1.1 --- /dev/null Thu Jan 01 00:00:00 1970 +0000 1.2 +++ b/security/nss/lib/ckfw/nssck.api Wed Dec 31 06:09:35 2014 +0100 1.3 @@ -0,0 +1,1854 @@ 1.4 +/* THIS IS A GENERATED FILE */ 1.5 +/* This Source Code Form is subject to the terms of the Mozilla Public 1.6 + * License, v. 2.0. If a copy of the MPL was not distributed with this 1.7 + * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ 1.8 + 1.9 +/* 1.10 + * nssck.api 1.11 + * 1.12 + * This automatically-generated file is used to generate a set of 1.13 + * Cryptoki entry points within the object space of a Module using 1.14 + * the NSS Cryptoki Framework. 1.15 + * 1.16 + * The Module should have a .c file with the following: 1.17 + * 1.18 + * #define MODULE_NAME name 1.19 + * #define INSTANCE_NAME instance 1.20 + * #include "nssck.api" 1.21 + * 1.22 + * where "name" is some module-specific name that can be used to 1.23 + * disambiguate various modules. This included file will then 1.24 + * define the actual Cryptoki routines which pass through to the 1.25 + * Framework calls. All routines, except C_GetFunctionList, will 1.26 + * be prefixed with the name; C_GetFunctionList will be generated 1.27 + * to return an entry-point vector with these routines. The 1.28 + * instance specified should be the basic instance of NSSCKMDInstance. 1.29 + * 1.30 + * If, prior to including nssck.api, the .c file also specifies 1.31 + * 1.32 + * #define DECLARE_STRICT_CRYTPOKI_NAMES 1.33 + * 1.34 + * Then a set of "stub" routines not prefixed with the name will 1.35 + * be included. This would allow the combined module and framework 1.36 + * to be used in applications which are hard-coded to use the 1.37 + * PKCS#11 names (instead of going through the EPV). Please note 1.38 + * that such applications should be careful resolving symbols when 1.39 + * more than one PKCS#11 module is loaded. 1.40 + */ 1.41 + 1.42 +#ifndef MODULE_NAME 1.43 +#error "Error: MODULE_NAME must be defined." 1.44 +#endif /* MODULE_NAME */ 1.45 + 1.46 +#ifndef INSTANCE_NAME 1.47 +#error "Error: INSTANCE_NAME must be defined." 1.48 +#endif /* INSTANCE_NAME */ 1.49 + 1.50 +#ifndef NSSCKT_H 1.51 +#include "nssckt.h" 1.52 +#endif /* NSSCKT_H */ 1.53 + 1.54 +#ifndef NSSCKFWT_H 1.55 +#include "nssckfwt.h" 1.56 +#endif /* NSSCKFWT_H */ 1.57 + 1.58 +#ifndef NSSCKFWC_H 1.59 +#include "nssckfwc.h" 1.60 +#endif /* NSSCKFWC_H */ 1.61 + 1.62 +#ifndef NSSCKEPV_H 1.63 +#include "nssckepv.h" 1.64 +#endif /* NSSCKEPV_H */ 1.65 + 1.66 +#define ADJOIN(x,y) x##y 1.67 + 1.68 +#define __ADJOIN(x,y) ADJOIN(x,y) 1.69 + 1.70 +/* 1.71 + * The anchor. This object is used to store an "anchor" pointer in 1.72 + * the Module's object space, so the wrapper functions can relate 1.73 + * back to this instance. 1.74 + */ 1.75 + 1.76 +static NSSCKFWInstance *fwInstance = (NSSCKFWInstance *)0; 1.77 + 1.78 +static CK_RV CK_ENTRY 1.79 +__ADJOIN(MODULE_NAME,C_Initialize) 1.80 +( 1.81 + CK_VOID_PTR pInitArgs 1.82 +) 1.83 +{ 1.84 + return NSSCKFWC_Initialize(&fwInstance, INSTANCE_NAME, pInitArgs); 1.85 +} 1.86 + 1.87 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.88 +CK_RV CK_ENTRY 1.89 +C_Initialize 1.90 +( 1.91 + CK_VOID_PTR pInitArgs 1.92 +) 1.93 +{ 1.94 + return __ADJOIN(MODULE_NAME,C_Initialize)(pInitArgs); 1.95 +} 1.96 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.97 + 1.98 +static CK_RV CK_ENTRY 1.99 +__ADJOIN(MODULE_NAME,C_Finalize) 1.100 +( 1.101 + CK_VOID_PTR pReserved 1.102 +) 1.103 +{ 1.104 + return NSSCKFWC_Finalize(&fwInstance); 1.105 +} 1.106 + 1.107 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.108 +CK_RV CK_ENTRY 1.109 +C_Finalize 1.110 +( 1.111 + CK_VOID_PTR pReserved 1.112 +) 1.113 +{ 1.114 + return __ADJOIN(MODULE_NAME,C_Finalize)(pReserved); 1.115 +} 1.116 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.117 + 1.118 +static CK_RV CK_ENTRY 1.119 +__ADJOIN(MODULE_NAME,C_GetInfo) 1.120 +( 1.121 + CK_INFO_PTR pInfo 1.122 +) 1.123 +{ 1.124 + return NSSCKFWC_GetInfo(fwInstance, pInfo); 1.125 +} 1.126 + 1.127 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.128 +CK_RV CK_ENTRY 1.129 +C_GetInfo 1.130 +( 1.131 + CK_INFO_PTR pInfo 1.132 +) 1.133 +{ 1.134 + return __ADJOIN(MODULE_NAME,C_GetInfo)(pInfo); 1.135 +} 1.136 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.137 + 1.138 +/* 1.139 + * C_GetFunctionList is defined at the end. 1.140 + */ 1.141 + 1.142 +static CK_RV CK_ENTRY 1.143 +__ADJOIN(MODULE_NAME,C_GetSlotList) 1.144 +( 1.145 + CK_BBOOL tokenPresent, 1.146 + CK_SLOT_ID_PTR pSlotList, 1.147 + CK_ULONG_PTR pulCount 1.148 +) 1.149 +{ 1.150 + return NSSCKFWC_GetSlotList(fwInstance, tokenPresent, pSlotList, pulCount); 1.151 +} 1.152 + 1.153 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.154 +CK_RV CK_ENTRY 1.155 +C_GetSlotList 1.156 +( 1.157 + CK_BBOOL tokenPresent, 1.158 + CK_SLOT_ID_PTR pSlotList, 1.159 + CK_ULONG_PTR pulCount 1.160 +) 1.161 +{ 1.162 + return __ADJOIN(MODULE_NAME,C_GetSlotList)(tokenPresent, pSlotList, pulCount); 1.163 +} 1.164 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.165 + 1.166 +static CK_RV CK_ENTRY 1.167 +__ADJOIN(MODULE_NAME,C_GetSlotInfo) 1.168 +( 1.169 + CK_SLOT_ID slotID, 1.170 + CK_SLOT_INFO_PTR pInfo 1.171 +) 1.172 +{ 1.173 + return NSSCKFWC_GetSlotInfo(fwInstance, slotID, pInfo); 1.174 +} 1.175 + 1.176 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.177 +CK_RV CK_ENTRY 1.178 +C_GetSlotInfo 1.179 +( 1.180 + CK_SLOT_ID slotID, 1.181 + CK_SLOT_INFO_PTR pInfo 1.182 +) 1.183 +{ 1.184 + return __ADJOIN(MODULE_NAME,C_GetSlotInfo)(slotID, pInfo); 1.185 +} 1.186 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.187 + 1.188 +static CK_RV CK_ENTRY 1.189 +__ADJOIN(MODULE_NAME,C_GetTokenInfo) 1.190 +( 1.191 + CK_SLOT_ID slotID, 1.192 + CK_TOKEN_INFO_PTR pInfo 1.193 +) 1.194 +{ 1.195 + return NSSCKFWC_GetTokenInfo(fwInstance, slotID, pInfo); 1.196 +} 1.197 + 1.198 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.199 +CK_RV CK_ENTRY 1.200 +C_GetTokenInfo 1.201 +( 1.202 + CK_SLOT_ID slotID, 1.203 + CK_TOKEN_INFO_PTR pInfo 1.204 +) 1.205 +{ 1.206 + return __ADJOIN(MODULE_NAME,C_GetTokenInfo)(slotID, pInfo); 1.207 +} 1.208 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.209 + 1.210 +static CK_RV CK_ENTRY 1.211 +__ADJOIN(MODULE_NAME,C_GetMechanismList) 1.212 +( 1.213 + CK_SLOT_ID slotID, 1.214 + CK_MECHANISM_TYPE_PTR pMechanismList, 1.215 + CK_ULONG_PTR pulCount 1.216 +) 1.217 +{ 1.218 + return NSSCKFWC_GetMechanismList(fwInstance, slotID, pMechanismList, pulCount); 1.219 +} 1.220 + 1.221 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.222 +CK_RV CK_ENTRY 1.223 +C_GetMechanismList 1.224 +( 1.225 + CK_SLOT_ID slotID, 1.226 + CK_MECHANISM_TYPE_PTR pMechanismList, 1.227 + CK_ULONG_PTR pulCount 1.228 +) 1.229 +{ 1.230 + return __ADJOIN(MODULE_NAME,C_GetMechanismList)(slotID, pMechanismList, pulCount); 1.231 +} 1.232 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.233 + 1.234 +static CK_RV CK_ENTRY 1.235 +__ADJOIN(MODULE_NAME,C_GetMechanismInfo) 1.236 +( 1.237 + CK_SLOT_ID slotID, 1.238 + CK_MECHANISM_TYPE type, 1.239 + CK_MECHANISM_INFO_PTR pInfo 1.240 +) 1.241 +{ 1.242 + return NSSCKFWC_GetMechanismInfo(fwInstance, slotID, type, pInfo); 1.243 +} 1.244 + 1.245 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.246 +CK_RV CK_ENTRY 1.247 +C_GetMechanismInfo 1.248 +( 1.249 + CK_SLOT_ID slotID, 1.250 + CK_MECHANISM_TYPE type, 1.251 + CK_MECHANISM_INFO_PTR pInfo 1.252 +) 1.253 +{ 1.254 + return __ADJOIN(MODULE_NAME,C_GetMechanismInfo)(slotID, type, pInfo); 1.255 +} 1.256 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.257 + 1.258 +static CK_RV CK_ENTRY 1.259 +__ADJOIN(MODULE_NAME,C_InitToken) 1.260 +( 1.261 + CK_SLOT_ID slotID, 1.262 + CK_CHAR_PTR pPin, 1.263 + CK_ULONG ulPinLen, 1.264 + CK_CHAR_PTR pLabel 1.265 +) 1.266 +{ 1.267 + return NSSCKFWC_InitToken(fwInstance, slotID, pPin, ulPinLen, pLabel); 1.268 +} 1.269 + 1.270 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.271 +CK_RV CK_ENTRY 1.272 +C_InitToken 1.273 +( 1.274 + CK_SLOT_ID slotID, 1.275 + CK_CHAR_PTR pPin, 1.276 + CK_ULONG ulPinLen, 1.277 + CK_CHAR_PTR pLabel 1.278 +) 1.279 +{ 1.280 + return __ADJOIN(MODULE_NAME,C_InitToken)(slotID, pPin, ulPinLen, pLabel); 1.281 +} 1.282 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.283 + 1.284 +static CK_RV CK_ENTRY 1.285 +__ADJOIN(MODULE_NAME,C_InitPIN) 1.286 +( 1.287 + CK_SESSION_HANDLE hSession, 1.288 + CK_CHAR_PTR pPin, 1.289 + CK_ULONG ulPinLen 1.290 +) 1.291 +{ 1.292 + return NSSCKFWC_InitPIN(fwInstance, hSession, pPin, ulPinLen); 1.293 +} 1.294 + 1.295 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.296 +CK_RV CK_ENTRY 1.297 +C_InitPIN 1.298 +( 1.299 + CK_SESSION_HANDLE hSession, 1.300 + CK_CHAR_PTR pPin, 1.301 + CK_ULONG ulPinLen 1.302 +) 1.303 +{ 1.304 + return __ADJOIN(MODULE_NAME,C_InitPIN)(hSession, pPin, ulPinLen); 1.305 +} 1.306 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.307 + 1.308 +static CK_RV CK_ENTRY 1.309 +__ADJOIN(MODULE_NAME,C_SetPIN) 1.310 +( 1.311 + CK_SESSION_HANDLE hSession, 1.312 + CK_CHAR_PTR pOldPin, 1.313 + CK_ULONG ulOldLen, 1.314 + CK_CHAR_PTR pNewPin, 1.315 + CK_ULONG ulNewLen 1.316 +) 1.317 +{ 1.318 + return NSSCKFWC_SetPIN(fwInstance, hSession, pOldPin, ulOldLen, pNewPin, ulNewLen); 1.319 +} 1.320 + 1.321 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.322 +CK_RV CK_ENTRY 1.323 +C_SetPIN 1.324 +( 1.325 + CK_SESSION_HANDLE hSession, 1.326 + CK_CHAR_PTR pOldPin, 1.327 + CK_ULONG ulOldLen, 1.328 + CK_CHAR_PTR pNewPin, 1.329 + CK_ULONG ulNewLen 1.330 +) 1.331 +{ 1.332 + return __ADJOIN(MODULE_NAME,C_SetPIN)(hSession, pOldPin, ulOldLen, pNewPin, ulNewLen); 1.333 +} 1.334 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.335 + 1.336 +static CK_RV CK_ENTRY 1.337 +__ADJOIN(MODULE_NAME,C_OpenSession) 1.338 +( 1.339 + CK_SLOT_ID slotID, 1.340 + CK_FLAGS flags, 1.341 + CK_VOID_PTR pApplication, 1.342 + CK_NOTIFY Notify, 1.343 + CK_SESSION_HANDLE_PTR phSession 1.344 +) 1.345 +{ 1.346 + return NSSCKFWC_OpenSession(fwInstance, slotID, flags, pApplication, Notify, phSession); 1.347 +} 1.348 + 1.349 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.350 +CK_RV CK_ENTRY 1.351 +C_OpenSession 1.352 +( 1.353 + CK_SLOT_ID slotID, 1.354 + CK_FLAGS flags, 1.355 + CK_VOID_PTR pApplication, 1.356 + CK_NOTIFY Notify, 1.357 + CK_SESSION_HANDLE_PTR phSession 1.358 +) 1.359 +{ 1.360 + return __ADJOIN(MODULE_NAME,C_OpenSession)(slotID, flags, pApplication, Notify, phSession); 1.361 +} 1.362 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.363 + 1.364 +static CK_RV CK_ENTRY 1.365 +__ADJOIN(MODULE_NAME,C_CloseSession) 1.366 +( 1.367 + CK_SESSION_HANDLE hSession 1.368 +) 1.369 +{ 1.370 + return NSSCKFWC_CloseSession(fwInstance, hSession); 1.371 +} 1.372 + 1.373 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.374 +CK_RV CK_ENTRY 1.375 +C_CloseSession 1.376 +( 1.377 + CK_SESSION_HANDLE hSession 1.378 +) 1.379 +{ 1.380 + return __ADJOIN(MODULE_NAME,C_CloseSession)(hSession); 1.381 +} 1.382 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.383 + 1.384 +static CK_RV CK_ENTRY 1.385 +__ADJOIN(MODULE_NAME,C_CloseAllSessions) 1.386 +( 1.387 + CK_SLOT_ID slotID 1.388 +) 1.389 +{ 1.390 + return NSSCKFWC_CloseAllSessions(fwInstance, slotID); 1.391 +} 1.392 + 1.393 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.394 +CK_RV CK_ENTRY 1.395 +C_CloseAllSessions 1.396 +( 1.397 + CK_SLOT_ID slotID 1.398 +) 1.399 +{ 1.400 + return __ADJOIN(MODULE_NAME,C_CloseAllSessions)(slotID); 1.401 +} 1.402 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.403 + 1.404 +static CK_RV CK_ENTRY 1.405 +__ADJOIN(MODULE_NAME,C_GetSessionInfo) 1.406 +( 1.407 + CK_SESSION_HANDLE hSession, 1.408 + CK_SESSION_INFO_PTR pInfo 1.409 +) 1.410 +{ 1.411 + return NSSCKFWC_GetSessionInfo(fwInstance, hSession, pInfo); 1.412 +} 1.413 + 1.414 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.415 +CK_RV CK_ENTRY 1.416 +C_GetSessionInfo 1.417 +( 1.418 + CK_SESSION_HANDLE hSession, 1.419 + CK_SESSION_INFO_PTR pInfo 1.420 +) 1.421 +{ 1.422 + return __ADJOIN(MODULE_NAME,C_GetSessionInfo)(hSession, pInfo); 1.423 +} 1.424 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.425 + 1.426 +static CK_RV CK_ENTRY 1.427 +__ADJOIN(MODULE_NAME,C_GetOperationState) 1.428 +( 1.429 + CK_SESSION_HANDLE hSession, 1.430 + CK_BYTE_PTR pOperationState, 1.431 + CK_ULONG_PTR pulOperationStateLen 1.432 +) 1.433 +{ 1.434 + return NSSCKFWC_GetOperationState(fwInstance, hSession, pOperationState, pulOperationStateLen); 1.435 +} 1.436 + 1.437 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.438 +CK_RV CK_ENTRY 1.439 +C_GetOperationState 1.440 +( 1.441 + CK_SESSION_HANDLE hSession, 1.442 + CK_BYTE_PTR pOperationState, 1.443 + CK_ULONG_PTR pulOperationStateLen 1.444 +) 1.445 +{ 1.446 + return __ADJOIN(MODULE_NAME,C_GetOperationState)(hSession, pOperationState, pulOperationStateLen); 1.447 +} 1.448 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.449 + 1.450 +static CK_RV CK_ENTRY 1.451 +__ADJOIN(MODULE_NAME,C_SetOperationState) 1.452 +( 1.453 + CK_SESSION_HANDLE hSession, 1.454 + CK_BYTE_PTR pOperationState, 1.455 + CK_ULONG ulOperationStateLen, 1.456 + CK_OBJECT_HANDLE hEncryptionKey, 1.457 + CK_OBJECT_HANDLE hAuthenticationKey 1.458 +) 1.459 +{ 1.460 + return NSSCKFWC_SetOperationState(fwInstance, hSession, pOperationState, ulOperationStateLen, hEncryptionKey, hAuthenticationKey); 1.461 +} 1.462 + 1.463 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.464 +CK_RV CK_ENTRY 1.465 +C_SetOperationState 1.466 +( 1.467 + CK_SESSION_HANDLE hSession, 1.468 + CK_BYTE_PTR pOperationState, 1.469 + CK_ULONG ulOperationStateLen, 1.470 + CK_OBJECT_HANDLE hEncryptionKey, 1.471 + CK_OBJECT_HANDLE hAuthenticationKey 1.472 +) 1.473 +{ 1.474 + return __ADJOIN(MODULE_NAME,C_SetOperationState)(hSession, pOperationState, ulOperationStateLen, hEncryptionKey, hAuthenticationKey); 1.475 +} 1.476 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.477 + 1.478 +static CK_RV CK_ENTRY 1.479 +__ADJOIN(MODULE_NAME,C_Login) 1.480 +( 1.481 + CK_SESSION_HANDLE hSession, 1.482 + CK_USER_TYPE userType, 1.483 + CK_CHAR_PTR pPin, 1.484 + CK_ULONG ulPinLen 1.485 +) 1.486 +{ 1.487 + return NSSCKFWC_Login(fwInstance, hSession, userType, pPin, ulPinLen); 1.488 +} 1.489 + 1.490 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.491 +CK_RV CK_ENTRY 1.492 +C_Login 1.493 +( 1.494 + CK_SESSION_HANDLE hSession, 1.495 + CK_USER_TYPE userType, 1.496 + CK_CHAR_PTR pPin, 1.497 + CK_ULONG ulPinLen 1.498 +) 1.499 +{ 1.500 + return __ADJOIN(MODULE_NAME,C_Login)(hSession, userType, pPin, ulPinLen); 1.501 +} 1.502 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.503 + 1.504 +static CK_RV CK_ENTRY 1.505 +__ADJOIN(MODULE_NAME,C_Logout) 1.506 +( 1.507 + CK_SESSION_HANDLE hSession 1.508 +) 1.509 +{ 1.510 + return NSSCKFWC_Logout(fwInstance, hSession); 1.511 +} 1.512 + 1.513 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.514 +CK_RV CK_ENTRY 1.515 +C_Logout 1.516 +( 1.517 + CK_SESSION_HANDLE hSession 1.518 +) 1.519 +{ 1.520 + return __ADJOIN(MODULE_NAME,C_Logout)(hSession); 1.521 +} 1.522 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.523 + 1.524 +static CK_RV CK_ENTRY 1.525 +__ADJOIN(MODULE_NAME,C_CreateObject) 1.526 +( 1.527 + CK_SESSION_HANDLE hSession, 1.528 + CK_ATTRIBUTE_PTR pTemplate, 1.529 + CK_ULONG ulCount, 1.530 + CK_OBJECT_HANDLE_PTR phObject 1.531 +) 1.532 +{ 1.533 + return NSSCKFWC_CreateObject(fwInstance, hSession, pTemplate, ulCount, phObject); 1.534 +} 1.535 + 1.536 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.537 +CK_RV CK_ENTRY 1.538 +C_CreateObject 1.539 +( 1.540 + CK_SESSION_HANDLE hSession, 1.541 + CK_ATTRIBUTE_PTR pTemplate, 1.542 + CK_ULONG ulCount, 1.543 + CK_OBJECT_HANDLE_PTR phObject 1.544 +) 1.545 +{ 1.546 + return __ADJOIN(MODULE_NAME,C_CreateObject)(hSession, pTemplate, ulCount, phObject); 1.547 +} 1.548 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.549 + 1.550 +static CK_RV CK_ENTRY 1.551 +__ADJOIN(MODULE_NAME,C_CopyObject) 1.552 +( 1.553 + CK_SESSION_HANDLE hSession, 1.554 + CK_OBJECT_HANDLE hObject, 1.555 + CK_ATTRIBUTE_PTR pTemplate, 1.556 + CK_ULONG ulCount, 1.557 + CK_OBJECT_HANDLE_PTR phNewObject 1.558 +) 1.559 +{ 1.560 + return NSSCKFWC_CopyObject(fwInstance, hSession, hObject, pTemplate, ulCount, phNewObject); 1.561 +} 1.562 + 1.563 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.564 +CK_RV CK_ENTRY 1.565 +C_CopyObject 1.566 +( 1.567 + CK_SESSION_HANDLE hSession, 1.568 + CK_OBJECT_HANDLE hObject, 1.569 + CK_ATTRIBUTE_PTR pTemplate, 1.570 + CK_ULONG ulCount, 1.571 + CK_OBJECT_HANDLE_PTR phNewObject 1.572 +) 1.573 +{ 1.574 + return __ADJOIN(MODULE_NAME,C_CopyObject)(hSession, hObject, pTemplate, ulCount, phNewObject); 1.575 +} 1.576 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.577 + 1.578 +static CK_RV CK_ENTRY 1.579 +__ADJOIN(MODULE_NAME,C_DestroyObject) 1.580 +( 1.581 + CK_SESSION_HANDLE hSession, 1.582 + CK_OBJECT_HANDLE hObject 1.583 +) 1.584 +{ 1.585 + return NSSCKFWC_DestroyObject(fwInstance, hSession, hObject); 1.586 +} 1.587 + 1.588 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.589 +CK_RV CK_ENTRY 1.590 +C_DestroyObject 1.591 +( 1.592 + CK_SESSION_HANDLE hSession, 1.593 + CK_OBJECT_HANDLE hObject 1.594 +) 1.595 +{ 1.596 + return __ADJOIN(MODULE_NAME,C_DestroyObject)(hSession, hObject); 1.597 +} 1.598 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.599 + 1.600 +static CK_RV CK_ENTRY 1.601 +__ADJOIN(MODULE_NAME,C_GetObjectSize) 1.602 +( 1.603 + CK_SESSION_HANDLE hSession, 1.604 + CK_OBJECT_HANDLE hObject, 1.605 + CK_ULONG_PTR pulSize 1.606 +) 1.607 +{ 1.608 + return NSSCKFWC_GetObjectSize(fwInstance, hSession, hObject, pulSize); 1.609 +} 1.610 + 1.611 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.612 +CK_RV CK_ENTRY 1.613 +C_GetObjectSize 1.614 +( 1.615 + CK_SESSION_HANDLE hSession, 1.616 + CK_OBJECT_HANDLE hObject, 1.617 + CK_ULONG_PTR pulSize 1.618 +) 1.619 +{ 1.620 + return __ADJOIN(MODULE_NAME,C_GetObjectSize)(hSession, hObject, pulSize); 1.621 +} 1.622 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.623 + 1.624 +static CK_RV CK_ENTRY 1.625 +__ADJOIN(MODULE_NAME,C_GetAttributeValue) 1.626 +( 1.627 + CK_SESSION_HANDLE hSession, 1.628 + CK_OBJECT_HANDLE hObject, 1.629 + CK_ATTRIBUTE_PTR pTemplate, 1.630 + CK_ULONG ulCount 1.631 +) 1.632 +{ 1.633 + return NSSCKFWC_GetAttributeValue(fwInstance, hSession, hObject, pTemplate, ulCount); 1.634 +} 1.635 + 1.636 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.637 +CK_RV CK_ENTRY 1.638 +C_GetAttributeValue 1.639 +( 1.640 + CK_SESSION_HANDLE hSession, 1.641 + CK_OBJECT_HANDLE hObject, 1.642 + CK_ATTRIBUTE_PTR pTemplate, 1.643 + CK_ULONG ulCount 1.644 +) 1.645 +{ 1.646 + return __ADJOIN(MODULE_NAME,C_GetAttributeValue)(hSession, hObject, pTemplate, ulCount); 1.647 +} 1.648 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.649 + 1.650 +static CK_RV CK_ENTRY 1.651 +__ADJOIN(MODULE_NAME,C_SetAttributeValue) 1.652 +( 1.653 + CK_SESSION_HANDLE hSession, 1.654 + CK_OBJECT_HANDLE hObject, 1.655 + CK_ATTRIBUTE_PTR pTemplate, 1.656 + CK_ULONG ulCount 1.657 +) 1.658 +{ 1.659 + return NSSCKFWC_SetAttributeValue(fwInstance, hSession, hObject, pTemplate, ulCount); 1.660 +} 1.661 + 1.662 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.663 +CK_RV CK_ENTRY 1.664 +C_SetAttributeValue 1.665 +( 1.666 + CK_SESSION_HANDLE hSession, 1.667 + CK_OBJECT_HANDLE hObject, 1.668 + CK_ATTRIBUTE_PTR pTemplate, 1.669 + CK_ULONG ulCount 1.670 +) 1.671 +{ 1.672 + return __ADJOIN(MODULE_NAME,C_SetAttributeValue)(hSession, hObject, pTemplate, ulCount); 1.673 +} 1.674 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.675 + 1.676 +static CK_RV CK_ENTRY 1.677 +__ADJOIN(MODULE_NAME,C_FindObjectsInit) 1.678 +( 1.679 + CK_SESSION_HANDLE hSession, 1.680 + CK_ATTRIBUTE_PTR pTemplate, 1.681 + CK_ULONG ulCount 1.682 +) 1.683 +{ 1.684 + return NSSCKFWC_FindObjectsInit(fwInstance, hSession, pTemplate, ulCount); 1.685 +} 1.686 + 1.687 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.688 +CK_RV CK_ENTRY 1.689 +C_FindObjectsInit 1.690 +( 1.691 + CK_SESSION_HANDLE hSession, 1.692 + CK_ATTRIBUTE_PTR pTemplate, 1.693 + CK_ULONG ulCount 1.694 +) 1.695 +{ 1.696 + return __ADJOIN(MODULE_NAME,C_FindObjectsInit)(hSession, pTemplate, ulCount); 1.697 +} 1.698 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.699 + 1.700 +static CK_RV CK_ENTRY 1.701 +__ADJOIN(MODULE_NAME,C_FindObjects) 1.702 +( 1.703 + CK_SESSION_HANDLE hSession, 1.704 + CK_OBJECT_HANDLE_PTR phObject, 1.705 + CK_ULONG ulMaxObjectCount, 1.706 + CK_ULONG_PTR pulObjectCount 1.707 +) 1.708 +{ 1.709 + return NSSCKFWC_FindObjects(fwInstance, hSession, phObject, ulMaxObjectCount, pulObjectCount); 1.710 +} 1.711 + 1.712 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.713 +CK_RV CK_ENTRY 1.714 +C_FindObjects 1.715 +( 1.716 + CK_SESSION_HANDLE hSession, 1.717 + CK_OBJECT_HANDLE_PTR phObject, 1.718 + CK_ULONG ulMaxObjectCount, 1.719 + CK_ULONG_PTR pulObjectCount 1.720 +) 1.721 +{ 1.722 + return __ADJOIN(MODULE_NAME,C_FindObjects)(hSession, phObject, ulMaxObjectCount, pulObjectCount); 1.723 +} 1.724 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.725 + 1.726 +static CK_RV CK_ENTRY 1.727 +__ADJOIN(MODULE_NAME,C_FindObjectsFinal) 1.728 +( 1.729 + CK_SESSION_HANDLE hSession 1.730 +) 1.731 +{ 1.732 + return NSSCKFWC_FindObjectsFinal(fwInstance, hSession); 1.733 +} 1.734 + 1.735 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.736 +CK_RV CK_ENTRY 1.737 +C_FindObjectsFinal 1.738 +( 1.739 + CK_SESSION_HANDLE hSession 1.740 +) 1.741 +{ 1.742 + return __ADJOIN(MODULE_NAME,C_FindObjectsFinal)(hSession); 1.743 +} 1.744 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.745 + 1.746 +static CK_RV CK_ENTRY 1.747 +__ADJOIN(MODULE_NAME,C_EncryptInit) 1.748 +( 1.749 + CK_SESSION_HANDLE hSession, 1.750 + CK_MECHANISM_PTR pMechanism, 1.751 + CK_OBJECT_HANDLE hKey 1.752 +) 1.753 +{ 1.754 + return NSSCKFWC_EncryptInit(fwInstance, hSession, pMechanism, hKey); 1.755 +} 1.756 + 1.757 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.758 +CK_RV CK_ENTRY 1.759 +C_EncryptInit 1.760 +( 1.761 + CK_SESSION_HANDLE hSession, 1.762 + CK_MECHANISM_PTR pMechanism, 1.763 + CK_OBJECT_HANDLE hKey 1.764 +) 1.765 +{ 1.766 + return __ADJOIN(MODULE_NAME,C_EncryptInit)(hSession, pMechanism, hKey); 1.767 +} 1.768 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.769 + 1.770 +static CK_RV CK_ENTRY 1.771 +__ADJOIN(MODULE_NAME,C_Encrypt) 1.772 +( 1.773 + CK_SESSION_HANDLE hSession, 1.774 + CK_BYTE_PTR pData, 1.775 + CK_ULONG ulDataLen, 1.776 + CK_BYTE_PTR pEncryptedData, 1.777 + CK_ULONG_PTR pulEncryptedDataLen 1.778 +) 1.779 +{ 1.780 + return NSSCKFWC_Encrypt(fwInstance, hSession, pData, ulDataLen, pEncryptedData, pulEncryptedDataLen); 1.781 +} 1.782 + 1.783 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.784 +CK_RV CK_ENTRY 1.785 +C_Encrypt 1.786 +( 1.787 + CK_SESSION_HANDLE hSession, 1.788 + CK_BYTE_PTR pData, 1.789 + CK_ULONG ulDataLen, 1.790 + CK_BYTE_PTR pEncryptedData, 1.791 + CK_ULONG_PTR pulEncryptedDataLen 1.792 +) 1.793 +{ 1.794 + return __ADJOIN(MODULE_NAME,C_Encrypt)(hSession, pData, ulDataLen, pEncryptedData, pulEncryptedDataLen); 1.795 +} 1.796 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.797 + 1.798 +static CK_RV CK_ENTRY 1.799 +__ADJOIN(MODULE_NAME,C_EncryptUpdate) 1.800 +( 1.801 + CK_SESSION_HANDLE hSession, 1.802 + CK_BYTE_PTR pPart, 1.803 + CK_ULONG ulPartLen, 1.804 + CK_BYTE_PTR pEncryptedPart, 1.805 + CK_ULONG_PTR pulEncryptedPartLen 1.806 +) 1.807 +{ 1.808 + return NSSCKFWC_EncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen); 1.809 +} 1.810 + 1.811 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.812 +CK_RV CK_ENTRY 1.813 +C_EncryptUpdate 1.814 +( 1.815 + CK_SESSION_HANDLE hSession, 1.816 + CK_BYTE_PTR pPart, 1.817 + CK_ULONG ulPartLen, 1.818 + CK_BYTE_PTR pEncryptedPart, 1.819 + CK_ULONG_PTR pulEncryptedPartLen 1.820 +) 1.821 +{ 1.822 + return __ADJOIN(MODULE_NAME,C_EncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen); 1.823 +} 1.824 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.825 + 1.826 +static CK_RV CK_ENTRY 1.827 +__ADJOIN(MODULE_NAME,C_EncryptFinal) 1.828 +( 1.829 + CK_SESSION_HANDLE hSession, 1.830 + CK_BYTE_PTR pLastEncryptedPart, 1.831 + CK_ULONG_PTR pulLastEncryptedPartLen 1.832 +) 1.833 +{ 1.834 + return NSSCKFWC_EncryptFinal(fwInstance, hSession, pLastEncryptedPart, pulLastEncryptedPartLen); 1.835 +} 1.836 + 1.837 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.838 +CK_RV CK_ENTRY 1.839 +C_EncryptFinal 1.840 +( 1.841 + CK_SESSION_HANDLE hSession, 1.842 + CK_BYTE_PTR pLastEncryptedPart, 1.843 + CK_ULONG_PTR pulLastEncryptedPartLen 1.844 +) 1.845 +{ 1.846 + return __ADJOIN(MODULE_NAME,C_EncryptFinal)(hSession, pLastEncryptedPart, pulLastEncryptedPartLen); 1.847 +} 1.848 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.849 + 1.850 +static CK_RV CK_ENTRY 1.851 +__ADJOIN(MODULE_NAME,C_DecryptInit) 1.852 +( 1.853 + CK_SESSION_HANDLE hSession, 1.854 + CK_MECHANISM_PTR pMechanism, 1.855 + CK_OBJECT_HANDLE hKey 1.856 +) 1.857 +{ 1.858 + return NSSCKFWC_DecryptInit(fwInstance, hSession, pMechanism, hKey); 1.859 +} 1.860 + 1.861 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.862 +CK_RV CK_ENTRY 1.863 +C_DecryptInit 1.864 +( 1.865 + CK_SESSION_HANDLE hSession, 1.866 + CK_MECHANISM_PTR pMechanism, 1.867 + CK_OBJECT_HANDLE hKey 1.868 +) 1.869 +{ 1.870 + return __ADJOIN(MODULE_NAME,C_DecryptInit)(hSession, pMechanism, hKey); 1.871 +} 1.872 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.873 + 1.874 +static CK_RV CK_ENTRY 1.875 +__ADJOIN(MODULE_NAME,C_Decrypt) 1.876 +( 1.877 + CK_SESSION_HANDLE hSession, 1.878 + CK_BYTE_PTR pEncryptedData, 1.879 + CK_ULONG ulEncryptedDataLen, 1.880 + CK_BYTE_PTR pData, 1.881 + CK_ULONG_PTR pulDataLen 1.882 +) 1.883 +{ 1.884 + return NSSCKFWC_Decrypt(fwInstance, hSession, pEncryptedData, ulEncryptedDataLen, pData, pulDataLen); 1.885 +} 1.886 + 1.887 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.888 +CK_RV CK_ENTRY 1.889 +C_Decrypt 1.890 +( 1.891 + CK_SESSION_HANDLE hSession, 1.892 + CK_BYTE_PTR pEncryptedData, 1.893 + CK_ULONG ulEncryptedDataLen, 1.894 + CK_BYTE_PTR pData, 1.895 + CK_ULONG_PTR pulDataLen 1.896 +) 1.897 +{ 1.898 + return __ADJOIN(MODULE_NAME,C_Decrypt)(hSession, pEncryptedData, ulEncryptedDataLen, pData, pulDataLen); 1.899 +} 1.900 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.901 + 1.902 +static CK_RV CK_ENTRY 1.903 +__ADJOIN(MODULE_NAME,C_DecryptUpdate) 1.904 +( 1.905 + CK_SESSION_HANDLE hSession, 1.906 + CK_BYTE_PTR pEncryptedPart, 1.907 + CK_ULONG ulEncryptedPartLen, 1.908 + CK_BYTE_PTR pPart, 1.909 + CK_ULONG_PTR pulPartLen 1.910 +) 1.911 +{ 1.912 + return NSSCKFWC_DecryptUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen); 1.913 +} 1.914 + 1.915 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.916 +CK_RV CK_ENTRY 1.917 +C_DecryptUpdate 1.918 +( 1.919 + CK_SESSION_HANDLE hSession, 1.920 + CK_BYTE_PTR pEncryptedPart, 1.921 + CK_ULONG ulEncryptedPartLen, 1.922 + CK_BYTE_PTR pPart, 1.923 + CK_ULONG_PTR pulPartLen 1.924 +) 1.925 +{ 1.926 + return __ADJOIN(MODULE_NAME,C_DecryptUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen); 1.927 +} 1.928 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.929 + 1.930 +static CK_RV CK_ENTRY 1.931 +__ADJOIN(MODULE_NAME,C_DecryptFinal) 1.932 +( 1.933 + CK_SESSION_HANDLE hSession, 1.934 + CK_BYTE_PTR pLastPart, 1.935 + CK_ULONG_PTR pulLastPartLen 1.936 +) 1.937 +{ 1.938 + return NSSCKFWC_DecryptFinal(fwInstance, hSession, pLastPart, pulLastPartLen); 1.939 +} 1.940 + 1.941 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.942 +CK_RV CK_ENTRY 1.943 +C_DecryptFinal 1.944 +( 1.945 + CK_SESSION_HANDLE hSession, 1.946 + CK_BYTE_PTR pLastPart, 1.947 + CK_ULONG_PTR pulLastPartLen 1.948 +) 1.949 +{ 1.950 + return __ADJOIN(MODULE_NAME,C_DecryptFinal)(hSession, pLastPart, pulLastPartLen); 1.951 +} 1.952 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.953 + 1.954 +static CK_RV CK_ENTRY 1.955 +__ADJOIN(MODULE_NAME,C_DigestInit) 1.956 +( 1.957 + CK_SESSION_HANDLE hSession, 1.958 + CK_MECHANISM_PTR pMechanism 1.959 +) 1.960 +{ 1.961 + return NSSCKFWC_DigestInit(fwInstance, hSession, pMechanism); 1.962 +} 1.963 + 1.964 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.965 +CK_RV CK_ENTRY 1.966 +C_DigestInit 1.967 +( 1.968 + CK_SESSION_HANDLE hSession, 1.969 + CK_MECHANISM_PTR pMechanism 1.970 +) 1.971 +{ 1.972 + return __ADJOIN(MODULE_NAME,C_DigestInit)(hSession, pMechanism); 1.973 +} 1.974 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.975 + 1.976 +static CK_RV CK_ENTRY 1.977 +__ADJOIN(MODULE_NAME,C_Digest) 1.978 +( 1.979 + CK_SESSION_HANDLE hSession, 1.980 + CK_BYTE_PTR pData, 1.981 + CK_ULONG ulDataLen, 1.982 + CK_BYTE_PTR pDigest, 1.983 + CK_ULONG_PTR pulDigestLen 1.984 +) 1.985 +{ 1.986 + return NSSCKFWC_Digest(fwInstance, hSession, pData, ulDataLen, pDigest, pulDigestLen); 1.987 +} 1.988 + 1.989 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.990 +CK_RV CK_ENTRY 1.991 +C_Digest 1.992 +( 1.993 + CK_SESSION_HANDLE hSession, 1.994 + CK_BYTE_PTR pData, 1.995 + CK_ULONG ulDataLen, 1.996 + CK_BYTE_PTR pDigest, 1.997 + CK_ULONG_PTR pulDigestLen 1.998 +) 1.999 +{ 1.1000 + return __ADJOIN(MODULE_NAME,C_Digest)(hSession, pData, ulDataLen, pDigest, pulDigestLen); 1.1001 +} 1.1002 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1003 + 1.1004 +static CK_RV CK_ENTRY 1.1005 +__ADJOIN(MODULE_NAME,C_DigestUpdate) 1.1006 +( 1.1007 + CK_SESSION_HANDLE hSession, 1.1008 + CK_BYTE_PTR pPart, 1.1009 + CK_ULONG ulPartLen 1.1010 +) 1.1011 +{ 1.1012 + return NSSCKFWC_DigestUpdate(fwInstance, hSession, pPart, ulPartLen); 1.1013 +} 1.1014 + 1.1015 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1016 +CK_RV CK_ENTRY 1.1017 +C_DigestUpdate 1.1018 +( 1.1019 + CK_SESSION_HANDLE hSession, 1.1020 + CK_BYTE_PTR pPart, 1.1021 + CK_ULONG ulPartLen 1.1022 +) 1.1023 +{ 1.1024 + return __ADJOIN(MODULE_NAME,C_DigestUpdate)(hSession, pPart, ulPartLen); 1.1025 +} 1.1026 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1027 + 1.1028 +static CK_RV CK_ENTRY 1.1029 +__ADJOIN(MODULE_NAME,C_DigestKey) 1.1030 +( 1.1031 + CK_SESSION_HANDLE hSession, 1.1032 + CK_OBJECT_HANDLE hKey 1.1033 +) 1.1034 +{ 1.1035 + return NSSCKFWC_DigestKey(fwInstance, hSession, hKey); 1.1036 +} 1.1037 + 1.1038 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1039 +CK_RV CK_ENTRY 1.1040 +C_DigestKey 1.1041 +( 1.1042 + CK_SESSION_HANDLE hSession, 1.1043 + CK_OBJECT_HANDLE hKey 1.1044 +) 1.1045 +{ 1.1046 + return __ADJOIN(MODULE_NAME,C_DigestKey)(hSession, hKey); 1.1047 +} 1.1048 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1049 + 1.1050 +static CK_RV CK_ENTRY 1.1051 +__ADJOIN(MODULE_NAME,C_DigestFinal) 1.1052 +( 1.1053 + CK_SESSION_HANDLE hSession, 1.1054 + CK_BYTE_PTR pDigest, 1.1055 + CK_ULONG_PTR pulDigestLen 1.1056 +) 1.1057 +{ 1.1058 + return NSSCKFWC_DigestFinal(fwInstance, hSession, pDigest, pulDigestLen); 1.1059 +} 1.1060 + 1.1061 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1062 +CK_RV CK_ENTRY 1.1063 +C_DigestFinal 1.1064 +( 1.1065 + CK_SESSION_HANDLE hSession, 1.1066 + CK_BYTE_PTR pDigest, 1.1067 + CK_ULONG_PTR pulDigestLen 1.1068 +) 1.1069 +{ 1.1070 + return __ADJOIN(MODULE_NAME,C_DigestFinal)(hSession, pDigest, pulDigestLen); 1.1071 +} 1.1072 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1073 + 1.1074 +static CK_RV CK_ENTRY 1.1075 +__ADJOIN(MODULE_NAME,C_SignInit) 1.1076 +( 1.1077 + CK_SESSION_HANDLE hSession, 1.1078 + CK_MECHANISM_PTR pMechanism, 1.1079 + CK_OBJECT_HANDLE hKey 1.1080 +) 1.1081 +{ 1.1082 + return NSSCKFWC_SignInit(fwInstance, hSession, pMechanism, hKey); 1.1083 +} 1.1084 + 1.1085 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1086 +CK_RV CK_ENTRY 1.1087 +C_SignInit 1.1088 +( 1.1089 + CK_SESSION_HANDLE hSession, 1.1090 + CK_MECHANISM_PTR pMechanism, 1.1091 + CK_OBJECT_HANDLE hKey 1.1092 +) 1.1093 +{ 1.1094 + return __ADJOIN(MODULE_NAME,C_SignInit)(hSession, pMechanism, hKey); 1.1095 +} 1.1096 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1097 + 1.1098 +static CK_RV CK_ENTRY 1.1099 +__ADJOIN(MODULE_NAME,C_Sign) 1.1100 +( 1.1101 + CK_SESSION_HANDLE hSession, 1.1102 + CK_BYTE_PTR pData, 1.1103 + CK_ULONG ulDataLen, 1.1104 + CK_BYTE_PTR pSignature, 1.1105 + CK_ULONG_PTR pulSignatureLen 1.1106 +) 1.1107 +{ 1.1108 + return NSSCKFWC_Sign(fwInstance, hSession, pData, ulDataLen, pSignature, pulSignatureLen); 1.1109 +} 1.1110 + 1.1111 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1112 +CK_RV CK_ENTRY 1.1113 +C_Sign 1.1114 +( 1.1115 + CK_SESSION_HANDLE hSession, 1.1116 + CK_BYTE_PTR pData, 1.1117 + CK_ULONG ulDataLen, 1.1118 + CK_BYTE_PTR pSignature, 1.1119 + CK_ULONG_PTR pulSignatureLen 1.1120 +) 1.1121 +{ 1.1122 + return __ADJOIN(MODULE_NAME,C_Sign)(hSession, pData, ulDataLen, pSignature, pulSignatureLen); 1.1123 +} 1.1124 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1125 + 1.1126 +static CK_RV CK_ENTRY 1.1127 +__ADJOIN(MODULE_NAME,C_SignUpdate) 1.1128 +( 1.1129 + CK_SESSION_HANDLE hSession, 1.1130 + CK_BYTE_PTR pPart, 1.1131 + CK_ULONG ulPartLen 1.1132 +) 1.1133 +{ 1.1134 + return NSSCKFWC_SignUpdate(fwInstance, hSession, pPart, ulPartLen); 1.1135 +} 1.1136 + 1.1137 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1138 +CK_RV CK_ENTRY 1.1139 +C_SignUpdate 1.1140 +( 1.1141 + CK_SESSION_HANDLE hSession, 1.1142 + CK_BYTE_PTR pPart, 1.1143 + CK_ULONG ulPartLen 1.1144 +) 1.1145 +{ 1.1146 + return __ADJOIN(MODULE_NAME,C_SignUpdate)(hSession, pPart, ulPartLen); 1.1147 +} 1.1148 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1149 + 1.1150 +static CK_RV CK_ENTRY 1.1151 +__ADJOIN(MODULE_NAME,C_SignFinal) 1.1152 +( 1.1153 + CK_SESSION_HANDLE hSession, 1.1154 + CK_BYTE_PTR pSignature, 1.1155 + CK_ULONG_PTR pulSignatureLen 1.1156 +) 1.1157 +{ 1.1158 + return NSSCKFWC_SignFinal(fwInstance, hSession, pSignature, pulSignatureLen); 1.1159 +} 1.1160 + 1.1161 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1162 +CK_RV CK_ENTRY 1.1163 +C_SignFinal 1.1164 +( 1.1165 + CK_SESSION_HANDLE hSession, 1.1166 + CK_BYTE_PTR pSignature, 1.1167 + CK_ULONG_PTR pulSignatureLen 1.1168 +) 1.1169 +{ 1.1170 + return __ADJOIN(MODULE_NAME,C_SignFinal)(hSession, pSignature, pulSignatureLen); 1.1171 +} 1.1172 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1173 + 1.1174 +static CK_RV CK_ENTRY 1.1175 +__ADJOIN(MODULE_NAME,C_SignRecoverInit) 1.1176 +( 1.1177 + CK_SESSION_HANDLE hSession, 1.1178 + CK_MECHANISM_PTR pMechanism, 1.1179 + CK_OBJECT_HANDLE hKey 1.1180 +) 1.1181 +{ 1.1182 + return NSSCKFWC_SignRecoverInit(fwInstance, hSession, pMechanism, hKey); 1.1183 +} 1.1184 + 1.1185 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1186 +CK_RV CK_ENTRY 1.1187 +C_SignRecoverInit 1.1188 +( 1.1189 + CK_SESSION_HANDLE hSession, 1.1190 + CK_MECHANISM_PTR pMechanism, 1.1191 + CK_OBJECT_HANDLE hKey 1.1192 +) 1.1193 +{ 1.1194 + return __ADJOIN(MODULE_NAME,C_SignRecoverInit)(hSession, pMechanism, hKey); 1.1195 +} 1.1196 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1197 + 1.1198 +static CK_RV CK_ENTRY 1.1199 +__ADJOIN(MODULE_NAME,C_SignRecover) 1.1200 +( 1.1201 + CK_SESSION_HANDLE hSession, 1.1202 + CK_BYTE_PTR pData, 1.1203 + CK_ULONG ulDataLen, 1.1204 + CK_BYTE_PTR pSignature, 1.1205 + CK_ULONG_PTR pulSignatureLen 1.1206 +) 1.1207 +{ 1.1208 + return NSSCKFWC_SignRecover(fwInstance, hSession, pData, ulDataLen, pSignature, pulSignatureLen); 1.1209 +} 1.1210 + 1.1211 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1212 +CK_RV CK_ENTRY 1.1213 +C_SignRecover 1.1214 +( 1.1215 + CK_SESSION_HANDLE hSession, 1.1216 + CK_BYTE_PTR pData, 1.1217 + CK_ULONG ulDataLen, 1.1218 + CK_BYTE_PTR pSignature, 1.1219 + CK_ULONG_PTR pulSignatureLen 1.1220 +) 1.1221 +{ 1.1222 + return __ADJOIN(MODULE_NAME,C_SignRecover)(hSession, pData, ulDataLen, pSignature, pulSignatureLen); 1.1223 +} 1.1224 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1225 + 1.1226 +static CK_RV CK_ENTRY 1.1227 +__ADJOIN(MODULE_NAME,C_VerifyInit) 1.1228 +( 1.1229 + CK_SESSION_HANDLE hSession, 1.1230 + CK_MECHANISM_PTR pMechanism, 1.1231 + CK_OBJECT_HANDLE hKey 1.1232 +) 1.1233 +{ 1.1234 + return NSSCKFWC_VerifyInit(fwInstance, hSession, pMechanism, hKey); 1.1235 +} 1.1236 + 1.1237 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1238 +CK_RV CK_ENTRY 1.1239 +C_VerifyInit 1.1240 +( 1.1241 + CK_SESSION_HANDLE hSession, 1.1242 + CK_MECHANISM_PTR pMechanism, 1.1243 + CK_OBJECT_HANDLE hKey 1.1244 +) 1.1245 +{ 1.1246 + return __ADJOIN(MODULE_NAME,C_VerifyInit)(hSession, pMechanism, hKey); 1.1247 +} 1.1248 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1249 + 1.1250 +static CK_RV CK_ENTRY 1.1251 +__ADJOIN(MODULE_NAME,C_Verify) 1.1252 +( 1.1253 + CK_SESSION_HANDLE hSession, 1.1254 + CK_BYTE_PTR pData, 1.1255 + CK_ULONG ulDataLen, 1.1256 + CK_BYTE_PTR pSignature, 1.1257 + CK_ULONG ulSignatureLen 1.1258 +) 1.1259 +{ 1.1260 + return NSSCKFWC_Verify(fwInstance, hSession, pData, ulDataLen, pSignature, ulSignatureLen); 1.1261 +} 1.1262 + 1.1263 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1264 +CK_RV CK_ENTRY 1.1265 +C_Verify 1.1266 +( 1.1267 + CK_SESSION_HANDLE hSession, 1.1268 + CK_BYTE_PTR pData, 1.1269 + CK_ULONG ulDataLen, 1.1270 + CK_BYTE_PTR pSignature, 1.1271 + CK_ULONG ulSignatureLen 1.1272 +) 1.1273 +{ 1.1274 + return __ADJOIN(MODULE_NAME,C_Verify)(hSession, pData, ulDataLen, pSignature, ulSignatureLen); 1.1275 +} 1.1276 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1277 + 1.1278 +static CK_RV CK_ENTRY 1.1279 +__ADJOIN(MODULE_NAME,C_VerifyUpdate) 1.1280 +( 1.1281 + CK_SESSION_HANDLE hSession, 1.1282 + CK_BYTE_PTR pPart, 1.1283 + CK_ULONG ulPartLen 1.1284 +) 1.1285 +{ 1.1286 + return NSSCKFWC_VerifyUpdate(fwInstance, hSession, pPart, ulPartLen); 1.1287 +} 1.1288 + 1.1289 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1290 +CK_RV CK_ENTRY 1.1291 +C_VerifyUpdate 1.1292 +( 1.1293 + CK_SESSION_HANDLE hSession, 1.1294 + CK_BYTE_PTR pPart, 1.1295 + CK_ULONG ulPartLen 1.1296 +) 1.1297 +{ 1.1298 + return __ADJOIN(MODULE_NAME,C_VerifyUpdate)(hSession, pPart, ulPartLen); 1.1299 +} 1.1300 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1301 + 1.1302 +static CK_RV CK_ENTRY 1.1303 +__ADJOIN(MODULE_NAME,C_VerifyFinal) 1.1304 +( 1.1305 + CK_SESSION_HANDLE hSession, 1.1306 + CK_BYTE_PTR pSignature, 1.1307 + CK_ULONG ulSignatureLen 1.1308 +) 1.1309 +{ 1.1310 + return NSSCKFWC_VerifyFinal(fwInstance, hSession, pSignature, ulSignatureLen); 1.1311 +} 1.1312 + 1.1313 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1314 +CK_RV CK_ENTRY 1.1315 +C_VerifyFinal 1.1316 +( 1.1317 + CK_SESSION_HANDLE hSession, 1.1318 + CK_BYTE_PTR pSignature, 1.1319 + CK_ULONG ulSignatureLen 1.1320 +) 1.1321 +{ 1.1322 + return __ADJOIN(MODULE_NAME,C_VerifyFinal)(hSession, pSignature, ulSignatureLen); 1.1323 +} 1.1324 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1325 + 1.1326 +static CK_RV CK_ENTRY 1.1327 +__ADJOIN(MODULE_NAME,C_VerifyRecoverInit) 1.1328 +( 1.1329 + CK_SESSION_HANDLE hSession, 1.1330 + CK_MECHANISM_PTR pMechanism, 1.1331 + CK_OBJECT_HANDLE hKey 1.1332 +) 1.1333 +{ 1.1334 + return NSSCKFWC_VerifyRecoverInit(fwInstance, hSession, pMechanism, hKey); 1.1335 +} 1.1336 + 1.1337 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1338 +CK_RV CK_ENTRY 1.1339 +C_VerifyRecoverInit 1.1340 +( 1.1341 + CK_SESSION_HANDLE hSession, 1.1342 + CK_MECHANISM_PTR pMechanism, 1.1343 + CK_OBJECT_HANDLE hKey 1.1344 +) 1.1345 +{ 1.1346 + return __ADJOIN(MODULE_NAME,C_VerifyRecoverInit)(hSession, pMechanism, hKey); 1.1347 +} 1.1348 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1349 + 1.1350 +static CK_RV CK_ENTRY 1.1351 +__ADJOIN(MODULE_NAME,C_VerifyRecover) 1.1352 +( 1.1353 + CK_SESSION_HANDLE hSession, 1.1354 + CK_BYTE_PTR pSignature, 1.1355 + CK_ULONG ulSignatureLen, 1.1356 + CK_BYTE_PTR pData, 1.1357 + CK_ULONG_PTR pulDataLen 1.1358 +) 1.1359 +{ 1.1360 + return NSSCKFWC_VerifyRecover(fwInstance, hSession, pSignature, ulSignatureLen, pData, pulDataLen); 1.1361 +} 1.1362 + 1.1363 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1364 +CK_RV CK_ENTRY 1.1365 +C_VerifyRecover 1.1366 +( 1.1367 + CK_SESSION_HANDLE hSession, 1.1368 + CK_BYTE_PTR pSignature, 1.1369 + CK_ULONG ulSignatureLen, 1.1370 + CK_BYTE_PTR pData, 1.1371 + CK_ULONG_PTR pulDataLen 1.1372 +) 1.1373 +{ 1.1374 + return __ADJOIN(MODULE_NAME,C_VerifyRecover)(hSession, pSignature, ulSignatureLen, pData, pulDataLen); 1.1375 +} 1.1376 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1377 + 1.1378 +static CK_RV CK_ENTRY 1.1379 +__ADJOIN(MODULE_NAME,C_DigestEncryptUpdate) 1.1380 +( 1.1381 + CK_SESSION_HANDLE hSession, 1.1382 + CK_BYTE_PTR pPart, 1.1383 + CK_ULONG ulPartLen, 1.1384 + CK_BYTE_PTR pEncryptedPart, 1.1385 + CK_ULONG_PTR pulEncryptedPartLen 1.1386 +) 1.1387 +{ 1.1388 + return NSSCKFWC_DigestEncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen); 1.1389 +} 1.1390 + 1.1391 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1392 +CK_RV CK_ENTRY 1.1393 +C_DigestEncryptUpdate 1.1394 +( 1.1395 + CK_SESSION_HANDLE hSession, 1.1396 + CK_BYTE_PTR pPart, 1.1397 + CK_ULONG ulPartLen, 1.1398 + CK_BYTE_PTR pEncryptedPart, 1.1399 + CK_ULONG_PTR pulEncryptedPartLen 1.1400 +) 1.1401 +{ 1.1402 + return __ADJOIN(MODULE_NAME,C_DigestEncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen); 1.1403 +} 1.1404 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1405 + 1.1406 +static CK_RV CK_ENTRY 1.1407 +__ADJOIN(MODULE_NAME,C_DecryptDigestUpdate) 1.1408 +( 1.1409 + CK_SESSION_HANDLE hSession, 1.1410 + CK_BYTE_PTR pEncryptedPart, 1.1411 + CK_ULONG ulEncryptedPartLen, 1.1412 + CK_BYTE_PTR pPart, 1.1413 + CK_ULONG_PTR pulPartLen 1.1414 +) 1.1415 +{ 1.1416 + return NSSCKFWC_DecryptDigestUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen); 1.1417 +} 1.1418 + 1.1419 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1420 +CK_RV CK_ENTRY 1.1421 +C_DecryptDigestUpdate 1.1422 +( 1.1423 + CK_SESSION_HANDLE hSession, 1.1424 + CK_BYTE_PTR pEncryptedPart, 1.1425 + CK_ULONG ulEncryptedPartLen, 1.1426 + CK_BYTE_PTR pPart, 1.1427 + CK_ULONG_PTR pulPartLen 1.1428 +) 1.1429 +{ 1.1430 + return __ADJOIN(MODULE_NAME,C_DecryptDigestUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen); 1.1431 +} 1.1432 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1433 + 1.1434 +static CK_RV CK_ENTRY 1.1435 +__ADJOIN(MODULE_NAME,C_SignEncryptUpdate) 1.1436 +( 1.1437 + CK_SESSION_HANDLE hSession, 1.1438 + CK_BYTE_PTR pPart, 1.1439 + CK_ULONG ulPartLen, 1.1440 + CK_BYTE_PTR pEncryptedPart, 1.1441 + CK_ULONG_PTR pulEncryptedPartLen 1.1442 +) 1.1443 +{ 1.1444 + return NSSCKFWC_SignEncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen); 1.1445 +} 1.1446 + 1.1447 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1448 +CK_RV CK_ENTRY 1.1449 +C_SignEncryptUpdate 1.1450 +( 1.1451 + CK_SESSION_HANDLE hSession, 1.1452 + CK_BYTE_PTR pPart, 1.1453 + CK_ULONG ulPartLen, 1.1454 + CK_BYTE_PTR pEncryptedPart, 1.1455 + CK_ULONG_PTR pulEncryptedPartLen 1.1456 +) 1.1457 +{ 1.1458 + return __ADJOIN(MODULE_NAME,C_SignEncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen); 1.1459 +} 1.1460 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1461 + 1.1462 +static CK_RV CK_ENTRY 1.1463 +__ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate) 1.1464 +( 1.1465 + CK_SESSION_HANDLE hSession, 1.1466 + CK_BYTE_PTR pEncryptedPart, 1.1467 + CK_ULONG ulEncryptedPartLen, 1.1468 + CK_BYTE_PTR pPart, 1.1469 + CK_ULONG_PTR pulPartLen 1.1470 +) 1.1471 +{ 1.1472 + return NSSCKFWC_DecryptVerifyUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen); 1.1473 +} 1.1474 + 1.1475 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1476 +CK_RV CK_ENTRY 1.1477 +C_DecryptVerifyUpdate 1.1478 +( 1.1479 + CK_SESSION_HANDLE hSession, 1.1480 + CK_BYTE_PTR pEncryptedPart, 1.1481 + CK_ULONG ulEncryptedPartLen, 1.1482 + CK_BYTE_PTR pPart, 1.1483 + CK_ULONG_PTR pulPartLen 1.1484 +) 1.1485 +{ 1.1486 + return __ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen); 1.1487 +} 1.1488 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1489 + 1.1490 +static CK_RV CK_ENTRY 1.1491 +__ADJOIN(MODULE_NAME,C_GenerateKey) 1.1492 +( 1.1493 + CK_SESSION_HANDLE hSession, 1.1494 + CK_MECHANISM_PTR pMechanism, 1.1495 + CK_ATTRIBUTE_PTR pTemplate, 1.1496 + CK_ULONG ulCount, 1.1497 + CK_OBJECT_HANDLE_PTR phKey 1.1498 +) 1.1499 +{ 1.1500 + return NSSCKFWC_GenerateKey(fwInstance, hSession, pMechanism, pTemplate, ulCount, phKey); 1.1501 +} 1.1502 + 1.1503 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1504 +CK_RV CK_ENTRY 1.1505 +C_GenerateKey 1.1506 +( 1.1507 + CK_SESSION_HANDLE hSession, 1.1508 + CK_MECHANISM_PTR pMechanism, 1.1509 + CK_ATTRIBUTE_PTR pTemplate, 1.1510 + CK_ULONG ulCount, 1.1511 + CK_OBJECT_HANDLE_PTR phKey 1.1512 +) 1.1513 +{ 1.1514 + return __ADJOIN(MODULE_NAME,C_GenerateKey)(hSession, pMechanism, pTemplate, ulCount, phKey); 1.1515 +} 1.1516 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1517 + 1.1518 +static CK_RV CK_ENTRY 1.1519 +__ADJOIN(MODULE_NAME,C_GenerateKeyPair) 1.1520 +( 1.1521 + CK_SESSION_HANDLE hSession, 1.1522 + CK_MECHANISM_PTR pMechanism, 1.1523 + CK_ATTRIBUTE_PTR pPublicKeyTemplate, 1.1524 + CK_ULONG ulPublicKeyAttributeCount, 1.1525 + CK_ATTRIBUTE_PTR pPrivateKeyTemplate, 1.1526 + CK_ULONG ulPrivateKeyAttributeCount, 1.1527 + CK_OBJECT_HANDLE_PTR phPublicKey, 1.1528 + CK_OBJECT_HANDLE_PTR phPrivateKey 1.1529 +) 1.1530 +{ 1.1531 + return NSSCKFWC_GenerateKeyPair(fwInstance, hSession, pMechanism, pPublicKeyTemplate, ulPublicKeyAttributeCount, pPrivateKeyTemplate, ulPrivateKeyAttributeCount, phPublicKey, phPrivateKey); 1.1532 +} 1.1533 + 1.1534 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1535 +CK_RV CK_ENTRY 1.1536 +C_GenerateKeyPair 1.1537 +( 1.1538 + CK_SESSION_HANDLE hSession, 1.1539 + CK_MECHANISM_PTR pMechanism, 1.1540 + CK_ATTRIBUTE_PTR pPublicKeyTemplate, 1.1541 + CK_ULONG ulPublicKeyAttributeCount, 1.1542 + CK_ATTRIBUTE_PTR pPrivateKeyTemplate, 1.1543 + CK_ULONG ulPrivateKeyAttributeCount, 1.1544 + CK_OBJECT_HANDLE_PTR phPublicKey, 1.1545 + CK_OBJECT_HANDLE_PTR phPrivateKey 1.1546 +) 1.1547 +{ 1.1548 + return __ADJOIN(MODULE_NAME,C_GenerateKeyPair)(hSession, pMechanism, pPublicKeyTemplate, ulPublicKeyAttributeCount, pPrivateKeyTemplate, ulPrivateKeyAttributeCount, phPublicKey, phPrivateKey); 1.1549 +} 1.1550 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1551 + 1.1552 +static CK_RV CK_ENTRY 1.1553 +__ADJOIN(MODULE_NAME,C_WrapKey) 1.1554 +( 1.1555 + CK_SESSION_HANDLE hSession, 1.1556 + CK_MECHANISM_PTR pMechanism, 1.1557 + CK_OBJECT_HANDLE hWrappingKey, 1.1558 + CK_OBJECT_HANDLE hKey, 1.1559 + CK_BYTE_PTR pWrappedKey, 1.1560 + CK_ULONG_PTR pulWrappedKeyLen 1.1561 +) 1.1562 +{ 1.1563 + return NSSCKFWC_WrapKey(fwInstance, hSession, pMechanism, hWrappingKey, hKey, pWrappedKey, pulWrappedKeyLen); 1.1564 +} 1.1565 + 1.1566 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1567 +CK_RV CK_ENTRY 1.1568 +C_WrapKey 1.1569 +( 1.1570 + CK_SESSION_HANDLE hSession, 1.1571 + CK_MECHANISM_PTR pMechanism, 1.1572 + CK_OBJECT_HANDLE hWrappingKey, 1.1573 + CK_OBJECT_HANDLE hKey, 1.1574 + CK_BYTE_PTR pWrappedKey, 1.1575 + CK_ULONG_PTR pulWrappedKeyLen 1.1576 +) 1.1577 +{ 1.1578 + return __ADJOIN(MODULE_NAME,C_WrapKey)(hSession, pMechanism, hWrappingKey, hKey, pWrappedKey, pulWrappedKeyLen); 1.1579 +} 1.1580 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1581 + 1.1582 +static CK_RV CK_ENTRY 1.1583 +__ADJOIN(MODULE_NAME,C_UnwrapKey) 1.1584 +( 1.1585 + CK_SESSION_HANDLE hSession, 1.1586 + CK_MECHANISM_PTR pMechanism, 1.1587 + CK_OBJECT_HANDLE hUnwrappingKey, 1.1588 + CK_BYTE_PTR pWrappedKey, 1.1589 + CK_ULONG ulWrappedKeyLen, 1.1590 + CK_ATTRIBUTE_PTR pTemplate, 1.1591 + CK_ULONG ulAttributeCount, 1.1592 + CK_OBJECT_HANDLE_PTR phKey 1.1593 +) 1.1594 +{ 1.1595 + return NSSCKFWC_UnwrapKey(fwInstance, hSession, pMechanism, hUnwrappingKey, pWrappedKey, ulWrappedKeyLen, pTemplate, ulAttributeCount, phKey); 1.1596 +} 1.1597 + 1.1598 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1599 +CK_RV CK_ENTRY 1.1600 +C_UnwrapKey 1.1601 +( 1.1602 + CK_SESSION_HANDLE hSession, 1.1603 + CK_MECHANISM_PTR pMechanism, 1.1604 + CK_OBJECT_HANDLE hUnwrappingKey, 1.1605 + CK_BYTE_PTR pWrappedKey, 1.1606 + CK_ULONG ulWrappedKeyLen, 1.1607 + CK_ATTRIBUTE_PTR pTemplate, 1.1608 + CK_ULONG ulAttributeCount, 1.1609 + CK_OBJECT_HANDLE_PTR phKey 1.1610 +) 1.1611 +{ 1.1612 + return __ADJOIN(MODULE_NAME,C_UnwrapKey)(hSession, pMechanism, hUnwrappingKey, pWrappedKey, ulWrappedKeyLen, pTemplate, ulAttributeCount, phKey); 1.1613 +} 1.1614 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1615 + 1.1616 +static CK_RV CK_ENTRY 1.1617 +__ADJOIN(MODULE_NAME,C_DeriveKey) 1.1618 +( 1.1619 + CK_SESSION_HANDLE hSession, 1.1620 + CK_MECHANISM_PTR pMechanism, 1.1621 + CK_OBJECT_HANDLE hBaseKey, 1.1622 + CK_ATTRIBUTE_PTR pTemplate, 1.1623 + CK_ULONG ulAttributeCount, 1.1624 + CK_OBJECT_HANDLE_PTR phKey 1.1625 +) 1.1626 +{ 1.1627 + return NSSCKFWC_DeriveKey(fwInstance, hSession, pMechanism, hBaseKey, pTemplate, ulAttributeCount, phKey); 1.1628 +} 1.1629 + 1.1630 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1631 +CK_RV CK_ENTRY 1.1632 +C_DeriveKey 1.1633 +( 1.1634 + CK_SESSION_HANDLE hSession, 1.1635 + CK_MECHANISM_PTR pMechanism, 1.1636 + CK_OBJECT_HANDLE hBaseKey, 1.1637 + CK_ATTRIBUTE_PTR pTemplate, 1.1638 + CK_ULONG ulAttributeCount, 1.1639 + CK_OBJECT_HANDLE_PTR phKey 1.1640 +) 1.1641 +{ 1.1642 + return __ADJOIN(MODULE_NAME,C_DeriveKey)(hSession, pMechanism, hBaseKey, pTemplate, ulAttributeCount, phKey); 1.1643 +} 1.1644 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1645 + 1.1646 +static CK_RV CK_ENTRY 1.1647 +__ADJOIN(MODULE_NAME,C_SeedRandom) 1.1648 +( 1.1649 + CK_SESSION_HANDLE hSession, 1.1650 + CK_BYTE_PTR pSeed, 1.1651 + CK_ULONG ulSeedLen 1.1652 +) 1.1653 +{ 1.1654 + return NSSCKFWC_SeedRandom(fwInstance, hSession, pSeed, ulSeedLen); 1.1655 +} 1.1656 + 1.1657 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1658 +CK_RV CK_ENTRY 1.1659 +C_SeedRandom 1.1660 +( 1.1661 + CK_SESSION_HANDLE hSession, 1.1662 + CK_BYTE_PTR pSeed, 1.1663 + CK_ULONG ulSeedLen 1.1664 +) 1.1665 +{ 1.1666 + return __ADJOIN(MODULE_NAME,C_SeedRandom)(hSession, pSeed, ulSeedLen); 1.1667 +} 1.1668 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1669 + 1.1670 +static CK_RV CK_ENTRY 1.1671 +__ADJOIN(MODULE_NAME,C_GenerateRandom) 1.1672 +( 1.1673 + CK_SESSION_HANDLE hSession, 1.1674 + CK_BYTE_PTR RandomData, 1.1675 + CK_ULONG ulRandomLen 1.1676 +) 1.1677 +{ 1.1678 + return NSSCKFWC_GenerateRandom(fwInstance, hSession, RandomData, ulRandomLen); 1.1679 +} 1.1680 + 1.1681 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1682 +CK_RV CK_ENTRY 1.1683 +C_GenerateRandom 1.1684 +( 1.1685 + CK_SESSION_HANDLE hSession, 1.1686 + CK_BYTE_PTR RandomData, 1.1687 + CK_ULONG ulRandomLen 1.1688 +) 1.1689 +{ 1.1690 + return __ADJOIN(MODULE_NAME,C_GenerateRandom)(hSession, RandomData, ulRandomLen); 1.1691 +} 1.1692 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1693 + 1.1694 +static CK_RV CK_ENTRY 1.1695 +__ADJOIN(MODULE_NAME,C_GetFunctionStatus) 1.1696 +( 1.1697 + CK_SESSION_HANDLE hSession 1.1698 +) 1.1699 +{ 1.1700 + return NSSCKFWC_GetFunctionStatus(fwInstance, hSession); 1.1701 +} 1.1702 + 1.1703 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1704 +CK_RV CK_ENTRY 1.1705 +C_GetFunctionStatus 1.1706 +( 1.1707 + CK_SESSION_HANDLE hSession 1.1708 +) 1.1709 +{ 1.1710 + return __ADJOIN(MODULE_NAME,C_GetFunctionStatus)(hSession); 1.1711 +} 1.1712 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1713 + 1.1714 +static CK_RV CK_ENTRY 1.1715 +__ADJOIN(MODULE_NAME,C_CancelFunction) 1.1716 +( 1.1717 + CK_SESSION_HANDLE hSession 1.1718 +) 1.1719 +{ 1.1720 + return NSSCKFWC_CancelFunction(fwInstance, hSession); 1.1721 +} 1.1722 + 1.1723 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1724 +CK_RV CK_ENTRY 1.1725 +C_CancelFunction 1.1726 +( 1.1727 + CK_SESSION_HANDLE hSession 1.1728 +) 1.1729 +{ 1.1730 + return __ADJOIN(MODULE_NAME,C_CancelFunction)(hSession); 1.1731 +} 1.1732 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1733 + 1.1734 +static CK_RV CK_ENTRY 1.1735 +__ADJOIN(MODULE_NAME,C_WaitForSlotEvent) 1.1736 +( 1.1737 + CK_FLAGS flags, 1.1738 + CK_SLOT_ID_PTR pSlot, 1.1739 + CK_VOID_PTR pRserved 1.1740 +) 1.1741 +{ 1.1742 + return NSSCKFWC_WaitForSlotEvent(fwInstance, flags, pSlot, pRserved); 1.1743 +} 1.1744 + 1.1745 +#ifdef DECLARE_STRICT_CRYPTOKI_NAMES 1.1746 +CK_RV CK_ENTRY 1.1747 +C_WaitForSlotEvent 1.1748 +( 1.1749 + CK_FLAGS flags, 1.1750 + CK_SLOT_ID_PTR pSlot, 1.1751 + CK_VOID_PTR pRserved 1.1752 +) 1.1753 +{ 1.1754 + return __ADJOIN(MODULE_NAME,C_WaitForSlotEvent)(flags, pSlot, pRserved); 1.1755 +} 1.1756 +#endif /* DECLARE_STRICT_CRYPTOKI_NAMES */ 1.1757 + 1.1758 +static CK_RV CK_ENTRY 1.1759 +__ADJOIN(MODULE_NAME,C_GetFunctionList) 1.1760 +( 1.1761 + CK_FUNCTION_LIST_PTR_PTR ppFunctionList 1.1762 +); 1.1763 + 1.1764 +static CK_FUNCTION_LIST FunctionList = { 1.1765 + { 2, 1 }, 1.1766 +__ADJOIN(MODULE_NAME,C_Initialize), 1.1767 +__ADJOIN(MODULE_NAME,C_Finalize), 1.1768 +__ADJOIN(MODULE_NAME,C_GetInfo), 1.1769 +__ADJOIN(MODULE_NAME,C_GetFunctionList), 1.1770 +__ADJOIN(MODULE_NAME,C_GetSlotList), 1.1771 +__ADJOIN(MODULE_NAME,C_GetSlotInfo), 1.1772 +__ADJOIN(MODULE_NAME,C_GetTokenInfo), 1.1773 +__ADJOIN(MODULE_NAME,C_GetMechanismList), 1.1774 +__ADJOIN(MODULE_NAME,C_GetMechanismInfo), 1.1775 +__ADJOIN(MODULE_NAME,C_InitToken), 1.1776 +__ADJOIN(MODULE_NAME,C_InitPIN), 1.1777 +__ADJOIN(MODULE_NAME,C_SetPIN), 1.1778 +__ADJOIN(MODULE_NAME,C_OpenSession), 1.1779 +__ADJOIN(MODULE_NAME,C_CloseSession), 1.1780 +__ADJOIN(MODULE_NAME,C_CloseAllSessions), 1.1781 +__ADJOIN(MODULE_NAME,C_GetSessionInfo), 1.1782 +__ADJOIN(MODULE_NAME,C_GetOperationState), 1.1783 +__ADJOIN(MODULE_NAME,C_SetOperationState), 1.1784 +__ADJOIN(MODULE_NAME,C_Login), 1.1785 +__ADJOIN(MODULE_NAME,C_Logout), 1.1786 +__ADJOIN(MODULE_NAME,C_CreateObject), 1.1787 +__ADJOIN(MODULE_NAME,C_CopyObject), 1.1788 +__ADJOIN(MODULE_NAME,C_DestroyObject), 1.1789 +__ADJOIN(MODULE_NAME,C_GetObjectSize), 1.1790 +__ADJOIN(MODULE_NAME,C_GetAttributeValue), 1.1791 +__ADJOIN(MODULE_NAME,C_SetAttributeValue), 1.1792 +__ADJOIN(MODULE_NAME,C_FindObjectsInit), 1.1793 +__ADJOIN(MODULE_NAME,C_FindObjects), 1.1794 +__ADJOIN(MODULE_NAME,C_FindObjectsFinal), 1.1795 +__ADJOIN(MODULE_NAME,C_EncryptInit), 1.1796 +__ADJOIN(MODULE_NAME,C_Encrypt), 1.1797 +__ADJOIN(MODULE_NAME,C_EncryptUpdate), 1.1798 +__ADJOIN(MODULE_NAME,C_EncryptFinal), 1.1799 +__ADJOIN(MODULE_NAME,C_DecryptInit), 1.1800 +__ADJOIN(MODULE_NAME,C_Decrypt), 1.1801 +__ADJOIN(MODULE_NAME,C_DecryptUpdate), 1.1802 +__ADJOIN(MODULE_NAME,C_DecryptFinal), 1.1803 +__ADJOIN(MODULE_NAME,C_DigestInit), 1.1804 +__ADJOIN(MODULE_NAME,C_Digest), 1.1805 +__ADJOIN(MODULE_NAME,C_DigestUpdate), 1.1806 +__ADJOIN(MODULE_NAME,C_DigestKey), 1.1807 +__ADJOIN(MODULE_NAME,C_DigestFinal), 1.1808 +__ADJOIN(MODULE_NAME,C_SignInit), 1.1809 +__ADJOIN(MODULE_NAME,C_Sign), 1.1810 +__ADJOIN(MODULE_NAME,C_SignUpdate), 1.1811 +__ADJOIN(MODULE_NAME,C_SignFinal), 1.1812 +__ADJOIN(MODULE_NAME,C_SignRecoverInit), 1.1813 +__ADJOIN(MODULE_NAME,C_SignRecover), 1.1814 +__ADJOIN(MODULE_NAME,C_VerifyInit), 1.1815 +__ADJOIN(MODULE_NAME,C_Verify), 1.1816 +__ADJOIN(MODULE_NAME,C_VerifyUpdate), 1.1817 +__ADJOIN(MODULE_NAME,C_VerifyFinal), 1.1818 +__ADJOIN(MODULE_NAME,C_VerifyRecoverInit), 1.1819 +__ADJOIN(MODULE_NAME,C_VerifyRecover), 1.1820 +__ADJOIN(MODULE_NAME,C_DigestEncryptUpdate), 1.1821 +__ADJOIN(MODULE_NAME,C_DecryptDigestUpdate), 1.1822 +__ADJOIN(MODULE_NAME,C_SignEncryptUpdate), 1.1823 +__ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate), 1.1824 +__ADJOIN(MODULE_NAME,C_GenerateKey), 1.1825 +__ADJOIN(MODULE_NAME,C_GenerateKeyPair), 1.1826 +__ADJOIN(MODULE_NAME,C_WrapKey), 1.1827 +__ADJOIN(MODULE_NAME,C_UnwrapKey), 1.1828 +__ADJOIN(MODULE_NAME,C_DeriveKey), 1.1829 +__ADJOIN(MODULE_NAME,C_SeedRandom), 1.1830 +__ADJOIN(MODULE_NAME,C_GenerateRandom), 1.1831 +__ADJOIN(MODULE_NAME,C_GetFunctionStatus), 1.1832 +__ADJOIN(MODULE_NAME,C_CancelFunction), 1.1833 +__ADJOIN(MODULE_NAME,C_WaitForSlotEvent) 1.1834 +}; 1.1835 + 1.1836 +static CK_RV CK_ENTRY 1.1837 +__ADJOIN(MODULE_NAME,C_GetFunctionList) 1.1838 +( 1.1839 + CK_FUNCTION_LIST_PTR_PTR ppFunctionList 1.1840 +) 1.1841 +{ 1.1842 + *ppFunctionList = &FunctionList; 1.1843 + return CKR_OK; 1.1844 +} 1.1845 + 1.1846 +/* This one is always present */ 1.1847 +CK_RV CK_ENTRY 1.1848 +C_GetFunctionList 1.1849 +( 1.1850 + CK_FUNCTION_LIST_PTR_PTR ppFunctionList 1.1851 +) 1.1852 +{ 1.1853 + return __ADJOIN(MODULE_NAME,C_GetFunctionList)(ppFunctionList); 1.1854 +} 1.1855 + 1.1856 +#undef __ADJOIN 1.1857 +