security/nss/lib/ckfw/nssck.api

Wed, 31 Dec 2014 06:09:35 +0100

author
Michael Schloh von Bennewitz <michael@schloh.com>
date
Wed, 31 Dec 2014 06:09:35 +0100
changeset 0
6474c204b198
permissions
-rw-r--r--

Cloned upstream origin tor-browser at tor-browser-31.3.0esr-4.5-1-build1
revision ID fc1c9ff7c1b2defdbc039f12214767608f46423f for hacking purpose.

michael@0 1 /* THIS IS A GENERATED FILE */
michael@0 2 /* This Source Code Form is subject to the terms of the Mozilla Public
michael@0 3 * License, v. 2.0. If a copy of the MPL was not distributed with this
michael@0 4 * file, You can obtain one at http://mozilla.org/MPL/2.0/. */
michael@0 5
michael@0 6 /*
michael@0 7 * nssck.api
michael@0 8 *
michael@0 9 * This automatically-generated file is used to generate a set of
michael@0 10 * Cryptoki entry points within the object space of a Module using
michael@0 11 * the NSS Cryptoki Framework.
michael@0 12 *
michael@0 13 * The Module should have a .c file with the following:
michael@0 14 *
michael@0 15 * #define MODULE_NAME name
michael@0 16 * #define INSTANCE_NAME instance
michael@0 17 * #include "nssck.api"
michael@0 18 *
michael@0 19 * where "name" is some module-specific name that can be used to
michael@0 20 * disambiguate various modules. This included file will then
michael@0 21 * define the actual Cryptoki routines which pass through to the
michael@0 22 * Framework calls. All routines, except C_GetFunctionList, will
michael@0 23 * be prefixed with the name; C_GetFunctionList will be generated
michael@0 24 * to return an entry-point vector with these routines. The
michael@0 25 * instance specified should be the basic instance of NSSCKMDInstance.
michael@0 26 *
michael@0 27 * If, prior to including nssck.api, the .c file also specifies
michael@0 28 *
michael@0 29 * #define DECLARE_STRICT_CRYTPOKI_NAMES
michael@0 30 *
michael@0 31 * Then a set of "stub" routines not prefixed with the name will
michael@0 32 * be included. This would allow the combined module and framework
michael@0 33 * to be used in applications which are hard-coded to use the
michael@0 34 * PKCS#11 names (instead of going through the EPV). Please note
michael@0 35 * that such applications should be careful resolving symbols when
michael@0 36 * more than one PKCS#11 module is loaded.
michael@0 37 */
michael@0 38
michael@0 39 #ifndef MODULE_NAME
michael@0 40 #error "Error: MODULE_NAME must be defined."
michael@0 41 #endif /* MODULE_NAME */
michael@0 42
michael@0 43 #ifndef INSTANCE_NAME
michael@0 44 #error "Error: INSTANCE_NAME must be defined."
michael@0 45 #endif /* INSTANCE_NAME */
michael@0 46
michael@0 47 #ifndef NSSCKT_H
michael@0 48 #include "nssckt.h"
michael@0 49 #endif /* NSSCKT_H */
michael@0 50
michael@0 51 #ifndef NSSCKFWT_H
michael@0 52 #include "nssckfwt.h"
michael@0 53 #endif /* NSSCKFWT_H */
michael@0 54
michael@0 55 #ifndef NSSCKFWC_H
michael@0 56 #include "nssckfwc.h"
michael@0 57 #endif /* NSSCKFWC_H */
michael@0 58
michael@0 59 #ifndef NSSCKEPV_H
michael@0 60 #include "nssckepv.h"
michael@0 61 #endif /* NSSCKEPV_H */
michael@0 62
michael@0 63 #define ADJOIN(x,y) x##y
michael@0 64
michael@0 65 #define __ADJOIN(x,y) ADJOIN(x,y)
michael@0 66
michael@0 67 /*
michael@0 68 * The anchor. This object is used to store an "anchor" pointer in
michael@0 69 * the Module's object space, so the wrapper functions can relate
michael@0 70 * back to this instance.
michael@0 71 */
michael@0 72
michael@0 73 static NSSCKFWInstance *fwInstance = (NSSCKFWInstance *)0;
michael@0 74
michael@0 75 static CK_RV CK_ENTRY
michael@0 76 __ADJOIN(MODULE_NAME,C_Initialize)
michael@0 77 (
michael@0 78 CK_VOID_PTR pInitArgs
michael@0 79 )
michael@0 80 {
michael@0 81 return NSSCKFWC_Initialize(&fwInstance, INSTANCE_NAME, pInitArgs);
michael@0 82 }
michael@0 83
michael@0 84 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 85 CK_RV CK_ENTRY
michael@0 86 C_Initialize
michael@0 87 (
michael@0 88 CK_VOID_PTR pInitArgs
michael@0 89 )
michael@0 90 {
michael@0 91 return __ADJOIN(MODULE_NAME,C_Initialize)(pInitArgs);
michael@0 92 }
michael@0 93 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 94
michael@0 95 static CK_RV CK_ENTRY
michael@0 96 __ADJOIN(MODULE_NAME,C_Finalize)
michael@0 97 (
michael@0 98 CK_VOID_PTR pReserved
michael@0 99 )
michael@0 100 {
michael@0 101 return NSSCKFWC_Finalize(&fwInstance);
michael@0 102 }
michael@0 103
michael@0 104 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 105 CK_RV CK_ENTRY
michael@0 106 C_Finalize
michael@0 107 (
michael@0 108 CK_VOID_PTR pReserved
michael@0 109 )
michael@0 110 {
michael@0 111 return __ADJOIN(MODULE_NAME,C_Finalize)(pReserved);
michael@0 112 }
michael@0 113 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 114
michael@0 115 static CK_RV CK_ENTRY
michael@0 116 __ADJOIN(MODULE_NAME,C_GetInfo)
michael@0 117 (
michael@0 118 CK_INFO_PTR pInfo
michael@0 119 )
michael@0 120 {
michael@0 121 return NSSCKFWC_GetInfo(fwInstance, pInfo);
michael@0 122 }
michael@0 123
michael@0 124 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 125 CK_RV CK_ENTRY
michael@0 126 C_GetInfo
michael@0 127 (
michael@0 128 CK_INFO_PTR pInfo
michael@0 129 )
michael@0 130 {
michael@0 131 return __ADJOIN(MODULE_NAME,C_GetInfo)(pInfo);
michael@0 132 }
michael@0 133 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 134
michael@0 135 /*
michael@0 136 * C_GetFunctionList is defined at the end.
michael@0 137 */
michael@0 138
michael@0 139 static CK_RV CK_ENTRY
michael@0 140 __ADJOIN(MODULE_NAME,C_GetSlotList)
michael@0 141 (
michael@0 142 CK_BBOOL tokenPresent,
michael@0 143 CK_SLOT_ID_PTR pSlotList,
michael@0 144 CK_ULONG_PTR pulCount
michael@0 145 )
michael@0 146 {
michael@0 147 return NSSCKFWC_GetSlotList(fwInstance, tokenPresent, pSlotList, pulCount);
michael@0 148 }
michael@0 149
michael@0 150 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 151 CK_RV CK_ENTRY
michael@0 152 C_GetSlotList
michael@0 153 (
michael@0 154 CK_BBOOL tokenPresent,
michael@0 155 CK_SLOT_ID_PTR pSlotList,
michael@0 156 CK_ULONG_PTR pulCount
michael@0 157 )
michael@0 158 {
michael@0 159 return __ADJOIN(MODULE_NAME,C_GetSlotList)(tokenPresent, pSlotList, pulCount);
michael@0 160 }
michael@0 161 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 162
michael@0 163 static CK_RV CK_ENTRY
michael@0 164 __ADJOIN(MODULE_NAME,C_GetSlotInfo)
michael@0 165 (
michael@0 166 CK_SLOT_ID slotID,
michael@0 167 CK_SLOT_INFO_PTR pInfo
michael@0 168 )
michael@0 169 {
michael@0 170 return NSSCKFWC_GetSlotInfo(fwInstance, slotID, pInfo);
michael@0 171 }
michael@0 172
michael@0 173 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 174 CK_RV CK_ENTRY
michael@0 175 C_GetSlotInfo
michael@0 176 (
michael@0 177 CK_SLOT_ID slotID,
michael@0 178 CK_SLOT_INFO_PTR pInfo
michael@0 179 )
michael@0 180 {
michael@0 181 return __ADJOIN(MODULE_NAME,C_GetSlotInfo)(slotID, pInfo);
michael@0 182 }
michael@0 183 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 184
michael@0 185 static CK_RV CK_ENTRY
michael@0 186 __ADJOIN(MODULE_NAME,C_GetTokenInfo)
michael@0 187 (
michael@0 188 CK_SLOT_ID slotID,
michael@0 189 CK_TOKEN_INFO_PTR pInfo
michael@0 190 )
michael@0 191 {
michael@0 192 return NSSCKFWC_GetTokenInfo(fwInstance, slotID, pInfo);
michael@0 193 }
michael@0 194
michael@0 195 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 196 CK_RV CK_ENTRY
michael@0 197 C_GetTokenInfo
michael@0 198 (
michael@0 199 CK_SLOT_ID slotID,
michael@0 200 CK_TOKEN_INFO_PTR pInfo
michael@0 201 )
michael@0 202 {
michael@0 203 return __ADJOIN(MODULE_NAME,C_GetTokenInfo)(slotID, pInfo);
michael@0 204 }
michael@0 205 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 206
michael@0 207 static CK_RV CK_ENTRY
michael@0 208 __ADJOIN(MODULE_NAME,C_GetMechanismList)
michael@0 209 (
michael@0 210 CK_SLOT_ID slotID,
michael@0 211 CK_MECHANISM_TYPE_PTR pMechanismList,
michael@0 212 CK_ULONG_PTR pulCount
michael@0 213 )
michael@0 214 {
michael@0 215 return NSSCKFWC_GetMechanismList(fwInstance, slotID, pMechanismList, pulCount);
michael@0 216 }
michael@0 217
michael@0 218 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 219 CK_RV CK_ENTRY
michael@0 220 C_GetMechanismList
michael@0 221 (
michael@0 222 CK_SLOT_ID slotID,
michael@0 223 CK_MECHANISM_TYPE_PTR pMechanismList,
michael@0 224 CK_ULONG_PTR pulCount
michael@0 225 )
michael@0 226 {
michael@0 227 return __ADJOIN(MODULE_NAME,C_GetMechanismList)(slotID, pMechanismList, pulCount);
michael@0 228 }
michael@0 229 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 230
michael@0 231 static CK_RV CK_ENTRY
michael@0 232 __ADJOIN(MODULE_NAME,C_GetMechanismInfo)
michael@0 233 (
michael@0 234 CK_SLOT_ID slotID,
michael@0 235 CK_MECHANISM_TYPE type,
michael@0 236 CK_MECHANISM_INFO_PTR pInfo
michael@0 237 )
michael@0 238 {
michael@0 239 return NSSCKFWC_GetMechanismInfo(fwInstance, slotID, type, pInfo);
michael@0 240 }
michael@0 241
michael@0 242 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 243 CK_RV CK_ENTRY
michael@0 244 C_GetMechanismInfo
michael@0 245 (
michael@0 246 CK_SLOT_ID slotID,
michael@0 247 CK_MECHANISM_TYPE type,
michael@0 248 CK_MECHANISM_INFO_PTR pInfo
michael@0 249 )
michael@0 250 {
michael@0 251 return __ADJOIN(MODULE_NAME,C_GetMechanismInfo)(slotID, type, pInfo);
michael@0 252 }
michael@0 253 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 254
michael@0 255 static CK_RV CK_ENTRY
michael@0 256 __ADJOIN(MODULE_NAME,C_InitToken)
michael@0 257 (
michael@0 258 CK_SLOT_ID slotID,
michael@0 259 CK_CHAR_PTR pPin,
michael@0 260 CK_ULONG ulPinLen,
michael@0 261 CK_CHAR_PTR pLabel
michael@0 262 )
michael@0 263 {
michael@0 264 return NSSCKFWC_InitToken(fwInstance, slotID, pPin, ulPinLen, pLabel);
michael@0 265 }
michael@0 266
michael@0 267 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 268 CK_RV CK_ENTRY
michael@0 269 C_InitToken
michael@0 270 (
michael@0 271 CK_SLOT_ID slotID,
michael@0 272 CK_CHAR_PTR pPin,
michael@0 273 CK_ULONG ulPinLen,
michael@0 274 CK_CHAR_PTR pLabel
michael@0 275 )
michael@0 276 {
michael@0 277 return __ADJOIN(MODULE_NAME,C_InitToken)(slotID, pPin, ulPinLen, pLabel);
michael@0 278 }
michael@0 279 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 280
michael@0 281 static CK_RV CK_ENTRY
michael@0 282 __ADJOIN(MODULE_NAME,C_InitPIN)
michael@0 283 (
michael@0 284 CK_SESSION_HANDLE hSession,
michael@0 285 CK_CHAR_PTR pPin,
michael@0 286 CK_ULONG ulPinLen
michael@0 287 )
michael@0 288 {
michael@0 289 return NSSCKFWC_InitPIN(fwInstance, hSession, pPin, ulPinLen);
michael@0 290 }
michael@0 291
michael@0 292 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 293 CK_RV CK_ENTRY
michael@0 294 C_InitPIN
michael@0 295 (
michael@0 296 CK_SESSION_HANDLE hSession,
michael@0 297 CK_CHAR_PTR pPin,
michael@0 298 CK_ULONG ulPinLen
michael@0 299 )
michael@0 300 {
michael@0 301 return __ADJOIN(MODULE_NAME,C_InitPIN)(hSession, pPin, ulPinLen);
michael@0 302 }
michael@0 303 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 304
michael@0 305 static CK_RV CK_ENTRY
michael@0 306 __ADJOIN(MODULE_NAME,C_SetPIN)
michael@0 307 (
michael@0 308 CK_SESSION_HANDLE hSession,
michael@0 309 CK_CHAR_PTR pOldPin,
michael@0 310 CK_ULONG ulOldLen,
michael@0 311 CK_CHAR_PTR pNewPin,
michael@0 312 CK_ULONG ulNewLen
michael@0 313 )
michael@0 314 {
michael@0 315 return NSSCKFWC_SetPIN(fwInstance, hSession, pOldPin, ulOldLen, pNewPin, ulNewLen);
michael@0 316 }
michael@0 317
michael@0 318 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 319 CK_RV CK_ENTRY
michael@0 320 C_SetPIN
michael@0 321 (
michael@0 322 CK_SESSION_HANDLE hSession,
michael@0 323 CK_CHAR_PTR pOldPin,
michael@0 324 CK_ULONG ulOldLen,
michael@0 325 CK_CHAR_PTR pNewPin,
michael@0 326 CK_ULONG ulNewLen
michael@0 327 )
michael@0 328 {
michael@0 329 return __ADJOIN(MODULE_NAME,C_SetPIN)(hSession, pOldPin, ulOldLen, pNewPin, ulNewLen);
michael@0 330 }
michael@0 331 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 332
michael@0 333 static CK_RV CK_ENTRY
michael@0 334 __ADJOIN(MODULE_NAME,C_OpenSession)
michael@0 335 (
michael@0 336 CK_SLOT_ID slotID,
michael@0 337 CK_FLAGS flags,
michael@0 338 CK_VOID_PTR pApplication,
michael@0 339 CK_NOTIFY Notify,
michael@0 340 CK_SESSION_HANDLE_PTR phSession
michael@0 341 )
michael@0 342 {
michael@0 343 return NSSCKFWC_OpenSession(fwInstance, slotID, flags, pApplication, Notify, phSession);
michael@0 344 }
michael@0 345
michael@0 346 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 347 CK_RV CK_ENTRY
michael@0 348 C_OpenSession
michael@0 349 (
michael@0 350 CK_SLOT_ID slotID,
michael@0 351 CK_FLAGS flags,
michael@0 352 CK_VOID_PTR pApplication,
michael@0 353 CK_NOTIFY Notify,
michael@0 354 CK_SESSION_HANDLE_PTR phSession
michael@0 355 )
michael@0 356 {
michael@0 357 return __ADJOIN(MODULE_NAME,C_OpenSession)(slotID, flags, pApplication, Notify, phSession);
michael@0 358 }
michael@0 359 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 360
michael@0 361 static CK_RV CK_ENTRY
michael@0 362 __ADJOIN(MODULE_NAME,C_CloseSession)
michael@0 363 (
michael@0 364 CK_SESSION_HANDLE hSession
michael@0 365 )
michael@0 366 {
michael@0 367 return NSSCKFWC_CloseSession(fwInstance, hSession);
michael@0 368 }
michael@0 369
michael@0 370 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 371 CK_RV CK_ENTRY
michael@0 372 C_CloseSession
michael@0 373 (
michael@0 374 CK_SESSION_HANDLE hSession
michael@0 375 )
michael@0 376 {
michael@0 377 return __ADJOIN(MODULE_NAME,C_CloseSession)(hSession);
michael@0 378 }
michael@0 379 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 380
michael@0 381 static CK_RV CK_ENTRY
michael@0 382 __ADJOIN(MODULE_NAME,C_CloseAllSessions)
michael@0 383 (
michael@0 384 CK_SLOT_ID slotID
michael@0 385 )
michael@0 386 {
michael@0 387 return NSSCKFWC_CloseAllSessions(fwInstance, slotID);
michael@0 388 }
michael@0 389
michael@0 390 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 391 CK_RV CK_ENTRY
michael@0 392 C_CloseAllSessions
michael@0 393 (
michael@0 394 CK_SLOT_ID slotID
michael@0 395 )
michael@0 396 {
michael@0 397 return __ADJOIN(MODULE_NAME,C_CloseAllSessions)(slotID);
michael@0 398 }
michael@0 399 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 400
michael@0 401 static CK_RV CK_ENTRY
michael@0 402 __ADJOIN(MODULE_NAME,C_GetSessionInfo)
michael@0 403 (
michael@0 404 CK_SESSION_HANDLE hSession,
michael@0 405 CK_SESSION_INFO_PTR pInfo
michael@0 406 )
michael@0 407 {
michael@0 408 return NSSCKFWC_GetSessionInfo(fwInstance, hSession, pInfo);
michael@0 409 }
michael@0 410
michael@0 411 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 412 CK_RV CK_ENTRY
michael@0 413 C_GetSessionInfo
michael@0 414 (
michael@0 415 CK_SESSION_HANDLE hSession,
michael@0 416 CK_SESSION_INFO_PTR pInfo
michael@0 417 )
michael@0 418 {
michael@0 419 return __ADJOIN(MODULE_NAME,C_GetSessionInfo)(hSession, pInfo);
michael@0 420 }
michael@0 421 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 422
michael@0 423 static CK_RV CK_ENTRY
michael@0 424 __ADJOIN(MODULE_NAME,C_GetOperationState)
michael@0 425 (
michael@0 426 CK_SESSION_HANDLE hSession,
michael@0 427 CK_BYTE_PTR pOperationState,
michael@0 428 CK_ULONG_PTR pulOperationStateLen
michael@0 429 )
michael@0 430 {
michael@0 431 return NSSCKFWC_GetOperationState(fwInstance, hSession, pOperationState, pulOperationStateLen);
michael@0 432 }
michael@0 433
michael@0 434 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 435 CK_RV CK_ENTRY
michael@0 436 C_GetOperationState
michael@0 437 (
michael@0 438 CK_SESSION_HANDLE hSession,
michael@0 439 CK_BYTE_PTR pOperationState,
michael@0 440 CK_ULONG_PTR pulOperationStateLen
michael@0 441 )
michael@0 442 {
michael@0 443 return __ADJOIN(MODULE_NAME,C_GetOperationState)(hSession, pOperationState, pulOperationStateLen);
michael@0 444 }
michael@0 445 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 446
michael@0 447 static CK_RV CK_ENTRY
michael@0 448 __ADJOIN(MODULE_NAME,C_SetOperationState)
michael@0 449 (
michael@0 450 CK_SESSION_HANDLE hSession,
michael@0 451 CK_BYTE_PTR pOperationState,
michael@0 452 CK_ULONG ulOperationStateLen,
michael@0 453 CK_OBJECT_HANDLE hEncryptionKey,
michael@0 454 CK_OBJECT_HANDLE hAuthenticationKey
michael@0 455 )
michael@0 456 {
michael@0 457 return NSSCKFWC_SetOperationState(fwInstance, hSession, pOperationState, ulOperationStateLen, hEncryptionKey, hAuthenticationKey);
michael@0 458 }
michael@0 459
michael@0 460 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 461 CK_RV CK_ENTRY
michael@0 462 C_SetOperationState
michael@0 463 (
michael@0 464 CK_SESSION_HANDLE hSession,
michael@0 465 CK_BYTE_PTR pOperationState,
michael@0 466 CK_ULONG ulOperationStateLen,
michael@0 467 CK_OBJECT_HANDLE hEncryptionKey,
michael@0 468 CK_OBJECT_HANDLE hAuthenticationKey
michael@0 469 )
michael@0 470 {
michael@0 471 return __ADJOIN(MODULE_NAME,C_SetOperationState)(hSession, pOperationState, ulOperationStateLen, hEncryptionKey, hAuthenticationKey);
michael@0 472 }
michael@0 473 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 474
michael@0 475 static CK_RV CK_ENTRY
michael@0 476 __ADJOIN(MODULE_NAME,C_Login)
michael@0 477 (
michael@0 478 CK_SESSION_HANDLE hSession,
michael@0 479 CK_USER_TYPE userType,
michael@0 480 CK_CHAR_PTR pPin,
michael@0 481 CK_ULONG ulPinLen
michael@0 482 )
michael@0 483 {
michael@0 484 return NSSCKFWC_Login(fwInstance, hSession, userType, pPin, ulPinLen);
michael@0 485 }
michael@0 486
michael@0 487 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 488 CK_RV CK_ENTRY
michael@0 489 C_Login
michael@0 490 (
michael@0 491 CK_SESSION_HANDLE hSession,
michael@0 492 CK_USER_TYPE userType,
michael@0 493 CK_CHAR_PTR pPin,
michael@0 494 CK_ULONG ulPinLen
michael@0 495 )
michael@0 496 {
michael@0 497 return __ADJOIN(MODULE_NAME,C_Login)(hSession, userType, pPin, ulPinLen);
michael@0 498 }
michael@0 499 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 500
michael@0 501 static CK_RV CK_ENTRY
michael@0 502 __ADJOIN(MODULE_NAME,C_Logout)
michael@0 503 (
michael@0 504 CK_SESSION_HANDLE hSession
michael@0 505 )
michael@0 506 {
michael@0 507 return NSSCKFWC_Logout(fwInstance, hSession);
michael@0 508 }
michael@0 509
michael@0 510 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 511 CK_RV CK_ENTRY
michael@0 512 C_Logout
michael@0 513 (
michael@0 514 CK_SESSION_HANDLE hSession
michael@0 515 )
michael@0 516 {
michael@0 517 return __ADJOIN(MODULE_NAME,C_Logout)(hSession);
michael@0 518 }
michael@0 519 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 520
michael@0 521 static CK_RV CK_ENTRY
michael@0 522 __ADJOIN(MODULE_NAME,C_CreateObject)
michael@0 523 (
michael@0 524 CK_SESSION_HANDLE hSession,
michael@0 525 CK_ATTRIBUTE_PTR pTemplate,
michael@0 526 CK_ULONG ulCount,
michael@0 527 CK_OBJECT_HANDLE_PTR phObject
michael@0 528 )
michael@0 529 {
michael@0 530 return NSSCKFWC_CreateObject(fwInstance, hSession, pTemplate, ulCount, phObject);
michael@0 531 }
michael@0 532
michael@0 533 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 534 CK_RV CK_ENTRY
michael@0 535 C_CreateObject
michael@0 536 (
michael@0 537 CK_SESSION_HANDLE hSession,
michael@0 538 CK_ATTRIBUTE_PTR pTemplate,
michael@0 539 CK_ULONG ulCount,
michael@0 540 CK_OBJECT_HANDLE_PTR phObject
michael@0 541 )
michael@0 542 {
michael@0 543 return __ADJOIN(MODULE_NAME,C_CreateObject)(hSession, pTemplate, ulCount, phObject);
michael@0 544 }
michael@0 545 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 546
michael@0 547 static CK_RV CK_ENTRY
michael@0 548 __ADJOIN(MODULE_NAME,C_CopyObject)
michael@0 549 (
michael@0 550 CK_SESSION_HANDLE hSession,
michael@0 551 CK_OBJECT_HANDLE hObject,
michael@0 552 CK_ATTRIBUTE_PTR pTemplate,
michael@0 553 CK_ULONG ulCount,
michael@0 554 CK_OBJECT_HANDLE_PTR phNewObject
michael@0 555 )
michael@0 556 {
michael@0 557 return NSSCKFWC_CopyObject(fwInstance, hSession, hObject, pTemplate, ulCount, phNewObject);
michael@0 558 }
michael@0 559
michael@0 560 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 561 CK_RV CK_ENTRY
michael@0 562 C_CopyObject
michael@0 563 (
michael@0 564 CK_SESSION_HANDLE hSession,
michael@0 565 CK_OBJECT_HANDLE hObject,
michael@0 566 CK_ATTRIBUTE_PTR pTemplate,
michael@0 567 CK_ULONG ulCount,
michael@0 568 CK_OBJECT_HANDLE_PTR phNewObject
michael@0 569 )
michael@0 570 {
michael@0 571 return __ADJOIN(MODULE_NAME,C_CopyObject)(hSession, hObject, pTemplate, ulCount, phNewObject);
michael@0 572 }
michael@0 573 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 574
michael@0 575 static CK_RV CK_ENTRY
michael@0 576 __ADJOIN(MODULE_NAME,C_DestroyObject)
michael@0 577 (
michael@0 578 CK_SESSION_HANDLE hSession,
michael@0 579 CK_OBJECT_HANDLE hObject
michael@0 580 )
michael@0 581 {
michael@0 582 return NSSCKFWC_DestroyObject(fwInstance, hSession, hObject);
michael@0 583 }
michael@0 584
michael@0 585 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 586 CK_RV CK_ENTRY
michael@0 587 C_DestroyObject
michael@0 588 (
michael@0 589 CK_SESSION_HANDLE hSession,
michael@0 590 CK_OBJECT_HANDLE hObject
michael@0 591 )
michael@0 592 {
michael@0 593 return __ADJOIN(MODULE_NAME,C_DestroyObject)(hSession, hObject);
michael@0 594 }
michael@0 595 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 596
michael@0 597 static CK_RV CK_ENTRY
michael@0 598 __ADJOIN(MODULE_NAME,C_GetObjectSize)
michael@0 599 (
michael@0 600 CK_SESSION_HANDLE hSession,
michael@0 601 CK_OBJECT_HANDLE hObject,
michael@0 602 CK_ULONG_PTR pulSize
michael@0 603 )
michael@0 604 {
michael@0 605 return NSSCKFWC_GetObjectSize(fwInstance, hSession, hObject, pulSize);
michael@0 606 }
michael@0 607
michael@0 608 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 609 CK_RV CK_ENTRY
michael@0 610 C_GetObjectSize
michael@0 611 (
michael@0 612 CK_SESSION_HANDLE hSession,
michael@0 613 CK_OBJECT_HANDLE hObject,
michael@0 614 CK_ULONG_PTR pulSize
michael@0 615 )
michael@0 616 {
michael@0 617 return __ADJOIN(MODULE_NAME,C_GetObjectSize)(hSession, hObject, pulSize);
michael@0 618 }
michael@0 619 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 620
michael@0 621 static CK_RV CK_ENTRY
michael@0 622 __ADJOIN(MODULE_NAME,C_GetAttributeValue)
michael@0 623 (
michael@0 624 CK_SESSION_HANDLE hSession,
michael@0 625 CK_OBJECT_HANDLE hObject,
michael@0 626 CK_ATTRIBUTE_PTR pTemplate,
michael@0 627 CK_ULONG ulCount
michael@0 628 )
michael@0 629 {
michael@0 630 return NSSCKFWC_GetAttributeValue(fwInstance, hSession, hObject, pTemplate, ulCount);
michael@0 631 }
michael@0 632
michael@0 633 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 634 CK_RV CK_ENTRY
michael@0 635 C_GetAttributeValue
michael@0 636 (
michael@0 637 CK_SESSION_HANDLE hSession,
michael@0 638 CK_OBJECT_HANDLE hObject,
michael@0 639 CK_ATTRIBUTE_PTR pTemplate,
michael@0 640 CK_ULONG ulCount
michael@0 641 )
michael@0 642 {
michael@0 643 return __ADJOIN(MODULE_NAME,C_GetAttributeValue)(hSession, hObject, pTemplate, ulCount);
michael@0 644 }
michael@0 645 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 646
michael@0 647 static CK_RV CK_ENTRY
michael@0 648 __ADJOIN(MODULE_NAME,C_SetAttributeValue)
michael@0 649 (
michael@0 650 CK_SESSION_HANDLE hSession,
michael@0 651 CK_OBJECT_HANDLE hObject,
michael@0 652 CK_ATTRIBUTE_PTR pTemplate,
michael@0 653 CK_ULONG ulCount
michael@0 654 )
michael@0 655 {
michael@0 656 return NSSCKFWC_SetAttributeValue(fwInstance, hSession, hObject, pTemplate, ulCount);
michael@0 657 }
michael@0 658
michael@0 659 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 660 CK_RV CK_ENTRY
michael@0 661 C_SetAttributeValue
michael@0 662 (
michael@0 663 CK_SESSION_HANDLE hSession,
michael@0 664 CK_OBJECT_HANDLE hObject,
michael@0 665 CK_ATTRIBUTE_PTR pTemplate,
michael@0 666 CK_ULONG ulCount
michael@0 667 )
michael@0 668 {
michael@0 669 return __ADJOIN(MODULE_NAME,C_SetAttributeValue)(hSession, hObject, pTemplate, ulCount);
michael@0 670 }
michael@0 671 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 672
michael@0 673 static CK_RV CK_ENTRY
michael@0 674 __ADJOIN(MODULE_NAME,C_FindObjectsInit)
michael@0 675 (
michael@0 676 CK_SESSION_HANDLE hSession,
michael@0 677 CK_ATTRIBUTE_PTR pTemplate,
michael@0 678 CK_ULONG ulCount
michael@0 679 )
michael@0 680 {
michael@0 681 return NSSCKFWC_FindObjectsInit(fwInstance, hSession, pTemplate, ulCount);
michael@0 682 }
michael@0 683
michael@0 684 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 685 CK_RV CK_ENTRY
michael@0 686 C_FindObjectsInit
michael@0 687 (
michael@0 688 CK_SESSION_HANDLE hSession,
michael@0 689 CK_ATTRIBUTE_PTR pTemplate,
michael@0 690 CK_ULONG ulCount
michael@0 691 )
michael@0 692 {
michael@0 693 return __ADJOIN(MODULE_NAME,C_FindObjectsInit)(hSession, pTemplate, ulCount);
michael@0 694 }
michael@0 695 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 696
michael@0 697 static CK_RV CK_ENTRY
michael@0 698 __ADJOIN(MODULE_NAME,C_FindObjects)
michael@0 699 (
michael@0 700 CK_SESSION_HANDLE hSession,
michael@0 701 CK_OBJECT_HANDLE_PTR phObject,
michael@0 702 CK_ULONG ulMaxObjectCount,
michael@0 703 CK_ULONG_PTR pulObjectCount
michael@0 704 )
michael@0 705 {
michael@0 706 return NSSCKFWC_FindObjects(fwInstance, hSession, phObject, ulMaxObjectCount, pulObjectCount);
michael@0 707 }
michael@0 708
michael@0 709 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 710 CK_RV CK_ENTRY
michael@0 711 C_FindObjects
michael@0 712 (
michael@0 713 CK_SESSION_HANDLE hSession,
michael@0 714 CK_OBJECT_HANDLE_PTR phObject,
michael@0 715 CK_ULONG ulMaxObjectCount,
michael@0 716 CK_ULONG_PTR pulObjectCount
michael@0 717 )
michael@0 718 {
michael@0 719 return __ADJOIN(MODULE_NAME,C_FindObjects)(hSession, phObject, ulMaxObjectCount, pulObjectCount);
michael@0 720 }
michael@0 721 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 722
michael@0 723 static CK_RV CK_ENTRY
michael@0 724 __ADJOIN(MODULE_NAME,C_FindObjectsFinal)
michael@0 725 (
michael@0 726 CK_SESSION_HANDLE hSession
michael@0 727 )
michael@0 728 {
michael@0 729 return NSSCKFWC_FindObjectsFinal(fwInstance, hSession);
michael@0 730 }
michael@0 731
michael@0 732 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 733 CK_RV CK_ENTRY
michael@0 734 C_FindObjectsFinal
michael@0 735 (
michael@0 736 CK_SESSION_HANDLE hSession
michael@0 737 )
michael@0 738 {
michael@0 739 return __ADJOIN(MODULE_NAME,C_FindObjectsFinal)(hSession);
michael@0 740 }
michael@0 741 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 742
michael@0 743 static CK_RV CK_ENTRY
michael@0 744 __ADJOIN(MODULE_NAME,C_EncryptInit)
michael@0 745 (
michael@0 746 CK_SESSION_HANDLE hSession,
michael@0 747 CK_MECHANISM_PTR pMechanism,
michael@0 748 CK_OBJECT_HANDLE hKey
michael@0 749 )
michael@0 750 {
michael@0 751 return NSSCKFWC_EncryptInit(fwInstance, hSession, pMechanism, hKey);
michael@0 752 }
michael@0 753
michael@0 754 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 755 CK_RV CK_ENTRY
michael@0 756 C_EncryptInit
michael@0 757 (
michael@0 758 CK_SESSION_HANDLE hSession,
michael@0 759 CK_MECHANISM_PTR pMechanism,
michael@0 760 CK_OBJECT_HANDLE hKey
michael@0 761 )
michael@0 762 {
michael@0 763 return __ADJOIN(MODULE_NAME,C_EncryptInit)(hSession, pMechanism, hKey);
michael@0 764 }
michael@0 765 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 766
michael@0 767 static CK_RV CK_ENTRY
michael@0 768 __ADJOIN(MODULE_NAME,C_Encrypt)
michael@0 769 (
michael@0 770 CK_SESSION_HANDLE hSession,
michael@0 771 CK_BYTE_PTR pData,
michael@0 772 CK_ULONG ulDataLen,
michael@0 773 CK_BYTE_PTR pEncryptedData,
michael@0 774 CK_ULONG_PTR pulEncryptedDataLen
michael@0 775 )
michael@0 776 {
michael@0 777 return NSSCKFWC_Encrypt(fwInstance, hSession, pData, ulDataLen, pEncryptedData, pulEncryptedDataLen);
michael@0 778 }
michael@0 779
michael@0 780 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 781 CK_RV CK_ENTRY
michael@0 782 C_Encrypt
michael@0 783 (
michael@0 784 CK_SESSION_HANDLE hSession,
michael@0 785 CK_BYTE_PTR pData,
michael@0 786 CK_ULONG ulDataLen,
michael@0 787 CK_BYTE_PTR pEncryptedData,
michael@0 788 CK_ULONG_PTR pulEncryptedDataLen
michael@0 789 )
michael@0 790 {
michael@0 791 return __ADJOIN(MODULE_NAME,C_Encrypt)(hSession, pData, ulDataLen, pEncryptedData, pulEncryptedDataLen);
michael@0 792 }
michael@0 793 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 794
michael@0 795 static CK_RV CK_ENTRY
michael@0 796 __ADJOIN(MODULE_NAME,C_EncryptUpdate)
michael@0 797 (
michael@0 798 CK_SESSION_HANDLE hSession,
michael@0 799 CK_BYTE_PTR pPart,
michael@0 800 CK_ULONG ulPartLen,
michael@0 801 CK_BYTE_PTR pEncryptedPart,
michael@0 802 CK_ULONG_PTR pulEncryptedPartLen
michael@0 803 )
michael@0 804 {
michael@0 805 return NSSCKFWC_EncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
michael@0 806 }
michael@0 807
michael@0 808 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 809 CK_RV CK_ENTRY
michael@0 810 C_EncryptUpdate
michael@0 811 (
michael@0 812 CK_SESSION_HANDLE hSession,
michael@0 813 CK_BYTE_PTR pPart,
michael@0 814 CK_ULONG ulPartLen,
michael@0 815 CK_BYTE_PTR pEncryptedPart,
michael@0 816 CK_ULONG_PTR pulEncryptedPartLen
michael@0 817 )
michael@0 818 {
michael@0 819 return __ADJOIN(MODULE_NAME,C_EncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
michael@0 820 }
michael@0 821 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 822
michael@0 823 static CK_RV CK_ENTRY
michael@0 824 __ADJOIN(MODULE_NAME,C_EncryptFinal)
michael@0 825 (
michael@0 826 CK_SESSION_HANDLE hSession,
michael@0 827 CK_BYTE_PTR pLastEncryptedPart,
michael@0 828 CK_ULONG_PTR pulLastEncryptedPartLen
michael@0 829 )
michael@0 830 {
michael@0 831 return NSSCKFWC_EncryptFinal(fwInstance, hSession, pLastEncryptedPart, pulLastEncryptedPartLen);
michael@0 832 }
michael@0 833
michael@0 834 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 835 CK_RV CK_ENTRY
michael@0 836 C_EncryptFinal
michael@0 837 (
michael@0 838 CK_SESSION_HANDLE hSession,
michael@0 839 CK_BYTE_PTR pLastEncryptedPart,
michael@0 840 CK_ULONG_PTR pulLastEncryptedPartLen
michael@0 841 )
michael@0 842 {
michael@0 843 return __ADJOIN(MODULE_NAME,C_EncryptFinal)(hSession, pLastEncryptedPart, pulLastEncryptedPartLen);
michael@0 844 }
michael@0 845 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 846
michael@0 847 static CK_RV CK_ENTRY
michael@0 848 __ADJOIN(MODULE_NAME,C_DecryptInit)
michael@0 849 (
michael@0 850 CK_SESSION_HANDLE hSession,
michael@0 851 CK_MECHANISM_PTR pMechanism,
michael@0 852 CK_OBJECT_HANDLE hKey
michael@0 853 )
michael@0 854 {
michael@0 855 return NSSCKFWC_DecryptInit(fwInstance, hSession, pMechanism, hKey);
michael@0 856 }
michael@0 857
michael@0 858 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 859 CK_RV CK_ENTRY
michael@0 860 C_DecryptInit
michael@0 861 (
michael@0 862 CK_SESSION_HANDLE hSession,
michael@0 863 CK_MECHANISM_PTR pMechanism,
michael@0 864 CK_OBJECT_HANDLE hKey
michael@0 865 )
michael@0 866 {
michael@0 867 return __ADJOIN(MODULE_NAME,C_DecryptInit)(hSession, pMechanism, hKey);
michael@0 868 }
michael@0 869 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 870
michael@0 871 static CK_RV CK_ENTRY
michael@0 872 __ADJOIN(MODULE_NAME,C_Decrypt)
michael@0 873 (
michael@0 874 CK_SESSION_HANDLE hSession,
michael@0 875 CK_BYTE_PTR pEncryptedData,
michael@0 876 CK_ULONG ulEncryptedDataLen,
michael@0 877 CK_BYTE_PTR pData,
michael@0 878 CK_ULONG_PTR pulDataLen
michael@0 879 )
michael@0 880 {
michael@0 881 return NSSCKFWC_Decrypt(fwInstance, hSession, pEncryptedData, ulEncryptedDataLen, pData, pulDataLen);
michael@0 882 }
michael@0 883
michael@0 884 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 885 CK_RV CK_ENTRY
michael@0 886 C_Decrypt
michael@0 887 (
michael@0 888 CK_SESSION_HANDLE hSession,
michael@0 889 CK_BYTE_PTR pEncryptedData,
michael@0 890 CK_ULONG ulEncryptedDataLen,
michael@0 891 CK_BYTE_PTR pData,
michael@0 892 CK_ULONG_PTR pulDataLen
michael@0 893 )
michael@0 894 {
michael@0 895 return __ADJOIN(MODULE_NAME,C_Decrypt)(hSession, pEncryptedData, ulEncryptedDataLen, pData, pulDataLen);
michael@0 896 }
michael@0 897 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 898
michael@0 899 static CK_RV CK_ENTRY
michael@0 900 __ADJOIN(MODULE_NAME,C_DecryptUpdate)
michael@0 901 (
michael@0 902 CK_SESSION_HANDLE hSession,
michael@0 903 CK_BYTE_PTR pEncryptedPart,
michael@0 904 CK_ULONG ulEncryptedPartLen,
michael@0 905 CK_BYTE_PTR pPart,
michael@0 906 CK_ULONG_PTR pulPartLen
michael@0 907 )
michael@0 908 {
michael@0 909 return NSSCKFWC_DecryptUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
michael@0 910 }
michael@0 911
michael@0 912 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 913 CK_RV CK_ENTRY
michael@0 914 C_DecryptUpdate
michael@0 915 (
michael@0 916 CK_SESSION_HANDLE hSession,
michael@0 917 CK_BYTE_PTR pEncryptedPart,
michael@0 918 CK_ULONG ulEncryptedPartLen,
michael@0 919 CK_BYTE_PTR pPart,
michael@0 920 CK_ULONG_PTR pulPartLen
michael@0 921 )
michael@0 922 {
michael@0 923 return __ADJOIN(MODULE_NAME,C_DecryptUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
michael@0 924 }
michael@0 925 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 926
michael@0 927 static CK_RV CK_ENTRY
michael@0 928 __ADJOIN(MODULE_NAME,C_DecryptFinal)
michael@0 929 (
michael@0 930 CK_SESSION_HANDLE hSession,
michael@0 931 CK_BYTE_PTR pLastPart,
michael@0 932 CK_ULONG_PTR pulLastPartLen
michael@0 933 )
michael@0 934 {
michael@0 935 return NSSCKFWC_DecryptFinal(fwInstance, hSession, pLastPart, pulLastPartLen);
michael@0 936 }
michael@0 937
michael@0 938 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 939 CK_RV CK_ENTRY
michael@0 940 C_DecryptFinal
michael@0 941 (
michael@0 942 CK_SESSION_HANDLE hSession,
michael@0 943 CK_BYTE_PTR pLastPart,
michael@0 944 CK_ULONG_PTR pulLastPartLen
michael@0 945 )
michael@0 946 {
michael@0 947 return __ADJOIN(MODULE_NAME,C_DecryptFinal)(hSession, pLastPart, pulLastPartLen);
michael@0 948 }
michael@0 949 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 950
michael@0 951 static CK_RV CK_ENTRY
michael@0 952 __ADJOIN(MODULE_NAME,C_DigestInit)
michael@0 953 (
michael@0 954 CK_SESSION_HANDLE hSession,
michael@0 955 CK_MECHANISM_PTR pMechanism
michael@0 956 )
michael@0 957 {
michael@0 958 return NSSCKFWC_DigestInit(fwInstance, hSession, pMechanism);
michael@0 959 }
michael@0 960
michael@0 961 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 962 CK_RV CK_ENTRY
michael@0 963 C_DigestInit
michael@0 964 (
michael@0 965 CK_SESSION_HANDLE hSession,
michael@0 966 CK_MECHANISM_PTR pMechanism
michael@0 967 )
michael@0 968 {
michael@0 969 return __ADJOIN(MODULE_NAME,C_DigestInit)(hSession, pMechanism);
michael@0 970 }
michael@0 971 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 972
michael@0 973 static CK_RV CK_ENTRY
michael@0 974 __ADJOIN(MODULE_NAME,C_Digest)
michael@0 975 (
michael@0 976 CK_SESSION_HANDLE hSession,
michael@0 977 CK_BYTE_PTR pData,
michael@0 978 CK_ULONG ulDataLen,
michael@0 979 CK_BYTE_PTR pDigest,
michael@0 980 CK_ULONG_PTR pulDigestLen
michael@0 981 )
michael@0 982 {
michael@0 983 return NSSCKFWC_Digest(fwInstance, hSession, pData, ulDataLen, pDigest, pulDigestLen);
michael@0 984 }
michael@0 985
michael@0 986 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 987 CK_RV CK_ENTRY
michael@0 988 C_Digest
michael@0 989 (
michael@0 990 CK_SESSION_HANDLE hSession,
michael@0 991 CK_BYTE_PTR pData,
michael@0 992 CK_ULONG ulDataLen,
michael@0 993 CK_BYTE_PTR pDigest,
michael@0 994 CK_ULONG_PTR pulDigestLen
michael@0 995 )
michael@0 996 {
michael@0 997 return __ADJOIN(MODULE_NAME,C_Digest)(hSession, pData, ulDataLen, pDigest, pulDigestLen);
michael@0 998 }
michael@0 999 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1000
michael@0 1001 static CK_RV CK_ENTRY
michael@0 1002 __ADJOIN(MODULE_NAME,C_DigestUpdate)
michael@0 1003 (
michael@0 1004 CK_SESSION_HANDLE hSession,
michael@0 1005 CK_BYTE_PTR pPart,
michael@0 1006 CK_ULONG ulPartLen
michael@0 1007 )
michael@0 1008 {
michael@0 1009 return NSSCKFWC_DigestUpdate(fwInstance, hSession, pPart, ulPartLen);
michael@0 1010 }
michael@0 1011
michael@0 1012 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1013 CK_RV CK_ENTRY
michael@0 1014 C_DigestUpdate
michael@0 1015 (
michael@0 1016 CK_SESSION_HANDLE hSession,
michael@0 1017 CK_BYTE_PTR pPart,
michael@0 1018 CK_ULONG ulPartLen
michael@0 1019 )
michael@0 1020 {
michael@0 1021 return __ADJOIN(MODULE_NAME,C_DigestUpdate)(hSession, pPart, ulPartLen);
michael@0 1022 }
michael@0 1023 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1024
michael@0 1025 static CK_RV CK_ENTRY
michael@0 1026 __ADJOIN(MODULE_NAME,C_DigestKey)
michael@0 1027 (
michael@0 1028 CK_SESSION_HANDLE hSession,
michael@0 1029 CK_OBJECT_HANDLE hKey
michael@0 1030 )
michael@0 1031 {
michael@0 1032 return NSSCKFWC_DigestKey(fwInstance, hSession, hKey);
michael@0 1033 }
michael@0 1034
michael@0 1035 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1036 CK_RV CK_ENTRY
michael@0 1037 C_DigestKey
michael@0 1038 (
michael@0 1039 CK_SESSION_HANDLE hSession,
michael@0 1040 CK_OBJECT_HANDLE hKey
michael@0 1041 )
michael@0 1042 {
michael@0 1043 return __ADJOIN(MODULE_NAME,C_DigestKey)(hSession, hKey);
michael@0 1044 }
michael@0 1045 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1046
michael@0 1047 static CK_RV CK_ENTRY
michael@0 1048 __ADJOIN(MODULE_NAME,C_DigestFinal)
michael@0 1049 (
michael@0 1050 CK_SESSION_HANDLE hSession,
michael@0 1051 CK_BYTE_PTR pDigest,
michael@0 1052 CK_ULONG_PTR pulDigestLen
michael@0 1053 )
michael@0 1054 {
michael@0 1055 return NSSCKFWC_DigestFinal(fwInstance, hSession, pDigest, pulDigestLen);
michael@0 1056 }
michael@0 1057
michael@0 1058 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1059 CK_RV CK_ENTRY
michael@0 1060 C_DigestFinal
michael@0 1061 (
michael@0 1062 CK_SESSION_HANDLE hSession,
michael@0 1063 CK_BYTE_PTR pDigest,
michael@0 1064 CK_ULONG_PTR pulDigestLen
michael@0 1065 )
michael@0 1066 {
michael@0 1067 return __ADJOIN(MODULE_NAME,C_DigestFinal)(hSession, pDigest, pulDigestLen);
michael@0 1068 }
michael@0 1069 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1070
michael@0 1071 static CK_RV CK_ENTRY
michael@0 1072 __ADJOIN(MODULE_NAME,C_SignInit)
michael@0 1073 (
michael@0 1074 CK_SESSION_HANDLE hSession,
michael@0 1075 CK_MECHANISM_PTR pMechanism,
michael@0 1076 CK_OBJECT_HANDLE hKey
michael@0 1077 )
michael@0 1078 {
michael@0 1079 return NSSCKFWC_SignInit(fwInstance, hSession, pMechanism, hKey);
michael@0 1080 }
michael@0 1081
michael@0 1082 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1083 CK_RV CK_ENTRY
michael@0 1084 C_SignInit
michael@0 1085 (
michael@0 1086 CK_SESSION_HANDLE hSession,
michael@0 1087 CK_MECHANISM_PTR pMechanism,
michael@0 1088 CK_OBJECT_HANDLE hKey
michael@0 1089 )
michael@0 1090 {
michael@0 1091 return __ADJOIN(MODULE_NAME,C_SignInit)(hSession, pMechanism, hKey);
michael@0 1092 }
michael@0 1093 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1094
michael@0 1095 static CK_RV CK_ENTRY
michael@0 1096 __ADJOIN(MODULE_NAME,C_Sign)
michael@0 1097 (
michael@0 1098 CK_SESSION_HANDLE hSession,
michael@0 1099 CK_BYTE_PTR pData,
michael@0 1100 CK_ULONG ulDataLen,
michael@0 1101 CK_BYTE_PTR pSignature,
michael@0 1102 CK_ULONG_PTR pulSignatureLen
michael@0 1103 )
michael@0 1104 {
michael@0 1105 return NSSCKFWC_Sign(fwInstance, hSession, pData, ulDataLen, pSignature, pulSignatureLen);
michael@0 1106 }
michael@0 1107
michael@0 1108 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1109 CK_RV CK_ENTRY
michael@0 1110 C_Sign
michael@0 1111 (
michael@0 1112 CK_SESSION_HANDLE hSession,
michael@0 1113 CK_BYTE_PTR pData,
michael@0 1114 CK_ULONG ulDataLen,
michael@0 1115 CK_BYTE_PTR pSignature,
michael@0 1116 CK_ULONG_PTR pulSignatureLen
michael@0 1117 )
michael@0 1118 {
michael@0 1119 return __ADJOIN(MODULE_NAME,C_Sign)(hSession, pData, ulDataLen, pSignature, pulSignatureLen);
michael@0 1120 }
michael@0 1121 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1122
michael@0 1123 static CK_RV CK_ENTRY
michael@0 1124 __ADJOIN(MODULE_NAME,C_SignUpdate)
michael@0 1125 (
michael@0 1126 CK_SESSION_HANDLE hSession,
michael@0 1127 CK_BYTE_PTR pPart,
michael@0 1128 CK_ULONG ulPartLen
michael@0 1129 )
michael@0 1130 {
michael@0 1131 return NSSCKFWC_SignUpdate(fwInstance, hSession, pPart, ulPartLen);
michael@0 1132 }
michael@0 1133
michael@0 1134 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1135 CK_RV CK_ENTRY
michael@0 1136 C_SignUpdate
michael@0 1137 (
michael@0 1138 CK_SESSION_HANDLE hSession,
michael@0 1139 CK_BYTE_PTR pPart,
michael@0 1140 CK_ULONG ulPartLen
michael@0 1141 )
michael@0 1142 {
michael@0 1143 return __ADJOIN(MODULE_NAME,C_SignUpdate)(hSession, pPart, ulPartLen);
michael@0 1144 }
michael@0 1145 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1146
michael@0 1147 static CK_RV CK_ENTRY
michael@0 1148 __ADJOIN(MODULE_NAME,C_SignFinal)
michael@0 1149 (
michael@0 1150 CK_SESSION_HANDLE hSession,
michael@0 1151 CK_BYTE_PTR pSignature,
michael@0 1152 CK_ULONG_PTR pulSignatureLen
michael@0 1153 )
michael@0 1154 {
michael@0 1155 return NSSCKFWC_SignFinal(fwInstance, hSession, pSignature, pulSignatureLen);
michael@0 1156 }
michael@0 1157
michael@0 1158 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1159 CK_RV CK_ENTRY
michael@0 1160 C_SignFinal
michael@0 1161 (
michael@0 1162 CK_SESSION_HANDLE hSession,
michael@0 1163 CK_BYTE_PTR pSignature,
michael@0 1164 CK_ULONG_PTR pulSignatureLen
michael@0 1165 )
michael@0 1166 {
michael@0 1167 return __ADJOIN(MODULE_NAME,C_SignFinal)(hSession, pSignature, pulSignatureLen);
michael@0 1168 }
michael@0 1169 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1170
michael@0 1171 static CK_RV CK_ENTRY
michael@0 1172 __ADJOIN(MODULE_NAME,C_SignRecoverInit)
michael@0 1173 (
michael@0 1174 CK_SESSION_HANDLE hSession,
michael@0 1175 CK_MECHANISM_PTR pMechanism,
michael@0 1176 CK_OBJECT_HANDLE hKey
michael@0 1177 )
michael@0 1178 {
michael@0 1179 return NSSCKFWC_SignRecoverInit(fwInstance, hSession, pMechanism, hKey);
michael@0 1180 }
michael@0 1181
michael@0 1182 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1183 CK_RV CK_ENTRY
michael@0 1184 C_SignRecoverInit
michael@0 1185 (
michael@0 1186 CK_SESSION_HANDLE hSession,
michael@0 1187 CK_MECHANISM_PTR pMechanism,
michael@0 1188 CK_OBJECT_HANDLE hKey
michael@0 1189 )
michael@0 1190 {
michael@0 1191 return __ADJOIN(MODULE_NAME,C_SignRecoverInit)(hSession, pMechanism, hKey);
michael@0 1192 }
michael@0 1193 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1194
michael@0 1195 static CK_RV CK_ENTRY
michael@0 1196 __ADJOIN(MODULE_NAME,C_SignRecover)
michael@0 1197 (
michael@0 1198 CK_SESSION_HANDLE hSession,
michael@0 1199 CK_BYTE_PTR pData,
michael@0 1200 CK_ULONG ulDataLen,
michael@0 1201 CK_BYTE_PTR pSignature,
michael@0 1202 CK_ULONG_PTR pulSignatureLen
michael@0 1203 )
michael@0 1204 {
michael@0 1205 return NSSCKFWC_SignRecover(fwInstance, hSession, pData, ulDataLen, pSignature, pulSignatureLen);
michael@0 1206 }
michael@0 1207
michael@0 1208 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1209 CK_RV CK_ENTRY
michael@0 1210 C_SignRecover
michael@0 1211 (
michael@0 1212 CK_SESSION_HANDLE hSession,
michael@0 1213 CK_BYTE_PTR pData,
michael@0 1214 CK_ULONG ulDataLen,
michael@0 1215 CK_BYTE_PTR pSignature,
michael@0 1216 CK_ULONG_PTR pulSignatureLen
michael@0 1217 )
michael@0 1218 {
michael@0 1219 return __ADJOIN(MODULE_NAME,C_SignRecover)(hSession, pData, ulDataLen, pSignature, pulSignatureLen);
michael@0 1220 }
michael@0 1221 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1222
michael@0 1223 static CK_RV CK_ENTRY
michael@0 1224 __ADJOIN(MODULE_NAME,C_VerifyInit)
michael@0 1225 (
michael@0 1226 CK_SESSION_HANDLE hSession,
michael@0 1227 CK_MECHANISM_PTR pMechanism,
michael@0 1228 CK_OBJECT_HANDLE hKey
michael@0 1229 )
michael@0 1230 {
michael@0 1231 return NSSCKFWC_VerifyInit(fwInstance, hSession, pMechanism, hKey);
michael@0 1232 }
michael@0 1233
michael@0 1234 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1235 CK_RV CK_ENTRY
michael@0 1236 C_VerifyInit
michael@0 1237 (
michael@0 1238 CK_SESSION_HANDLE hSession,
michael@0 1239 CK_MECHANISM_PTR pMechanism,
michael@0 1240 CK_OBJECT_HANDLE hKey
michael@0 1241 )
michael@0 1242 {
michael@0 1243 return __ADJOIN(MODULE_NAME,C_VerifyInit)(hSession, pMechanism, hKey);
michael@0 1244 }
michael@0 1245 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1246
michael@0 1247 static CK_RV CK_ENTRY
michael@0 1248 __ADJOIN(MODULE_NAME,C_Verify)
michael@0 1249 (
michael@0 1250 CK_SESSION_HANDLE hSession,
michael@0 1251 CK_BYTE_PTR pData,
michael@0 1252 CK_ULONG ulDataLen,
michael@0 1253 CK_BYTE_PTR pSignature,
michael@0 1254 CK_ULONG ulSignatureLen
michael@0 1255 )
michael@0 1256 {
michael@0 1257 return NSSCKFWC_Verify(fwInstance, hSession, pData, ulDataLen, pSignature, ulSignatureLen);
michael@0 1258 }
michael@0 1259
michael@0 1260 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1261 CK_RV CK_ENTRY
michael@0 1262 C_Verify
michael@0 1263 (
michael@0 1264 CK_SESSION_HANDLE hSession,
michael@0 1265 CK_BYTE_PTR pData,
michael@0 1266 CK_ULONG ulDataLen,
michael@0 1267 CK_BYTE_PTR pSignature,
michael@0 1268 CK_ULONG ulSignatureLen
michael@0 1269 )
michael@0 1270 {
michael@0 1271 return __ADJOIN(MODULE_NAME,C_Verify)(hSession, pData, ulDataLen, pSignature, ulSignatureLen);
michael@0 1272 }
michael@0 1273 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1274
michael@0 1275 static CK_RV CK_ENTRY
michael@0 1276 __ADJOIN(MODULE_NAME,C_VerifyUpdate)
michael@0 1277 (
michael@0 1278 CK_SESSION_HANDLE hSession,
michael@0 1279 CK_BYTE_PTR pPart,
michael@0 1280 CK_ULONG ulPartLen
michael@0 1281 )
michael@0 1282 {
michael@0 1283 return NSSCKFWC_VerifyUpdate(fwInstance, hSession, pPart, ulPartLen);
michael@0 1284 }
michael@0 1285
michael@0 1286 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1287 CK_RV CK_ENTRY
michael@0 1288 C_VerifyUpdate
michael@0 1289 (
michael@0 1290 CK_SESSION_HANDLE hSession,
michael@0 1291 CK_BYTE_PTR pPart,
michael@0 1292 CK_ULONG ulPartLen
michael@0 1293 )
michael@0 1294 {
michael@0 1295 return __ADJOIN(MODULE_NAME,C_VerifyUpdate)(hSession, pPart, ulPartLen);
michael@0 1296 }
michael@0 1297 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1298
michael@0 1299 static CK_RV CK_ENTRY
michael@0 1300 __ADJOIN(MODULE_NAME,C_VerifyFinal)
michael@0 1301 (
michael@0 1302 CK_SESSION_HANDLE hSession,
michael@0 1303 CK_BYTE_PTR pSignature,
michael@0 1304 CK_ULONG ulSignatureLen
michael@0 1305 )
michael@0 1306 {
michael@0 1307 return NSSCKFWC_VerifyFinal(fwInstance, hSession, pSignature, ulSignatureLen);
michael@0 1308 }
michael@0 1309
michael@0 1310 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1311 CK_RV CK_ENTRY
michael@0 1312 C_VerifyFinal
michael@0 1313 (
michael@0 1314 CK_SESSION_HANDLE hSession,
michael@0 1315 CK_BYTE_PTR pSignature,
michael@0 1316 CK_ULONG ulSignatureLen
michael@0 1317 )
michael@0 1318 {
michael@0 1319 return __ADJOIN(MODULE_NAME,C_VerifyFinal)(hSession, pSignature, ulSignatureLen);
michael@0 1320 }
michael@0 1321 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1322
michael@0 1323 static CK_RV CK_ENTRY
michael@0 1324 __ADJOIN(MODULE_NAME,C_VerifyRecoverInit)
michael@0 1325 (
michael@0 1326 CK_SESSION_HANDLE hSession,
michael@0 1327 CK_MECHANISM_PTR pMechanism,
michael@0 1328 CK_OBJECT_HANDLE hKey
michael@0 1329 )
michael@0 1330 {
michael@0 1331 return NSSCKFWC_VerifyRecoverInit(fwInstance, hSession, pMechanism, hKey);
michael@0 1332 }
michael@0 1333
michael@0 1334 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1335 CK_RV CK_ENTRY
michael@0 1336 C_VerifyRecoverInit
michael@0 1337 (
michael@0 1338 CK_SESSION_HANDLE hSession,
michael@0 1339 CK_MECHANISM_PTR pMechanism,
michael@0 1340 CK_OBJECT_HANDLE hKey
michael@0 1341 )
michael@0 1342 {
michael@0 1343 return __ADJOIN(MODULE_NAME,C_VerifyRecoverInit)(hSession, pMechanism, hKey);
michael@0 1344 }
michael@0 1345 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1346
michael@0 1347 static CK_RV CK_ENTRY
michael@0 1348 __ADJOIN(MODULE_NAME,C_VerifyRecover)
michael@0 1349 (
michael@0 1350 CK_SESSION_HANDLE hSession,
michael@0 1351 CK_BYTE_PTR pSignature,
michael@0 1352 CK_ULONG ulSignatureLen,
michael@0 1353 CK_BYTE_PTR pData,
michael@0 1354 CK_ULONG_PTR pulDataLen
michael@0 1355 )
michael@0 1356 {
michael@0 1357 return NSSCKFWC_VerifyRecover(fwInstance, hSession, pSignature, ulSignatureLen, pData, pulDataLen);
michael@0 1358 }
michael@0 1359
michael@0 1360 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1361 CK_RV CK_ENTRY
michael@0 1362 C_VerifyRecover
michael@0 1363 (
michael@0 1364 CK_SESSION_HANDLE hSession,
michael@0 1365 CK_BYTE_PTR pSignature,
michael@0 1366 CK_ULONG ulSignatureLen,
michael@0 1367 CK_BYTE_PTR pData,
michael@0 1368 CK_ULONG_PTR pulDataLen
michael@0 1369 )
michael@0 1370 {
michael@0 1371 return __ADJOIN(MODULE_NAME,C_VerifyRecover)(hSession, pSignature, ulSignatureLen, pData, pulDataLen);
michael@0 1372 }
michael@0 1373 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1374
michael@0 1375 static CK_RV CK_ENTRY
michael@0 1376 __ADJOIN(MODULE_NAME,C_DigestEncryptUpdate)
michael@0 1377 (
michael@0 1378 CK_SESSION_HANDLE hSession,
michael@0 1379 CK_BYTE_PTR pPart,
michael@0 1380 CK_ULONG ulPartLen,
michael@0 1381 CK_BYTE_PTR pEncryptedPart,
michael@0 1382 CK_ULONG_PTR pulEncryptedPartLen
michael@0 1383 )
michael@0 1384 {
michael@0 1385 return NSSCKFWC_DigestEncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
michael@0 1386 }
michael@0 1387
michael@0 1388 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1389 CK_RV CK_ENTRY
michael@0 1390 C_DigestEncryptUpdate
michael@0 1391 (
michael@0 1392 CK_SESSION_HANDLE hSession,
michael@0 1393 CK_BYTE_PTR pPart,
michael@0 1394 CK_ULONG ulPartLen,
michael@0 1395 CK_BYTE_PTR pEncryptedPart,
michael@0 1396 CK_ULONG_PTR pulEncryptedPartLen
michael@0 1397 )
michael@0 1398 {
michael@0 1399 return __ADJOIN(MODULE_NAME,C_DigestEncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
michael@0 1400 }
michael@0 1401 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1402
michael@0 1403 static CK_RV CK_ENTRY
michael@0 1404 __ADJOIN(MODULE_NAME,C_DecryptDigestUpdate)
michael@0 1405 (
michael@0 1406 CK_SESSION_HANDLE hSession,
michael@0 1407 CK_BYTE_PTR pEncryptedPart,
michael@0 1408 CK_ULONG ulEncryptedPartLen,
michael@0 1409 CK_BYTE_PTR pPart,
michael@0 1410 CK_ULONG_PTR pulPartLen
michael@0 1411 )
michael@0 1412 {
michael@0 1413 return NSSCKFWC_DecryptDigestUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
michael@0 1414 }
michael@0 1415
michael@0 1416 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1417 CK_RV CK_ENTRY
michael@0 1418 C_DecryptDigestUpdate
michael@0 1419 (
michael@0 1420 CK_SESSION_HANDLE hSession,
michael@0 1421 CK_BYTE_PTR pEncryptedPart,
michael@0 1422 CK_ULONG ulEncryptedPartLen,
michael@0 1423 CK_BYTE_PTR pPart,
michael@0 1424 CK_ULONG_PTR pulPartLen
michael@0 1425 )
michael@0 1426 {
michael@0 1427 return __ADJOIN(MODULE_NAME,C_DecryptDigestUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
michael@0 1428 }
michael@0 1429 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1430
michael@0 1431 static CK_RV CK_ENTRY
michael@0 1432 __ADJOIN(MODULE_NAME,C_SignEncryptUpdate)
michael@0 1433 (
michael@0 1434 CK_SESSION_HANDLE hSession,
michael@0 1435 CK_BYTE_PTR pPart,
michael@0 1436 CK_ULONG ulPartLen,
michael@0 1437 CK_BYTE_PTR pEncryptedPart,
michael@0 1438 CK_ULONG_PTR pulEncryptedPartLen
michael@0 1439 )
michael@0 1440 {
michael@0 1441 return NSSCKFWC_SignEncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
michael@0 1442 }
michael@0 1443
michael@0 1444 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1445 CK_RV CK_ENTRY
michael@0 1446 C_SignEncryptUpdate
michael@0 1447 (
michael@0 1448 CK_SESSION_HANDLE hSession,
michael@0 1449 CK_BYTE_PTR pPart,
michael@0 1450 CK_ULONG ulPartLen,
michael@0 1451 CK_BYTE_PTR pEncryptedPart,
michael@0 1452 CK_ULONG_PTR pulEncryptedPartLen
michael@0 1453 )
michael@0 1454 {
michael@0 1455 return __ADJOIN(MODULE_NAME,C_SignEncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
michael@0 1456 }
michael@0 1457 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1458
michael@0 1459 static CK_RV CK_ENTRY
michael@0 1460 __ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate)
michael@0 1461 (
michael@0 1462 CK_SESSION_HANDLE hSession,
michael@0 1463 CK_BYTE_PTR pEncryptedPart,
michael@0 1464 CK_ULONG ulEncryptedPartLen,
michael@0 1465 CK_BYTE_PTR pPart,
michael@0 1466 CK_ULONG_PTR pulPartLen
michael@0 1467 )
michael@0 1468 {
michael@0 1469 return NSSCKFWC_DecryptVerifyUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
michael@0 1470 }
michael@0 1471
michael@0 1472 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1473 CK_RV CK_ENTRY
michael@0 1474 C_DecryptVerifyUpdate
michael@0 1475 (
michael@0 1476 CK_SESSION_HANDLE hSession,
michael@0 1477 CK_BYTE_PTR pEncryptedPart,
michael@0 1478 CK_ULONG ulEncryptedPartLen,
michael@0 1479 CK_BYTE_PTR pPart,
michael@0 1480 CK_ULONG_PTR pulPartLen
michael@0 1481 )
michael@0 1482 {
michael@0 1483 return __ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
michael@0 1484 }
michael@0 1485 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1486
michael@0 1487 static CK_RV CK_ENTRY
michael@0 1488 __ADJOIN(MODULE_NAME,C_GenerateKey)
michael@0 1489 (
michael@0 1490 CK_SESSION_HANDLE hSession,
michael@0 1491 CK_MECHANISM_PTR pMechanism,
michael@0 1492 CK_ATTRIBUTE_PTR pTemplate,
michael@0 1493 CK_ULONG ulCount,
michael@0 1494 CK_OBJECT_HANDLE_PTR phKey
michael@0 1495 )
michael@0 1496 {
michael@0 1497 return NSSCKFWC_GenerateKey(fwInstance, hSession, pMechanism, pTemplate, ulCount, phKey);
michael@0 1498 }
michael@0 1499
michael@0 1500 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1501 CK_RV CK_ENTRY
michael@0 1502 C_GenerateKey
michael@0 1503 (
michael@0 1504 CK_SESSION_HANDLE hSession,
michael@0 1505 CK_MECHANISM_PTR pMechanism,
michael@0 1506 CK_ATTRIBUTE_PTR pTemplate,
michael@0 1507 CK_ULONG ulCount,
michael@0 1508 CK_OBJECT_HANDLE_PTR phKey
michael@0 1509 )
michael@0 1510 {
michael@0 1511 return __ADJOIN(MODULE_NAME,C_GenerateKey)(hSession, pMechanism, pTemplate, ulCount, phKey);
michael@0 1512 }
michael@0 1513 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1514
michael@0 1515 static CK_RV CK_ENTRY
michael@0 1516 __ADJOIN(MODULE_NAME,C_GenerateKeyPair)
michael@0 1517 (
michael@0 1518 CK_SESSION_HANDLE hSession,
michael@0 1519 CK_MECHANISM_PTR pMechanism,
michael@0 1520 CK_ATTRIBUTE_PTR pPublicKeyTemplate,
michael@0 1521 CK_ULONG ulPublicKeyAttributeCount,
michael@0 1522 CK_ATTRIBUTE_PTR pPrivateKeyTemplate,
michael@0 1523 CK_ULONG ulPrivateKeyAttributeCount,
michael@0 1524 CK_OBJECT_HANDLE_PTR phPublicKey,
michael@0 1525 CK_OBJECT_HANDLE_PTR phPrivateKey
michael@0 1526 )
michael@0 1527 {
michael@0 1528 return NSSCKFWC_GenerateKeyPair(fwInstance, hSession, pMechanism, pPublicKeyTemplate, ulPublicKeyAttributeCount, pPrivateKeyTemplate, ulPrivateKeyAttributeCount, phPublicKey, phPrivateKey);
michael@0 1529 }
michael@0 1530
michael@0 1531 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1532 CK_RV CK_ENTRY
michael@0 1533 C_GenerateKeyPair
michael@0 1534 (
michael@0 1535 CK_SESSION_HANDLE hSession,
michael@0 1536 CK_MECHANISM_PTR pMechanism,
michael@0 1537 CK_ATTRIBUTE_PTR pPublicKeyTemplate,
michael@0 1538 CK_ULONG ulPublicKeyAttributeCount,
michael@0 1539 CK_ATTRIBUTE_PTR pPrivateKeyTemplate,
michael@0 1540 CK_ULONG ulPrivateKeyAttributeCount,
michael@0 1541 CK_OBJECT_HANDLE_PTR phPublicKey,
michael@0 1542 CK_OBJECT_HANDLE_PTR phPrivateKey
michael@0 1543 )
michael@0 1544 {
michael@0 1545 return __ADJOIN(MODULE_NAME,C_GenerateKeyPair)(hSession, pMechanism, pPublicKeyTemplate, ulPublicKeyAttributeCount, pPrivateKeyTemplate, ulPrivateKeyAttributeCount, phPublicKey, phPrivateKey);
michael@0 1546 }
michael@0 1547 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1548
michael@0 1549 static CK_RV CK_ENTRY
michael@0 1550 __ADJOIN(MODULE_NAME,C_WrapKey)
michael@0 1551 (
michael@0 1552 CK_SESSION_HANDLE hSession,
michael@0 1553 CK_MECHANISM_PTR pMechanism,
michael@0 1554 CK_OBJECT_HANDLE hWrappingKey,
michael@0 1555 CK_OBJECT_HANDLE hKey,
michael@0 1556 CK_BYTE_PTR pWrappedKey,
michael@0 1557 CK_ULONG_PTR pulWrappedKeyLen
michael@0 1558 )
michael@0 1559 {
michael@0 1560 return NSSCKFWC_WrapKey(fwInstance, hSession, pMechanism, hWrappingKey, hKey, pWrappedKey, pulWrappedKeyLen);
michael@0 1561 }
michael@0 1562
michael@0 1563 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1564 CK_RV CK_ENTRY
michael@0 1565 C_WrapKey
michael@0 1566 (
michael@0 1567 CK_SESSION_HANDLE hSession,
michael@0 1568 CK_MECHANISM_PTR pMechanism,
michael@0 1569 CK_OBJECT_HANDLE hWrappingKey,
michael@0 1570 CK_OBJECT_HANDLE hKey,
michael@0 1571 CK_BYTE_PTR pWrappedKey,
michael@0 1572 CK_ULONG_PTR pulWrappedKeyLen
michael@0 1573 )
michael@0 1574 {
michael@0 1575 return __ADJOIN(MODULE_NAME,C_WrapKey)(hSession, pMechanism, hWrappingKey, hKey, pWrappedKey, pulWrappedKeyLen);
michael@0 1576 }
michael@0 1577 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1578
michael@0 1579 static CK_RV CK_ENTRY
michael@0 1580 __ADJOIN(MODULE_NAME,C_UnwrapKey)
michael@0 1581 (
michael@0 1582 CK_SESSION_HANDLE hSession,
michael@0 1583 CK_MECHANISM_PTR pMechanism,
michael@0 1584 CK_OBJECT_HANDLE hUnwrappingKey,
michael@0 1585 CK_BYTE_PTR pWrappedKey,
michael@0 1586 CK_ULONG ulWrappedKeyLen,
michael@0 1587 CK_ATTRIBUTE_PTR pTemplate,
michael@0 1588 CK_ULONG ulAttributeCount,
michael@0 1589 CK_OBJECT_HANDLE_PTR phKey
michael@0 1590 )
michael@0 1591 {
michael@0 1592 return NSSCKFWC_UnwrapKey(fwInstance, hSession, pMechanism, hUnwrappingKey, pWrappedKey, ulWrappedKeyLen, pTemplate, ulAttributeCount, phKey);
michael@0 1593 }
michael@0 1594
michael@0 1595 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1596 CK_RV CK_ENTRY
michael@0 1597 C_UnwrapKey
michael@0 1598 (
michael@0 1599 CK_SESSION_HANDLE hSession,
michael@0 1600 CK_MECHANISM_PTR pMechanism,
michael@0 1601 CK_OBJECT_HANDLE hUnwrappingKey,
michael@0 1602 CK_BYTE_PTR pWrappedKey,
michael@0 1603 CK_ULONG ulWrappedKeyLen,
michael@0 1604 CK_ATTRIBUTE_PTR pTemplate,
michael@0 1605 CK_ULONG ulAttributeCount,
michael@0 1606 CK_OBJECT_HANDLE_PTR phKey
michael@0 1607 )
michael@0 1608 {
michael@0 1609 return __ADJOIN(MODULE_NAME,C_UnwrapKey)(hSession, pMechanism, hUnwrappingKey, pWrappedKey, ulWrappedKeyLen, pTemplate, ulAttributeCount, phKey);
michael@0 1610 }
michael@0 1611 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1612
michael@0 1613 static CK_RV CK_ENTRY
michael@0 1614 __ADJOIN(MODULE_NAME,C_DeriveKey)
michael@0 1615 (
michael@0 1616 CK_SESSION_HANDLE hSession,
michael@0 1617 CK_MECHANISM_PTR pMechanism,
michael@0 1618 CK_OBJECT_HANDLE hBaseKey,
michael@0 1619 CK_ATTRIBUTE_PTR pTemplate,
michael@0 1620 CK_ULONG ulAttributeCount,
michael@0 1621 CK_OBJECT_HANDLE_PTR phKey
michael@0 1622 )
michael@0 1623 {
michael@0 1624 return NSSCKFWC_DeriveKey(fwInstance, hSession, pMechanism, hBaseKey, pTemplate, ulAttributeCount, phKey);
michael@0 1625 }
michael@0 1626
michael@0 1627 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1628 CK_RV CK_ENTRY
michael@0 1629 C_DeriveKey
michael@0 1630 (
michael@0 1631 CK_SESSION_HANDLE hSession,
michael@0 1632 CK_MECHANISM_PTR pMechanism,
michael@0 1633 CK_OBJECT_HANDLE hBaseKey,
michael@0 1634 CK_ATTRIBUTE_PTR pTemplate,
michael@0 1635 CK_ULONG ulAttributeCount,
michael@0 1636 CK_OBJECT_HANDLE_PTR phKey
michael@0 1637 )
michael@0 1638 {
michael@0 1639 return __ADJOIN(MODULE_NAME,C_DeriveKey)(hSession, pMechanism, hBaseKey, pTemplate, ulAttributeCount, phKey);
michael@0 1640 }
michael@0 1641 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1642
michael@0 1643 static CK_RV CK_ENTRY
michael@0 1644 __ADJOIN(MODULE_NAME,C_SeedRandom)
michael@0 1645 (
michael@0 1646 CK_SESSION_HANDLE hSession,
michael@0 1647 CK_BYTE_PTR pSeed,
michael@0 1648 CK_ULONG ulSeedLen
michael@0 1649 )
michael@0 1650 {
michael@0 1651 return NSSCKFWC_SeedRandom(fwInstance, hSession, pSeed, ulSeedLen);
michael@0 1652 }
michael@0 1653
michael@0 1654 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1655 CK_RV CK_ENTRY
michael@0 1656 C_SeedRandom
michael@0 1657 (
michael@0 1658 CK_SESSION_HANDLE hSession,
michael@0 1659 CK_BYTE_PTR pSeed,
michael@0 1660 CK_ULONG ulSeedLen
michael@0 1661 )
michael@0 1662 {
michael@0 1663 return __ADJOIN(MODULE_NAME,C_SeedRandom)(hSession, pSeed, ulSeedLen);
michael@0 1664 }
michael@0 1665 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1666
michael@0 1667 static CK_RV CK_ENTRY
michael@0 1668 __ADJOIN(MODULE_NAME,C_GenerateRandom)
michael@0 1669 (
michael@0 1670 CK_SESSION_HANDLE hSession,
michael@0 1671 CK_BYTE_PTR RandomData,
michael@0 1672 CK_ULONG ulRandomLen
michael@0 1673 )
michael@0 1674 {
michael@0 1675 return NSSCKFWC_GenerateRandom(fwInstance, hSession, RandomData, ulRandomLen);
michael@0 1676 }
michael@0 1677
michael@0 1678 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1679 CK_RV CK_ENTRY
michael@0 1680 C_GenerateRandom
michael@0 1681 (
michael@0 1682 CK_SESSION_HANDLE hSession,
michael@0 1683 CK_BYTE_PTR RandomData,
michael@0 1684 CK_ULONG ulRandomLen
michael@0 1685 )
michael@0 1686 {
michael@0 1687 return __ADJOIN(MODULE_NAME,C_GenerateRandom)(hSession, RandomData, ulRandomLen);
michael@0 1688 }
michael@0 1689 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1690
michael@0 1691 static CK_RV CK_ENTRY
michael@0 1692 __ADJOIN(MODULE_NAME,C_GetFunctionStatus)
michael@0 1693 (
michael@0 1694 CK_SESSION_HANDLE hSession
michael@0 1695 )
michael@0 1696 {
michael@0 1697 return NSSCKFWC_GetFunctionStatus(fwInstance, hSession);
michael@0 1698 }
michael@0 1699
michael@0 1700 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1701 CK_RV CK_ENTRY
michael@0 1702 C_GetFunctionStatus
michael@0 1703 (
michael@0 1704 CK_SESSION_HANDLE hSession
michael@0 1705 )
michael@0 1706 {
michael@0 1707 return __ADJOIN(MODULE_NAME,C_GetFunctionStatus)(hSession);
michael@0 1708 }
michael@0 1709 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1710
michael@0 1711 static CK_RV CK_ENTRY
michael@0 1712 __ADJOIN(MODULE_NAME,C_CancelFunction)
michael@0 1713 (
michael@0 1714 CK_SESSION_HANDLE hSession
michael@0 1715 )
michael@0 1716 {
michael@0 1717 return NSSCKFWC_CancelFunction(fwInstance, hSession);
michael@0 1718 }
michael@0 1719
michael@0 1720 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1721 CK_RV CK_ENTRY
michael@0 1722 C_CancelFunction
michael@0 1723 (
michael@0 1724 CK_SESSION_HANDLE hSession
michael@0 1725 )
michael@0 1726 {
michael@0 1727 return __ADJOIN(MODULE_NAME,C_CancelFunction)(hSession);
michael@0 1728 }
michael@0 1729 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1730
michael@0 1731 static CK_RV CK_ENTRY
michael@0 1732 __ADJOIN(MODULE_NAME,C_WaitForSlotEvent)
michael@0 1733 (
michael@0 1734 CK_FLAGS flags,
michael@0 1735 CK_SLOT_ID_PTR pSlot,
michael@0 1736 CK_VOID_PTR pRserved
michael@0 1737 )
michael@0 1738 {
michael@0 1739 return NSSCKFWC_WaitForSlotEvent(fwInstance, flags, pSlot, pRserved);
michael@0 1740 }
michael@0 1741
michael@0 1742 #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
michael@0 1743 CK_RV CK_ENTRY
michael@0 1744 C_WaitForSlotEvent
michael@0 1745 (
michael@0 1746 CK_FLAGS flags,
michael@0 1747 CK_SLOT_ID_PTR pSlot,
michael@0 1748 CK_VOID_PTR pRserved
michael@0 1749 )
michael@0 1750 {
michael@0 1751 return __ADJOIN(MODULE_NAME,C_WaitForSlotEvent)(flags, pSlot, pRserved);
michael@0 1752 }
michael@0 1753 #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
michael@0 1754
michael@0 1755 static CK_RV CK_ENTRY
michael@0 1756 __ADJOIN(MODULE_NAME,C_GetFunctionList)
michael@0 1757 (
michael@0 1758 CK_FUNCTION_LIST_PTR_PTR ppFunctionList
michael@0 1759 );
michael@0 1760
michael@0 1761 static CK_FUNCTION_LIST FunctionList = {
michael@0 1762 { 2, 1 },
michael@0 1763 __ADJOIN(MODULE_NAME,C_Initialize),
michael@0 1764 __ADJOIN(MODULE_NAME,C_Finalize),
michael@0 1765 __ADJOIN(MODULE_NAME,C_GetInfo),
michael@0 1766 __ADJOIN(MODULE_NAME,C_GetFunctionList),
michael@0 1767 __ADJOIN(MODULE_NAME,C_GetSlotList),
michael@0 1768 __ADJOIN(MODULE_NAME,C_GetSlotInfo),
michael@0 1769 __ADJOIN(MODULE_NAME,C_GetTokenInfo),
michael@0 1770 __ADJOIN(MODULE_NAME,C_GetMechanismList),
michael@0 1771 __ADJOIN(MODULE_NAME,C_GetMechanismInfo),
michael@0 1772 __ADJOIN(MODULE_NAME,C_InitToken),
michael@0 1773 __ADJOIN(MODULE_NAME,C_InitPIN),
michael@0 1774 __ADJOIN(MODULE_NAME,C_SetPIN),
michael@0 1775 __ADJOIN(MODULE_NAME,C_OpenSession),
michael@0 1776 __ADJOIN(MODULE_NAME,C_CloseSession),
michael@0 1777 __ADJOIN(MODULE_NAME,C_CloseAllSessions),
michael@0 1778 __ADJOIN(MODULE_NAME,C_GetSessionInfo),
michael@0 1779 __ADJOIN(MODULE_NAME,C_GetOperationState),
michael@0 1780 __ADJOIN(MODULE_NAME,C_SetOperationState),
michael@0 1781 __ADJOIN(MODULE_NAME,C_Login),
michael@0 1782 __ADJOIN(MODULE_NAME,C_Logout),
michael@0 1783 __ADJOIN(MODULE_NAME,C_CreateObject),
michael@0 1784 __ADJOIN(MODULE_NAME,C_CopyObject),
michael@0 1785 __ADJOIN(MODULE_NAME,C_DestroyObject),
michael@0 1786 __ADJOIN(MODULE_NAME,C_GetObjectSize),
michael@0 1787 __ADJOIN(MODULE_NAME,C_GetAttributeValue),
michael@0 1788 __ADJOIN(MODULE_NAME,C_SetAttributeValue),
michael@0 1789 __ADJOIN(MODULE_NAME,C_FindObjectsInit),
michael@0 1790 __ADJOIN(MODULE_NAME,C_FindObjects),
michael@0 1791 __ADJOIN(MODULE_NAME,C_FindObjectsFinal),
michael@0 1792 __ADJOIN(MODULE_NAME,C_EncryptInit),
michael@0 1793 __ADJOIN(MODULE_NAME,C_Encrypt),
michael@0 1794 __ADJOIN(MODULE_NAME,C_EncryptUpdate),
michael@0 1795 __ADJOIN(MODULE_NAME,C_EncryptFinal),
michael@0 1796 __ADJOIN(MODULE_NAME,C_DecryptInit),
michael@0 1797 __ADJOIN(MODULE_NAME,C_Decrypt),
michael@0 1798 __ADJOIN(MODULE_NAME,C_DecryptUpdate),
michael@0 1799 __ADJOIN(MODULE_NAME,C_DecryptFinal),
michael@0 1800 __ADJOIN(MODULE_NAME,C_DigestInit),
michael@0 1801 __ADJOIN(MODULE_NAME,C_Digest),
michael@0 1802 __ADJOIN(MODULE_NAME,C_DigestUpdate),
michael@0 1803 __ADJOIN(MODULE_NAME,C_DigestKey),
michael@0 1804 __ADJOIN(MODULE_NAME,C_DigestFinal),
michael@0 1805 __ADJOIN(MODULE_NAME,C_SignInit),
michael@0 1806 __ADJOIN(MODULE_NAME,C_Sign),
michael@0 1807 __ADJOIN(MODULE_NAME,C_SignUpdate),
michael@0 1808 __ADJOIN(MODULE_NAME,C_SignFinal),
michael@0 1809 __ADJOIN(MODULE_NAME,C_SignRecoverInit),
michael@0 1810 __ADJOIN(MODULE_NAME,C_SignRecover),
michael@0 1811 __ADJOIN(MODULE_NAME,C_VerifyInit),
michael@0 1812 __ADJOIN(MODULE_NAME,C_Verify),
michael@0 1813 __ADJOIN(MODULE_NAME,C_VerifyUpdate),
michael@0 1814 __ADJOIN(MODULE_NAME,C_VerifyFinal),
michael@0 1815 __ADJOIN(MODULE_NAME,C_VerifyRecoverInit),
michael@0 1816 __ADJOIN(MODULE_NAME,C_VerifyRecover),
michael@0 1817 __ADJOIN(MODULE_NAME,C_DigestEncryptUpdate),
michael@0 1818 __ADJOIN(MODULE_NAME,C_DecryptDigestUpdate),
michael@0 1819 __ADJOIN(MODULE_NAME,C_SignEncryptUpdate),
michael@0 1820 __ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate),
michael@0 1821 __ADJOIN(MODULE_NAME,C_GenerateKey),
michael@0 1822 __ADJOIN(MODULE_NAME,C_GenerateKeyPair),
michael@0 1823 __ADJOIN(MODULE_NAME,C_WrapKey),
michael@0 1824 __ADJOIN(MODULE_NAME,C_UnwrapKey),
michael@0 1825 __ADJOIN(MODULE_NAME,C_DeriveKey),
michael@0 1826 __ADJOIN(MODULE_NAME,C_SeedRandom),
michael@0 1827 __ADJOIN(MODULE_NAME,C_GenerateRandom),
michael@0 1828 __ADJOIN(MODULE_NAME,C_GetFunctionStatus),
michael@0 1829 __ADJOIN(MODULE_NAME,C_CancelFunction),
michael@0 1830 __ADJOIN(MODULE_NAME,C_WaitForSlotEvent)
michael@0 1831 };
michael@0 1832
michael@0 1833 static CK_RV CK_ENTRY
michael@0 1834 __ADJOIN(MODULE_NAME,C_GetFunctionList)
michael@0 1835 (
michael@0 1836 CK_FUNCTION_LIST_PTR_PTR ppFunctionList
michael@0 1837 )
michael@0 1838 {
michael@0 1839 *ppFunctionList = &FunctionList;
michael@0 1840 return CKR_OK;
michael@0 1841 }
michael@0 1842
michael@0 1843 /* This one is always present */
michael@0 1844 CK_RV CK_ENTRY
michael@0 1845 C_GetFunctionList
michael@0 1846 (
michael@0 1847 CK_FUNCTION_LIST_PTR_PTR ppFunctionList
michael@0 1848 )
michael@0 1849 {
michael@0 1850 return __ADJOIN(MODULE_NAME,C_GetFunctionList)(ppFunctionList);
michael@0 1851 }
michael@0 1852
michael@0 1853 #undef __ADJOIN
michael@0 1854

mercurial