATION_ACTIVE 0x00000090UL
1088#define CKR_OPERATION_NOT_INITIALIZED 0x00000091UL
1089#define CKR_PIN_INCORRECT 0x000000A0UL
1090#define CKR_PIN_INVALID 0x000000A1UL
1091#define CKR_PIN_LEN_RANGE 0x000000A2UL
1092
1093#define CKR_PIN_EXPIRED 0x000000A3UL
1094#define CKR_PIN_LOCKED 0x000000A4UL
1095
1096#define CKR_SESSION_CLOSED 0x000000B0UL
1097#define CKR_SESSION_COUNT 0x000000B1UL
1098#define CKR_SESSION_HANDLE_INVALID 0x000000B3UL
1099#define CKR_SESSION_PARALLEL_NOT_SUPPORTED 0x000000B4UL
1100#define CKR_SESSION_READ_ONLY 0x000000B5UL
1101#define CKR_SESSION_EXISTS 0x000000B6UL
1102
1103#define CKR_SESSION_READ_ONLY_EXISTS 0x000000B7UL
1104#define CKR_SESSION_READ_WRITE_SO_EXISTS 0x000000B8UL
1105
1106#define CKR_SIGNATURE_INVALID 0x000000C0UL
1107#define CKR_SIGNATURE_LEN_RANGE 0x000000C1UL
1108#define CKR_TEMPLATE_INCOMPLETE 0x000000D0UL
1109#define CKR_TEMPLATE_INCONSISTENT 0x000000D1UL
1110#define CKR_TOKEN_NOT_PRESENT 0x000000E0UL
1111#define CKR_TOKEN_NOT_RECOGNIZED 0x000000E1UL
1112#define CKR_TOKEN_WRITE_PROTECTED 0x000000E2UL
1113#define CKR_UNWRAPPING_KEY_HANDLE_INVALID 0x000000F0UL
1114#define CKR_UNWRAPPING_KEY_SIZE_RANGE 0x000000F1UL
1115#define CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT 0x000000F2UL
1116#define CKR_USER_ALREADY_LOGGED_IN 0x00000100UL
1117#define CKR_USER_NOT_LOGGED_IN 0x00000101UL
1118#define CKR_USER_PIN_NOT_INITIALIZED 0x00000102UL
1119#define CKR_USER_TYPE_INVALID 0x00000103UL
1120
1121#define CKR_USER_ANOTHER_ALREADY_LOGGED_IN 0x00000104UL
1122#define CKR_USER_TOO_MANY_TYPES 0x00000105UL
1123
1124#define CKR_WRAPPED_KEY_INVALID 0x00000110UL
1125#define CKR_WRAPPED_KEY_LEN_RANGE 0x00000112UL
1126#define CKR_WRAPPING_KEY_HANDLE_INVALID 0x00000113UL
1127#define CKR_WRAPPING_KEY_SIZE_RANGE 0x00000114UL
1128#define CKR_WRAPPING_KEY_TYPE_INCONSISTENT 0x00000115UL
1129#define CKR_RANDOM_SEED_NOT_SUPPORTED 0x00000120UL
1130
1131#define CKR_RANDOM_NO_RNG 0x00000121UL
1132
1133#define CKR_DOMAIN_PARAMS_INVALID 0x00000130UL
1134
1135#define CKR_CURVE_NOT_SUPPORTED 0x00000140UL
1136
1137#define CKR_BUFFER_TOO_SMALL 0x00000150UL
1138#define CKR_SAVED_STATE_INVALID 0x00000160UL
1139#define CKR_INFORMATION_SENSITIVE 0x00000170UL
1140#define CKR_STATE_UNSAVEABLE 0x00000180UL
1141
1142#define CKR_CRYPTOKI_NOT_INITIALIZED 0x00000190UL
1143#define CKR_CRYPTOKI_ALREADY_INITIALIZED 0x00000191UL
1144#define CKR_MUTEX_BAD 0x000001A0UL
1145#define CKR_MUTEX_NOT_LOCKED 0x000001A1UL
1146
1147#define CKR_NEW_PIN_MODE 0x000001B0UL
1148#define CKR_NEXT_OTP 0x000001B1UL
1149
1150#define CKR_EXCEEDED_MAX_ITERATIONS 0x000001B5UL
1151#define CKR_FIPS_SELF_TEST_FAILED 0x000001B6UL
1152#define CKR_LIBRARY_LOAD_FAILED 0x000001B7UL
1153#define CKR_PIN_TOO_WEAK 0x000001B8UL
1154#define CKR_PUBLIC_KEY_INVALID 0x000001B9UL
1155
1156#define CKR_FUNCTION_REJECTED 0x00000200UL
1157
1158#define CKR_VENDOR_DEFINED 0x80000000UL
1159
1160
1161/* CK_NOTIFY is an application callback that processes events */
1162typedef CK_CALLBACK_FUNCTION(CK_RV, CK_NOTIFY)(
1163 CK_SESSION_HANDLE hSession, /* the session's handle */
1165 CK_VOID_PTR pApplication /* passed to C_OpenSession */
1166);
1167
1168
1169/* CK_FUNCTION_LIST is a structure holding a Cryptoki spec
1170 * version and pointers of appropriate types to all the
1171 * Cryptoki functions
1172 */
1174
1176
1178
1179
1180/* CK_CREATEMUTEX is an application callback for creating a
1181 * mutex object
1182 */
1183typedef CK_CALLBACK_FUNCTION(CK_RV, CK_CREATEMUTEX)(
1184 CK_VOID_PTR_PTR ppMutex /* location to receive ptr to mutex */
1185);
1186
1187
1188/* CK_DESTROYMUTEX is an application callback for destroying a
1189 * mutex object
1190 */
1191typedef CK_CALLBACK_FUNCTION(CK_RV, CK_DESTROYMUTEX)(
1192 CK_VOID_PTR pMutex /* pointer to mutex */
1193);
1194
1195
1196/* CK_LOCKMUTEX is an application callback for locking a mutex */
1197typedef CK_CALLBACK_FUNCTION(CK_RV, CK_LOCKMUTEX)(
1198 CK_VOID_PTR pMutex /* pointer to mutex */
1199);
1200
1201
1202/* CK_UNLOCKMUTEX is an application callback for unlocking a
1203 * mutex
1204 */
1205typedef CK_CALLBACK_FUNCTION(CK_RV, CK_UNLOCKMUTEX)(
1206 CK_VOID_PTR pMutex /* pointer to mutex */
1207);
1208
1209
1210/* CK_C_INITIALIZE_ARGS provides the optional arguments to
1211 * C_Initialize
1212 */
1221
1222/* flags: bit flags that provide capabilities of the slot
1223 * Bit Flag Mask Meaning
1224 */
1225#define CKF_LIBRARY_CANT_CREATE_OS_THREADS 0x00000001UL
1226#define CKF_OS_LOCKING_OK 0x00000002UL
1227
1229
1230
1231/* additional flags for parameters to functions */
1232
1233/* CKF_DONT_BLOCK is for the function C_WaitForSlotEvent */
1234#define CKF_DONT_BLOCK 1
1235
1236/* CK_RSA_PKCS_MGF_TYPE is used to indicate the Message
1237 * Generation Function (MGF) applied to a message block when
1238 * formatting a message block for the PKCS #1 OAEP encryption
1239 * scheme.
1240 */
1242
1244
1245/* The following MGFs are defined */
1246#define CKG_MGF1_SHA1 0x00000001UL
1247#define CKG_MGF1_SHA256 0x00000002UL
1248#define CKG_MGF1_SHA384 0x00000003UL
1249#define CKG_MGF1_SHA512 0x00000004UL
1250#define CKG_MGF1_SHA224 0x00000005UL
1251
1252/* CK_RSA_PKCS_OAEP_SOURCE_TYPE is used to indicate the source
1253 * of the encoding parameter when formatting a message block
1254 * for the PKCS #1 OAEP encryption scheme.
1255 */
1257
1259
1260/* The following encoding parameter sources are defined */
1261#define CKZ_DATA_SPECIFIED 0x00000001UL
1262
1263/* CK_RSA_PKCS_OAEP_PARAMS provides the parameters to the
1264 * CKM_RSA_PKCS_OAEP mechanism.
1265 */
1273
1275
1276/* CK_RSA_PKCS_PSS_PARAMS provides the parameters to the
1277 * CKM_RSA_PKCS_PSS mechanism(s).
1278 */
1284
1286
1288
1289/* The following EC Key Derivation Functions are defined */
1290#define CKD_NULL 0x00000001UL
1291#define CKD_SHA1_KDF 0x00000002UL
1292
1293/* The following X9.42 DH key derivation functions are defined */
1294#define CKD_SHA1_KDF_ASN1 0x00000003UL
1295#define CKD_SHA1_KDF_CONCATENATE 0x00000004UL
1296#define CKD_SHA224_KDF 0x00000005UL
1297#define CKD_SHA256_KDF 0x00000006UL
1298#define CKD_SHA384_KDF 0x00000007UL
1299#define CKD_SHA512_KDF 0x00000008UL
1300#define CKD_CPDIVERSIFY_KDF 0x00000009UL
1301
1302
1303/* CK_ECDH1_DERIVE_PARAMS provides the parameters to the
1304 * CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE mechanisms,
1305 * where each party contributes one key pair.
1306 */
1314
1316
1317/*
1318 * CK_ECDH2_DERIVE_PARAMS provides the parameters to the
1319 * CKM_ECMQV_DERIVE mechanism, where each party contributes two key pairs.
1320 */
1332
1334
1347
1349
1350/* Typedefs and defines for the CKM_X9_42_DH_KEY_PAIR_GEN and the
1351 * CKM_X9_42_DH_PARAMETER_GEN mechanisms
1352 */
1355
1356/* CK_X9_42_DH1_DERIVE_PARAMS provides the parameters to the
1357 * CKM_X9_42_DH_DERIVE key derivation mechanism, where each party
1358 * contributes one key pair
1359 */
1367
1369
1370/* CK_X9_42_DH2_DERIVE_PARAMS provides the parameters to the
1371 * CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation
1372 * mechanisms, where each party contributes two key pairs
1373 */
1385
1387
1400
1402
1403/* CK_KEA_DERIVE_PARAMS provides the parameters to the
1404 * CKM_KEA_DERIVE mechanism
1405 */
1414
1416
1417
1418/* CK_RC2_PARAMS provides the parameters to the CKM_RC2_ECB and
1419 * CKM_RC2_MAC mechanisms. An instance of CK_RC2_PARAMS just
1420 * holds the effective keysize
1421 */
1423
1425
1426
1427/* CK_RC2_CBC_PARAMS provides the parameters to the CKM_RC2_CBC
1428 * mechanism
1429 */
1430typedef struct CK_RC2_CBC_PARAMS {
1431 CK_ULONG ulEffectiveBits; /* effective bits (1-1024) */
1432 CK_BYTE iv[8]; /* IV for CBC mode */
1434
1436
1437
1438/* CK_RC2_MAC_GENERAL_PARAMS provides the parameters for the
1439 * CKM_RC2_MAC_GENERAL mechanism
1440 */
1442 CK_ULONG ulEffectiveBits; /* effective bits (1-1024) */
1443 CK_ULONG ulMacLength; /* Length of MAC in bytes */
1445
1446typedef CK_RC2_MAC_GENERAL_PARAMS CK_PTR \
1447 CK_RC2_MAC_GENERAL_PARAMS_PTR;
1448
1449
1450/* CK_RC5_PARAMS provides the parameters to the CKM_RC5_ECB and
1451 * CKM_RC5_MAC mechanisms
1452 */
1453typedef struct CK_RC5_PARAMS {
1454 CK_ULONG ulWordsize; /* wordsize in bits */
1455 CK_ULONG ulRounds; /* number of rounds */
1457
1459
1460
1461/* CK_RC5_CBC_PARAMS provides the parameters to the CKM_RC5_CBC
1462 * mechanism
1463 */
1464typedef struct CK_RC5_CBC_PARAMS {
1465 CK_ULONG ulWordsize; /* wordsize in bits */
1466 CK_ULONG ulRounds; /* number of rounds */
1467 CK_BYTE_PTR pIv; /* pointer to IV */
1468 CK_ULONG ulIvLen; /* length of IV in bytes */
1470
1472
1473
1474/* CK_RC5_MAC_GENERAL_PARAMS provides the parameters for the
1475 * CKM_RC5_MAC_GENERAL mechanism
1476 */
1478 CK_ULONG ulWordsize; /* wordsize in bits */
1479 CK_ULONG ulRounds; /* number of rounds */
1480 CK_ULONG ulMacLength; /* Length of MAC in bytes */
1482
1483typedef CK_RC5_MAC_GENERAL_PARAMS CK_PTR \
1484 CK_RC5_MAC_GENERAL_PARAMS_PTR;
1485
1486/* CK_MAC_GENERAL_PARAMS provides the parameters to most block
1487 * ciphers' MAC_GENERAL mechanisms. Its value is the length of
1488 * the MAC
1489 */
1491
1493
1499
1501
1507
1509
1510/* CK_SKIPJACK_PRIVATE_WRAP_PARAMS provides the parameters to the
1511 * CKM_SKIPJACK_PRIVATE_WRAP mechanism
1512 */
1526
1527typedef CK_SKIPJACK_PRIVATE_WRAP_PARAMS CK_PTR \
1528 CK_SKIPJACK_PRIVATE_WRAP_PARAMS_PTR;
1529
1530
1531/* CK_SKIPJACK_RELAYX_PARAMS provides the parameters to the
1532 * CKM_SKIPJACK_RELAYX mechanism
1533 */
1550
1551typedef CK_SKIPJACK_RELAYX_PARAMS CK_PTR \
1552 CK_SKIPJACK_RELAYX_PARAMS_PTR;
1553
1554
1563
1565
1566
1567/* CK_KEY_WRAP_SET_OAEP_PARAMS provides the parameters to the
1568 * CKM_KEY_WRAP_SET_OAEP mechanism
1569 */
1571 CK_BYTE bBC; /* block contents byte */
1572 CK_BYTE_PTR pX; /* extra data */
1573 CK_ULONG ulXLen; /* length of extra data in bytes */
1575
1577
1584
1585
1590
1593
1602
1604
1605
1614
1616
1625
1627
1634
1636
1642
1643typedef CK_WTLS_MASTER_KEY_DERIVE_PARAMS CK_PTR \
1644 CK_WTLS_MASTER_KEY_DERIVE_PARAMS_PTR;
1645
1655
1657
1663
1665
1676
1678
1689
1691
1696
1697typedef CK_KEY_DERIVATION_STRING_DATA CK_PTR \
1698 CK_KEY_DERIVATION_STRING_DATA_PTR;
1699
1700
1701/* The CK_EXTRACT_PARAMS is used for the
1702 * CKM_EXTRACT_KEY_FROM_KEY mechanism. It specifies which bit
1703 * of the base key should be used as the first bit of the
1704 * derived key
1705 */
1707
1709
1710/* CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE is used to
1711 * indicate the Pseudo-Random Function (PRF) used to generate
1712 * key bits using PKCS #5 PBKDF2.
1713 */
1715
1717 CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE_PTR;
1718
1719#define CKP_PKCS5_PBKD2_HMAC_SHA1 0x00000001UL
1720#define CKP_PKCS5_PBKD2_HMAC_GOSTR3411 0x00000002UL
1721#define CKP_PKCS5_PBKD2_HMAC_SHA224 0x00000003UL
1722#define CKP_PKCS5_PBKD2_HMAC_SHA256 0x00000004UL
1723#define CKP_PKCS5_PBKD2_HMAC_SHA384 0x00000005UL
1724#define CKP_PKCS5_PBKD2_HMAC_SHA512 0x00000006UL
1725#define CKP_PKCS5_PBKD2_HMAC_SHA512_224 0x00000007UL
1726#define CKP_PKCS5_PBKD2_HMAC_SHA512_256 0x00000008UL
1727
1728/* CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE is used to indicate the
1729 * source of the salt value when deriving a key using PKCS #5
1730 * PBKDF2.
1731 */
1733
1734typedef CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE CK_PTR \
1735 CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE_PTR;
1736
1737/* The following salt value sources are defined in PKCS #5 v2.0. */
1738#define CKZ_SALT_SPECIFIED 0x00000001UL
1739
1740/* CK_PKCS5_PBKD2_PARAMS is a structure that provides the
1741 * parameters to the CKM_PKCS5_PBKD2 mechanism.
1742 */
1754
1756
1757/* CK_PKCS5_PBKD2_PARAMS2 is a corrected version of the CK_PKCS5_PBKD2_PARAMS
1758 * structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
1759 * noting that the ulPasswordLen field is a CK_ULONG and not a CK_ULONG_PTR.
1760 */
1772
1774
1776typedef CK_OTP_PARAM_TYPE CK_PARAM_TYPE; /* backward compatibility */
1777
1783
1785
1790
1792
1797
1799
1800#define CK_OTP_VALUE 0UL
1801#define CK_OTP_PIN 1UL
1802#define CK_OTP_CHALLENGE 2UL
1803#define CK_OTP_TIME 3UL
1804#define CK_OTP_COUNTER 4UL
1805#define CK_OTP_FLAGS 5UL
1806#define CK_OTP_OUTPUT_LENGTH 6UL
1807#define CK_OTP_OUTPUT_FORMAT 7UL
1808
1809#define CKF_NEXT_OTP 0x00000001UL
1810#define CKF_EXCLUDE_TIME 0x00000002UL
1811#define CKF_EXCLUDE_COUNTER 0x00000004UL
1812#define CKF_EXCLUDE_CHALLENGE 0x00000008UL
1813#define CKF_EXCLUDE_PIN 0x00000010UL
1814#define CKF_USER_FRIENDLY_OTP 0x00000020UL
1815
1822
1824
1829
1831
1840
1842
1851
1853
1854/* Deprecated. Use CK_GCM_PARAMS */
1863
1865
1866/* Deprecated. Use CK_CCM_PARAMS */
1875
1877
1882
1884
1890
1892 CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS_PTR;
1893
1899
1900typedef CK_ARIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR \
1901 CK_ARIA_CBC_ENCRYPT_DATA_PARAMS_PTR;
1902
1909
1911
1918
1920
1922
1924
1929
1931
1937
1938typedef CK_TLS12_MASTER_KEY_DERIVE_PARAMS CK_PTR \
1939 CK_TLS12_MASTER_KEY_DERIVE_PARAMS_PTR;
1940
1950
1952
1961
1963
1969
1971
1979
1981
1989
1991
1997
1998typedef CK_SEED_CBC_ENCRYPT_DATA_PARAMS CK_PTR \
1999 CK_SEED_CBC_ENCRYPT_DATA_PARAMS_PTR;
2000
2001#endif /* _PKCS11T_H_ */
2002
#define CK_PTR
Definition p11.h:19
#define CK_CALLBACK_FUNCTION(returnType, name)
Definition p11.h:33
struct CK_DATE CK_DATE
struct CK_X9_42_DH1_DERIVE_PARAMS CK_X9_42_DH1_DERIVE_PARAMS
struct CK_WTLS_MASTER_KEY_DERIVE_PARAMS CK_WTLS_MASTER_KEY_DERIVE_PARAMS
CK_CAMELLIA_CTR_PARAMS CK_PTR CK_CAMELLIA_CTR_PARAMS_PTR
Definition pkcs11t.h:1883
struct CK_OTP_PARAM CK_OTP_PARAM
CK_BYTE CK_UTF8CHAR
Definition pkcs11t.h:42
CK_OTP_SIGNATURE_INFO CK_PTR CK_OTP_SIGNATURE_INFO_PTR
Definition pkcs11t.h:1798
CK_ULONG CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE
Definition pkcs11t.h:1732
struct CK_GOSTR3410_KEY_WRAP_PARAMS CK_GOSTR3410_KEY_WRAP_PARAMS
CK_ULONG CK_RSA_PKCS_OAEP_SOURCE_TYPE
Definition pkcs11t.h:1256
CK_BYTE CK_CHAR
Definition pkcs11t.h:39
CK_KIP_PARAMS CK_PTR CK_KIP_PARAMS_PTR
Definition pkcs11t.h:1823
struct CK_SSL3_RANDOM_DATA CK_SSL3_RANDOM_DATA
struct CK_AES_CBC_ENCRYPT_DATA_PARAMS CK_AES_CBC_ENCRYPT_DATA_PARAMS
CK_TLS_PRF_PARAMS CK_PTR CK_TLS_PRF_PARAMS_PTR
Definition pkcs11t.h:1626
CK_RSA_AES_KEY_WRAP_PARAMS CK_PTR CK_RSA_AES_KEY_WRAP_PARAMS_PTR
Definition pkcs11t.h:1930
CK_NOTIFICATION CK_VOID_PTR pApplication
Definition pkcs11t.h:1166
struct CK_SSL3_KEY_MAT_OUT CK_SSL3_KEY_MAT_OUT
struct CK_AES_CCM_PARAMS CK_AES_CCM_PARAMS
struct CK_WTLS_KEY_MAT_OUT CK_WTLS_KEY_MAT_OUT
struct CK_VERSION CK_VERSION
CK_CCM_PARAMS CK_PTR CK_CCM_PARAMS_PTR
Definition pkcs11t.h:1852
struct CK_CAMELLIA_CTR_PARAMS CK_CAMELLIA_CTR_PARAMS
CK_SESSION_INFO CK_PTR CK_SESSION_INFO_PTR
Definition pkcs11t.h:292
struct CK_OTP_SIGNATURE_INFO CK_OTP_SIGNATURE_INFO
CK_WTLS_RANDOM_DATA CK_PTR CK_WTLS_RANDOM_DATA_PTR
Definition pkcs11t.h:1635
CK_RC5_PARAMS CK_PTR CK_RC5_PARAMS_PTR
Definition pkcs11t.h:1458
struct CK_RSA_AES_KEY_WRAP_PARAMS CK_RSA_AES_KEY_WRAP_PARAMS
CK_ULONG CK_X9_42_DH_KDF_TYPE
Definition pkcs11t.h:1353
CK_ULONG CK_EC_KDF_TYPE
Definition pkcs11t.h:1287
struct CK_RC5_MAC_GENERAL_PARAMS CK_RC5_MAC_GENERAL_PARAMS
struct CK_WTLS_RANDOM_DATA CK_WTLS_RANDOM_DATA
struct CK_ARIA_CBC_ENCRYPT_DATA_PARAMS CK_ARIA_CBC_ENCRYPT_DATA_PARAMS
CK_DES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_DES_CBC_ENCRYPT_DATA_PARAMS_PTR
Definition pkcs11t.h:1500
CK_INFO CK_PTR CK_INFO_PTR
Definition pkcs11t.h:94
struct CK_TLS_MAC_PARAMS CK_TLS_MAC_PARAMS
struct CK_KEA_DERIVE_PARAMS CK_KEA_DERIVE_PARAMS
CK_FUNCTION_LIST_PTR CK_PTR CK_FUNCTION_LIST_PTR_PTR
Definition pkcs11t.h:1177
struct CK_TLS_PRF_PARAMS CK_TLS_PRF_PARAMS
CK_ULONG CK_RV
Definition pkcs11t.h:1036
struct CK_TLS12_KEY_MAT_PARAMS CK_TLS12_KEY_MAT_PARAMS
CK_WTLS_KEY_MAT_OUT CK_PTR CK_WTLS_KEY_MAT_OUT_PTR
Definition pkcs11t.h:1664
CK_ECDH1_DERIVE_PARAMS CK_PTR CK_ECDH1_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1315
unsigned long int CK_ULONG
Definition pkcs11t.h:48
CK_TLS_KDF_PARAMS CK_PTR CK_TLS_KDF_PARAMS_PTR
Definition pkcs11t.h:1962
CK_SLOT_INFO CK_PTR CK_SLOT_INFO_PTR
Definition pkcs11t.h:126
CK_C_INITIALIZE_ARGS CK_PTR CK_C_INITIALIZE_ARGS_PTR
Definition pkcs11t.h:1228
CK_BYTE CK_PTR CK_BYTE_PTR
Definition pkcs11t.h:62
CK_GOSTR3410_DERIVE_PARAMS CK_PTR CK_GOSTR3410_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1980
CK_TOKEN_INFO CK_PTR CK_TOKEN_INFO_PTR
Definition pkcs11t.h:250
CK_OTP_PARAMS CK_PTR CK_OTP_PARAMS_PTR
Definition pkcs11t.h:1791
CK_OBJECT_HANDLE CK_PTR CK_OBJECT_HANDLE_PTR
Definition pkcs11t.h:300
struct CK_KEY_DERIVATION_STRING_DATA CK_KEY_DERIVATION_STRING_DATA
CK_ULONG CK_NOTIFICATION
Definition pkcs11t.h:100
struct CK_INFO CK_INFO
struct CK_DSA_PARAMETER_GEN_PARAM CK_DSA_PARAMETER_GEN_PARAM
struct CK_SLOT_INFO CK_SLOT_INFO
struct CK_SKIPJACK_PRIVATE_WRAP_PARAMS CK_SKIPJACK_PRIVATE_WRAP_PARAMS
struct CK_RC2_CBC_PARAMS CK_RC2_CBC_PARAMS
struct CK_TOKEN_INFO CK_TOKEN_INFO
CK_RC2_CBC_PARAMS CK_PTR CK_RC2_CBC_PARAMS_PTR
Definition pkcs11t.h:1435
CK_RC5_CBC_PARAMS CK_PTR CK_RC5_CBC_PARAMS_PTR
Definition pkcs11t.h:1471
unsigned char CK_BYTE
Definition pkcs11t.h:36
CK_OTP_PARAM CK_PTR CK_OTP_PARAM_PTR
Definition pkcs11t.h:1784
CK_ULONG CK_SLOT_ID
Definition pkcs11t.h:104
struct CK_X9_42_DH1_DERIVE_PARAMS CK_PTR CK_X9_42_DH1_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1368
CK_ULONG CK_FLAGS
Definition pkcs11t.h:54
CK_ULONG CK_OBJECT_CLASS
Definition pkcs11t.h:307
CK_X9_42_DH_KDF_TYPE CK_PTR CK_X9_42_DH_KDF_TYPE_PTR
Definition pkcs11t.h:1354
struct CK_X9_42_DH2_DERIVE_PARAMS CK_X9_42_DH2_DERIVE_PARAMS
struct CK_ATTRIBUTE CK_ATTRIBUTE
CK_EXTRACT_PARAMS CK_PTR CK_EXTRACT_PARAMS_PTR
Definition pkcs11t.h:1708
CK_ULONG CK_SESSION_HANDLE
Definition pkcs11t.h:256
CK_MAC_GENERAL_PARAMS CK_PTR CK_MAC_GENERAL_PARAMS_PTR
Definition pkcs11t.h:1492
struct CK_KEY_WRAP_SET_OAEP_PARAMS CK_KEY_WRAP_SET_OAEP_PARAMS
struct CK_DES_CBC_ENCRYPT_DATA_PARAMS CK_DES_CBC_ENCRYPT_DATA_PARAMS
CK_ATTRIBUTE CK_PTR CK_ATTRIBUTE_PTR
Definition pkcs11t.h:570
CK_X9_42_MQV_DERIVE_PARAMS CK_PTR CK_X9_42_MQV_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1401
CK_ULONG CK_OTP_PARAM_TYPE
Definition pkcs11t.h:1775
CK_PBE_PARAMS CK_PTR CK_PBE_PARAMS_PTR
Definition pkcs11t.h:1564
CK_MECHANISM_TYPE CK_PTR CK_MECHANISM_TYPE_PTR
Definition pkcs11t.h:977
struct CK_SSL3_KEY_MAT_PARAMS CK_SSL3_KEY_MAT_PARAMS
CK_RC2_PARAMS CK_PTR CK_RC2_PARAMS_PTR
Definition pkcs11t.h:1424
struct CK_ECDH2_DERIVE_PARAMS CK_ECDH2_DERIVE_PARAMS
CK_KEY_WRAP_SET_OAEP_PARAMS CK_PTR CK_KEY_WRAP_SET_OAEP_PARAMS_PTR
Definition pkcs11t.h:1576
CK_AES_CCM_PARAMS CK_PTR CK_AES_CCM_PARAMS_PTR
Definition pkcs11t.h:1876
struct CK_MECHANISM_INFO CK_MECHANISM_INFO
struct CK_RC5_CBC_PARAMS CK_RC5_CBC_PARAMS
CK_OTP_PARAM_TYPE CK_PARAM_TYPE
Definition pkcs11t.h:1776
CK_DSA_PARAMETER_GEN_PARAM CK_PTR CK_DSA_PARAMETER_GEN_PARAM_PTR
Definition pkcs11t.h:1910
CK_ULONG CK_USER_TYPE
Definition pkcs11t.h:262
struct CK_PBE_PARAMS CK_PBE_PARAMS
CK_FUNCTION_LIST CK_PTR CK_FUNCTION_LIST_PTR
Definition pkcs11t.h:1175
struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS CK_PTR CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1591
CK_KEA_DERIVE_PARAMS CK_PTR CK_KEA_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1415
struct CK_OTP_PARAMS CK_OTP_PARAMS
struct CK_CMS_SIG_PARAMS CK_CMS_SIG_PARAMS
CK_MECHANISM_INFO CK_PTR CK_MECHANISM_INFO_PTR
Definition pkcs11t.h:1031
struct CK_RC2_MAC_GENERAL_PARAMS CK_RC2_MAC_GENERAL_PARAMS
struct CK_SESSION_INFO CK_SESSION_INFO
CK_AES_CTR_PARAMS CK_PTR CK_AES_CTR_PARAMS_PTR
Definition pkcs11t.h:1830
struct CK_ECMQV_DERIVE_PARAMS CK_ECMQV_DERIVE_PARAMS
CK_ULONG CK_RSA_PKCS_MGF_TYPE
Definition pkcs11t.h:1241
struct CK_CCM_PARAMS CK_CCM_PARAMS
CK_RSA_PKCS_OAEP_SOURCE_TYPE CK_PTR CK_RSA_PKCS_OAEP_SOURCE_TYPE_PTR
Definition pkcs11t.h:1258
struct CK_ECDH_AES_KEY_WRAP_PARAMS CK_ECDH_AES_KEY_WRAP_PARAMS
CK_ULONG CK_CERTIFICATE_CATEGORY
Definition pkcs11t.h:1923
CK_X9_42_DH2_DERIVE_PARAMS CK_PTR CK_X9_42_DH2_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1386
CK_RSA_PKCS_PSS_PARAMS CK_PTR CK_RSA_PKCS_PSS_PARAMS_PTR
Definition pkcs11t.h:1285
CK_ULONG CK_KEY_TYPE
Definition pkcs11t.h:336
CK_ULONG CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE
Definition pkcs11t.h:1714
CK_TLS_MAC_PARAMS CK_PTR CK_TLS_MAC_PARAMS_PTR
Definition pkcs11t.h:1970
CK_RSA_PKCS_MGF_TYPE CK_PTR CK_RSA_PKCS_MGF_TYPE_PTR
Definition pkcs11t.h:1243
CK_GCM_PARAMS CK_PTR CK_GCM_PARAMS_PTR
Definition pkcs11t.h:1841
CK_ULONG CK_MAC_GENERAL_PARAMS
Definition pkcs11t.h:1490
CK_ECDH_AES_KEY_WRAP_PARAMS CK_PTR CK_ECDH_AES_KEY_WRAP_PARAMS_PTR
Definition pkcs11t.h:1919
CK_SSL3_KEY_MAT_PARAMS CK_PTR CK_SSL3_KEY_MAT_PARAMS_PTR
Definition pkcs11t.h:1615
CK_CHAR CK_PTR CK_CHAR_PTR
Definition pkcs11t.h:63
struct CK_AES_GCM_PARAMS CK_AES_GCM_PARAMS
CK_ULONG CK_MECHANISM_TYPE
Definition pkcs11t.h:583
struct CK_GCM_PARAMS CK_GCM_PARAMS
struct CK_X9_42_MQV_DERIVE_PARAMS CK_X9_42_MQV_DERIVE_PARAMS
struct CK_RC5_PARAMS CK_RC5_PARAMS
CK_TLS12_KEY_MAT_PARAMS CK_PTR CK_TLS12_KEY_MAT_PARAMS_PTR
Definition pkcs11t.h:1951
CK_ECDH2_DERIVE_PARAMS CK_PTR CK_ECDH2_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1333
CK_PKCS5_PBKD2_PARAMS CK_PTR CK_PKCS5_PBKD2_PARAMS_PTR
Definition pkcs11t.h:1755
CK_WTLS_PRF_PARAMS CK_PTR CK_WTLS_PRF_PARAMS_PTR
Definition pkcs11t.h:1656
CK_ULONG CK_EXTRACT_PARAMS
Definition pkcs11t.h:1706
CK_BYTE CK_BBOOL
Definition pkcs11t.h:45
struct CK_AES_CTR_PARAMS CK_AES_CTR_PARAMS
struct CK_PKCS5_PBKD2_PARAMS2 CK_PKCS5_PBKD2_PARAMS2
struct CK_KIP_PARAMS CK_KIP_PARAMS
CK_ULONG CK_CERTIFICATE_TYPE
Definition pkcs11t.h:393
struct CK_RSA_PKCS_PSS_PARAMS CK_RSA_PKCS_PSS_PARAMS
CK_RSA_PKCS_OAEP_PARAMS CK_PTR CK_RSA_PKCS_OAEP_PARAMS_PTR
Definition pkcs11t.h:1274
void CK_PTR CK_VOID_PTR
Definition pkcs11t.h:66
CK_SLOT_ID CK_PTR CK_SLOT_ID_PTR
Definition pkcs11t.h:106
CK_ULONG CK_RC2_PARAMS
Definition pkcs11t.h:1422
long int CK_LONG
Definition pkcs11t.h:51
CK_ULONG CK_OBJECT_HANDLE
Definition pkcs11t.h:298
CK_ULONG CK_HW_FEATURE_TYPE
Definition pkcs11t.h:327
struct CK_TLS12_MASTER_KEY_DERIVE_PARAMS CK_TLS12_MASTER_KEY_DERIVE_PARAMS
CK_PKCS5_PBKD2_PARAMS2 CK_PTR CK_PKCS5_PBKD2_PARAMS2_PTR
Definition pkcs11t.h:1773
CK_CMS_SIG_PARAMS CK_PTR CK_CMS_SIG_PARAMS_PTR
Definition pkcs11t.h:1690
CK_ULONG CK_ATTRIBUTE_TYPE
Definition pkcs11t.h:416
struct CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS
struct CK_TLS_KDF_PARAMS CK_TLS_KDF_PARAMS
CK_SSL3_KEY_MAT_OUT CK_PTR CK_SSL3_KEY_MAT_OUT_PTR
Definition pkcs11t.h:1603
CK_WTLS_KEY_MAT_PARAMS CK_PTR CK_WTLS_KEY_MAT_PARAMS_PTR
Definition pkcs11t.h:1677
CK_ECMQV_DERIVE_PARAMS CK_PTR CK_ECMQV_DERIVE_PARAMS_PTR
Definition pkcs11t.h:1348
struct CK_C_INITIALIZE_ARGS CK_C_INITIALIZE_ARGS
struct CK_MECHANISM CK_MECHANISM
struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS CK_SSL3_MASTER_KEY_DERIVE_PARAMS
CK_VOID_PTR CK_PTR CK_VOID_PTR_PTR
Definition pkcs11t.h:69
CK_ULONG CK_JAVA_MIDP_SECURITY_DOMAIN
Definition pkcs11t.h:1921
CK_AES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_AES_CBC_ENCRYPT_DATA_PARAMS_PTR
Definition pkcs11t.h:1508
CK_GOSTR3410_KEY_WRAP_PARAMS CK_PTR CK_GOSTR3410_KEY_WRAP_PARAMS_PTR
Definition pkcs11t.h:1990
struct CK_WTLS_PRF_PARAMS CK_WTLS_PRF_PARAMS
CK_AES_GCM_PARAMS CK_PTR CK_AES_GCM_PARAMS_PTR
Definition pkcs11t.h:1864
CK_OBJECT_CLASS CK_PTR CK_OBJECT_CLASS_PTR
Definition pkcs11t.h:322
struct CK_SEED_CBC_ENCRYPT_DATA_PARAMS CK_SEED_CBC_ENCRYPT_DATA_PARAMS
CK_ULONG CK_STATE
Definition pkcs11t.h:271
struct CK_WTLS_KEY_MAT_PARAMS CK_WTLS_KEY_MAT_PARAMS
CK_SESSION_HANDLE CK_PTR CK_SESSION_HANDLE_PTR
Definition pkcs11t.h:258
CK_VERSION CK_PTR CK_VERSION_PTR
Definition pkcs11t.h:83
CK_ULONG CK_PTR CK_ULONG_PTR
Definition pkcs11t.h:65
CK_UTF8CHAR CK_PTR CK_UTF8CHAR_PTR
Definition pkcs11t.h:64
struct CK_GOSTR3410_DERIVE_PARAMS CK_GOSTR3410_DERIVE_PARAMS
CK_MECHANISM CK_PTR CK_MECHANISM_PTR
Definition pkcs11t.h:989
CK_NOTIFICATION event
Definition pkcs11t.h:1164
struct CK_ECDH1_DERIVE_PARAMS CK_ECDH1_DERIVE_PARAMS
struct CK_RSA_PKCS_OAEP_PARAMS CK_RSA_PKCS_OAEP_PARAMS
struct CK_PKCS5_PBKD2_PARAMS CK_PKCS5_PBKD2_PARAMS
struct CK_SKIPJACK_RELAYX_PARAMS CK_SKIPJACK_RELAYX_PARAMS
CK_ULONG ulAADLen
Definition pkcs11t.h:1872
CK_BYTE_PTR pNonce
Definition pkcs11t.h:1869
CK_ULONG ulMACLen
Definition pkcs11t.h:1873
CK_ULONG ulDataLen
Definition pkcs11t.h:1868
CK_BYTE_PTR pAAD
Definition pkcs11t.h:1871
CK_ULONG ulNonceLen
Definition pkcs11t.h:1870
CK_ULONG ulCounterBits
Definition pkcs11t.h:1826
CK_BYTE cb[16]
Definition pkcs11t.h:1827
CK_BYTE_PTR pIv
Definition pkcs11t.h:1856
CK_ULONG ulIvBits
Definition pkcs11t.h:1858
CK_BYTE_PTR pAAD
Definition pkcs11t.h:1859
CK_ULONG ulTagBits
Definition pkcs11t.h:1861
CK_ULONG ulIvLen
Definition pkcs11t.h:1857
CK_ULONG ulAADLen
Definition pkcs11t.h:1860
CK_ULONG ulValueLen
Definition pkcs11t.h:567
CK_ATTRIBUTE_TYPE type
Definition pkcs11t.h:565
CK_VOID_PTR pValue
Definition pkcs11t.h:566
CK_BYTE_PTR pNonce
Definition pkcs11t.h:1845
CK_ULONG ulAADLen
Definition pkcs11t.h:1848
CK_ULONG ulNonceLen
Definition pkcs11t.h:1846
CK_ULONG ulMACLen
Definition pkcs11t.h:1849
CK_BYTE_PTR pAAD
Definition pkcs11t.h:1847
CK_ULONG ulDataLen
Definition pkcs11t.h:1844
CK_ULONG ulRequiredAttributesLen
Definition pkcs11t.h:1687
CK_MECHANISM_PTR pSigningMechanism
Definition pkcs11t.h:1681
CK_BYTE_PTR pRequestedAttributes
Definition pkcs11t.h:1684
CK_MECHANISM_PTR pDigestMechanism
Definition pkcs11t.h:1682
CK_UTF8CHAR_PTR pContentType
Definition pkcs11t.h:1683
CK_BYTE_PTR pRequiredAttributes
Definition pkcs11t.h:1686
CK_OBJECT_HANDLE certificateHandle
Definition pkcs11t.h:1680
CK_ULONG ulRequestedAttributesLen
Definition pkcs11t.h:1685
CK_UNLOCKMUTEX UnlockMutex
Definition pkcs11t.h:1217
CK_VOID_PTR pReserved
Definition pkcs11t.h:1219
CK_DESTROYMUTEX DestroyMutex
Definition pkcs11t.h:1215
CK_LOCKMUTEX LockMutex
Definition pkcs11t.h:1216
CK_CREATEMUTEX CreateMutex
Definition pkcs11t.h:1214
CK_CHAR year[4]
Definition pkcs11t.h:574
CK_CHAR month[2]
Definition pkcs11t.h:575
CK_CHAR day[2]
Definition pkcs11t.h:576
CK_MECHANISM_TYPE hash
Definition pkcs11t.h:1904
CK_EC_KDF_TYPE kdf
Definition pkcs11t.h:1308
CK_BYTE_PTR pPublicData
Definition pkcs11t.h:1312
CK_BYTE_PTR pSharedData
Definition pkcs11t.h:1310
CK_ULONG ulPrivateDataLen
Definition pkcs11t.h:1327
CK_EC_KDF_TYPE kdf
Definition pkcs11t.h:1322
CK_OBJECT_HANDLE hPrivateData
Definition pkcs11t.h:1328
CK_BYTE_PTR pPublicData2
Definition pkcs11t.h:1330
CK_ULONG ulPublicDataLen2
Definition pkcs11t.h:1329
CK_BYTE_PTR pSharedData
Definition pkcs11t.h:1324
CK_BYTE_PTR pPublicData
Definition pkcs11t.h:1326
CK_BYTE_PTR pPublicData2
Definition pkcs11t.h:1344
CK_ULONG ulPublicDataLen2
Definition pkcs11t.h:1343
CK_BYTE_PTR pPublicData
Definition pkcs11t.h:1340
CK_EC_KDF_TYPE kdf
Definition pkcs11t.h:1336
CK_OBJECT_HANDLE publicKey
Definition pkcs11t.h:1345
CK_OBJECT_HANDLE hPrivateData
Definition pkcs11t.h:1342
CK_BYTE_PTR pSharedData
Definition pkcs11t.h:1338
CK_ULONG ulPrivateDataLen
Definition pkcs11t.h:1341
CK_ULONG ulIvLen
Definition pkcs11t.h:1834
CK_BYTE_PTR pIv
Definition pkcs11t.h:1833
CK_ULONG ulIvBits
Definition pkcs11t.h:1835
CK_BYTE_PTR pAAD
Definition pkcs11t.h:1836
CK_ULONG ulAADLen
Definition pkcs11t.h:1837
CK_ULONG ulTagBits
Definition pkcs11t.h:1838
CK_OBJECT_HANDLE hKey
Definition pkcs11t.h:1987
CK_VERSION cryptokiVersion
Definition pkcs11t.h:87
CK_VERSION libraryVersion
Definition pkcs11t.h:91
CK_UTF8CHAR manufacturerID[32]
Definition pkcs11t.h:88
CK_FLAGS flags
Definition pkcs11t.h:89
CK_UTF8CHAR libraryDescription[32]
Definition pkcs11t.h:90
CK_BYTE_PTR pRandomB
Definition pkcs11t.h:1410
CK_BYTE_PTR pRandomA
Definition pkcs11t.h:1409
CK_BYTE_PTR pPublicData
Definition pkcs11t.h:1412
CK_ULONG ulPublicDataLen
Definition pkcs11t.h:1411
CK_ULONG ulSeedLen
Definition pkcs11t.h:1820
CK_OBJECT_HANDLE hKey
Definition pkcs11t.h:1818
CK_BYTE_PTR pSeed
Definition pkcs11t.h:1819
CK_MECHANISM_PTR pMechanism
Definition pkcs11t.h:1817
CK_ULONG ulMinKeySize
Definition pkcs11t.h:996
CK_ULONG ulMaxKeySize
Definition pkcs11t.h:997
CK_FLAGS flags
Definition pkcs11t.h:998
CK_VOID_PTR pParameter
Definition pkcs11t.h:985
CK_ULONG ulParameterLen
Definition pkcs11t.h:986
CK_MECHANISM_TYPE mechanism
Definition pkcs11t.h:984
CK_OTP_PARAM_PTR pParams
Definition pkcs11t.h:1787
CK_ULONG ulCount
Definition pkcs11t.h:1788
CK_ULONG ulValueLen
Definition pkcs11t.h:1781
CK_VOID_PTR pValue
Definition pkcs11t.h:1780
CK_OTP_PARAM_TYPE type
Definition pkcs11t.h:1779
CK_OTP_PARAM_PTR pParams
Definition pkcs11t.h:1794
CK_ULONG ulPasswordLen
Definition pkcs11t.h:1558
CK_UTF8CHAR_PTR pPassword
Definition pkcs11t.h:1557
CK_ULONG ulSaltLen
Definition pkcs11t.h:1560
CK_ULONG ulIteration
Definition pkcs11t.h:1561
CK_BYTE_PTR pInitVector
Definition pkcs11t.h:1556
CK_BYTE_PTR pSalt
Definition pkcs11t.h:1559
CK_VOID_PTR pPrfData
Definition pkcs11t.h:1767
CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE saltSource
Definition pkcs11t.h:1762
CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf
Definition pkcs11t.h:1766
CK_UTF8CHAR_PTR pPassword
Definition pkcs11t.h:1769
CK_VOID_PTR pSaltSourceData
Definition pkcs11t.h:1763
CK_ULONG ulSaltSourceDataLen
Definition pkcs11t.h:1764
CK_UTF8CHAR_PTR pPassword
Definition pkcs11t.h:1751
CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf
Definition pkcs11t.h:1748
CK_ULONG_PTR ulPasswordLen
Definition pkcs11t.h:1752
CK_ULONG ulSaltSourceDataLen
Definition pkcs11t.h:1746
CK_VOID_PTR pPrfData
Definition pkcs11t.h:1749
CK_VOID_PTR pSaltSourceData
Definition pkcs11t.h:1745
CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE saltSource
Definition pkcs11t.h:1744
CK_ULONG ulEffectiveBits
Definition pkcs11t.h:1431
CK_BYTE iv[8]
Definition pkcs11t.h:1432
CK_BYTE_PTR pIv
Definition pkcs11t.h:1467
CK_ULONG ulWordsize
Definition pkcs11t.h:1465
CK_ULONG ulRounds
Definition pkcs11t.h:1466
CK_ULONG ulIvLen
Definition pkcs11t.h:1468
CK_ULONG ulRounds
Definition pkcs11t.h:1455
CK_ULONG ulWordsize
Definition pkcs11t.h:1454
CK_RSA_PKCS_OAEP_PARAMS_PTR pOAEPParams
Definition pkcs11t.h:1927
CK_MECHANISM_TYPE hashAlg
Definition pkcs11t.h:1267
CK_RSA_PKCS_OAEP_SOURCE_TYPE source
Definition pkcs11t.h:1269
CK_RSA_PKCS_MGF_TYPE mgf
Definition pkcs11t.h:1268
CK_VOID_PTR pSourceData
Definition pkcs11t.h:1270
CK_RSA_PKCS_MGF_TYPE mgf
Definition pkcs11t.h:1281
CK_MECHANISM_TYPE hashAlg
Definition pkcs11t.h:1280
CK_FLAGS flags
Definition pkcs11t.h:282
CK_SLOT_ID slotID
Definition pkcs11t.h:280
CK_ULONG ulDeviceError
Definition pkcs11t.h:283
CK_STATE state
Definition pkcs11t.h:281
CK_BYTE_PTR pOldPublicData
Definition pkcs11t.h:1540
CK_BYTE_PTR pNewPublicData
Definition pkcs11t.h:1546
CK_FLAGS flags
Definition pkcs11t.h:113
CK_VERSION firmwareVersion
Definition pkcs11t.h:116
CK_UTF8CHAR slotDescription[64]
Definition pkcs11t.h:111
CK_VERSION hardwareVersion
Definition pkcs11t.h:115
CK_UTF8CHAR manufacturerID[32]
Definition pkcs11t.h:112
CK_BYTE_PTR pIVClient
Definition pkcs11t.h:1599
CK_OBJECT_HANDLE hServerKey
Definition pkcs11t.h:1598
CK_OBJECT_HANDLE hServerMacSecret
Definition pkcs11t.h:1596
CK_OBJECT_HANDLE hClientMacSecret
Definition pkcs11t.h:1595
CK_OBJECT_HANDLE hClientKey
Definition pkcs11t.h:1597
CK_BYTE_PTR pIVServer
Definition pkcs11t.h:1600
CK_SSL3_RANDOM_DATA RandomInfo
Definition pkcs11t.h:1611
CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial
Definition pkcs11t.h:1612
CK_SSL3_RANDOM_DATA RandomInfo
Definition pkcs11t.h:1587
CK_ULONG ulServerRandomLen
Definition pkcs11t.h:1582
CK_BYTE_PTR pClientRandom
Definition pkcs11t.h:1579
CK_ULONG ulClientRandomLen
Definition pkcs11t.h:1580
CK_BYTE_PTR pServerRandom
Definition pkcs11t.h:1581
CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial
Definition pkcs11t.h:1947
CK_MECHANISM_TYPE prfHashMechanism
Definition pkcs11t.h:1948
CK_SSL3_RANDOM_DATA RandomInfo
Definition pkcs11t.h:1946
CK_MECHANISM_TYPE prfHashMechanism
Definition pkcs11t.h:1935
CK_SSL3_RANDOM_DATA RandomInfo
Definition pkcs11t.h:1933
CK_ULONG ulLabelLength
Definition pkcs11t.h:1956
CK_MECHANISM_TYPE prfMechanism
Definition pkcs11t.h:1954
CK_ULONG ulContextDataLength
Definition pkcs11t.h:1959
CK_BYTE_PTR pLabel
Definition pkcs11t.h:1955
CK_BYTE_PTR pContextData
Definition pkcs11t.h:1958
CK_SSL3_RANDOM_DATA RandomInfo
Definition pkcs11t.h:1957
CK_ULONG ulServerOrClient
Definition pkcs11t.h:1967
CK_MECHANISM_TYPE prfHashMechanism
Definition pkcs11t.h:1965
CK_ULONG ulMacLength
Definition pkcs11t.h:1966
CK_BYTE_PTR pOutput
Definition pkcs11t.h:1622
CK_BYTE_PTR pSeed
Definition pkcs11t.h:1618
CK_ULONG ulSeedLen
Definition pkcs11t.h:1619
CK_ULONG ulLabelLen
Definition pkcs11t.h:1621
CK_ULONG_PTR pulOutputLen
Definition pkcs11t.h:1623
CK_BYTE_PTR pLabel
Definition pkcs11t.h:1620
CK_ULONG ulTotalPrivateMemory
Definition pkcs11t.h:145
CK_UTF8CHAR manufacturerID[32]
Definition pkcs11t.h:132
CK_ULONG ulTotalPublicMemory
Definition pkcs11t.h:143
CK_CHAR serialNumber[16]
Definition pkcs11t.h:134
CK_ULONG ulMaxPinLen
Definition pkcs11t.h:141
CK_ULONG ulMinPinLen
Definition pkcs11t.h:142
CK_VERSION firmwareVersion
Definition pkcs11t.h:148
CK_UTF8CHAR label[32]
Definition pkcs11t.h:131
CK_CHAR utcTime[16]
Definition pkcs11t.h:149
CK_UTF8CHAR model[16]
Definition pkcs11t.h:133
CK_ULONG ulMaxRwSessionCount
Definition pkcs11t.h:139
CK_ULONG ulSessionCount
Definition pkcs11t.h:138
CK_FLAGS flags
Definition pkcs11t.h:135
CK_ULONG ulRwSessionCount
Definition pkcs11t.h:140
CK_VERSION hardwareVersion
Definition pkcs11t.h:147
CK_ULONG ulMaxSessionCount
Definition pkcs11t.h:137
CK_ULONG ulFreePrivateMemory
Definition pkcs11t.h:146
CK_ULONG ulFreePublicMemory
Definition pkcs11t.h:144
CK_BYTE minor
Definition pkcs11t.h:80
CK_BYTE major
Definition pkcs11t.h:79
CK_OBJECT_HANDLE hMacSecret
Definition pkcs11t.h:1659
CK_BYTE_PTR pIV
Definition pkcs11t.h:1661
CK_OBJECT_HANDLE hKey
Definition pkcs11t.h:1660
CK_WTLS_KEY_MAT_OUT_PTR pReturnedKeyMaterial
Definition pkcs11t.h:1674
CK_ULONG ulSequenceNumber
Definition pkcs11t.h:1671
CK_WTLS_RANDOM_DATA RandomInfo
Definition pkcs11t.h:1673
CK_MECHANISM_TYPE DigestMechanism
Definition pkcs11t.h:1667
CK_MECHANISM_TYPE DigestMechanism
Definition pkcs11t.h:1638
CK_WTLS_RANDOM_DATA RandomInfo
Definition pkcs11t.h:1639
CK_BYTE_PTR pSeed
Definition pkcs11t.h:1648
CK_BYTE_PTR pLabel
Definition pkcs11t.h:1650
CK_ULONG ulLabelLen
Definition pkcs11t.h:1651
CK_ULONG_PTR pulOutputLen
Definition pkcs11t.h:1653
CK_ULONG ulSeedLen
Definition pkcs11t.h:1649
CK_MECHANISM_TYPE DigestMechanism
Definition pkcs11t.h:1647
CK_BYTE_PTR pOutput
Definition pkcs11t.h:1652
CK_BYTE_PTR pClientRandom
Definition pkcs11t.h:1629
CK_BYTE_PTR pServerRandom
Definition pkcs11t.h:1631
CK_ULONG ulServerRandomLen
Definition pkcs11t.h:1632
CK_ULONG ulClientRandomLen
Definition pkcs11t.h:1630
CK_X9_42_DH_KDF_TYPE kdf
Definition pkcs11t.h:1361
CK_X9_42_DH_KDF_TYPE kdf
Definition pkcs11t.h:1375
CK_OBJECT_HANDLE hPrivateData
Definition pkcs11t.h:1381
CK_OBJECT_HANDLE hPrivateData
Definition pkcs11t.h:1395
CK_OBJECT_HANDLE publicKey
Definition pkcs11t.h:1398
CK_X9_42_DH_KDF_TYPE kdf
Definition pkcs11t.h:1389