security/nss/lib/util/pkcs11t.h

changeset 0
6474c204b198
     1.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     1.2 +++ b/security/nss/lib/util/pkcs11t.h	Wed Dec 31 06:09:35 2014 +0100
     1.3 @@ -0,0 +1,1793 @@
     1.4 +/* This Source Code Form is subject to the terms of the Mozilla Public
     1.5 + * License, v. 2.0. If a copy of the MPL was not distributed with this
     1.6 + * file, You can obtain one at http://mozilla.org/MPL/2.0/. */
     1.7 +/* License to copy and use this software is granted provided that it is
     1.8 + * identified as "RSA Security Inc. PKCS #11 Cryptographic Token Interface
     1.9 + * (Cryptoki)" in all material mentioning or referencing this software.
    1.10 +
    1.11 + * License is also granted to make and use derivative works provided that
    1.12 + * such works are identified as "derived from the RSA Security Inc. PKCS #11
    1.13 + * Cryptographic Token Interface (Cryptoki)" in all material mentioning or
    1.14 + * referencing the derived work.
    1.15 +
    1.16 + * RSA Security Inc. makes no representations concerning either the
    1.17 + * merchantability of this software or the suitability of this software for
    1.18 + * any particular purpose. It is provided "as is" without express or implied
    1.19 + * warranty of any kind.
    1.20 + */
    1.21 +
    1.22 +
    1.23 +#ifndef _PKCS11T_H_
    1.24 +#define _PKCS11T_H_ 1
    1.25 +
    1.26 +#define CK_TRUE 1
    1.27 +#define CK_FALSE 0
    1.28 +
    1.29 +#include "prtypes.h"
    1.30 +
    1.31 +#define CK_PTR *
    1.32 +#define CK_NULL_PTR 0
    1.33 +#define CK_CALLBACK_FUNCTION(rtype,func) rtype (PR_CALLBACK * func)
    1.34 +#define CK_DECLARE_FUNCTION(rtype,func) extern rtype func
    1.35 +#define CK_DECLARE_FUNCTION_POINTER(rtype,func) rtype (PR_CALLBACK * func)
    1.36 +
    1.37 +#define CK_INVALID_SESSION    0
    1.38 +
    1.39 +/* an unsigned 8-bit value */
    1.40 +typedef unsigned char     CK_BYTE;
    1.41 +
    1.42 +/* an unsigned 8-bit character */
    1.43 +typedef CK_BYTE           CK_CHAR;
    1.44 +
    1.45 +/* an 8-bit UTF-8 character */
    1.46 +typedef CK_BYTE           CK_UTF8CHAR;
    1.47 +
    1.48 +/* a BYTE-sized Boolean flag */
    1.49 +typedef CK_BYTE           CK_BBOOL;
    1.50 +
    1.51 +/* an unsigned value, at least 32 bits long */
    1.52 +typedef unsigned long int CK_ULONG;
    1.53 +
    1.54 +/* a signed value, the same size as a CK_ULONG */
    1.55 +/* CK_LONG is new for v2.0 */
    1.56 +typedef long int          CK_LONG;
    1.57 +
    1.58 +/* at least 32 bits; each bit is a Boolean flag */
    1.59 +typedef CK_ULONG          CK_FLAGS;
    1.60 +
    1.61 +
    1.62 +/* some special values for certain CK_ULONG variables */
    1.63 +#define CK_UNAVAILABLE_INFORMATION (~0UL)
    1.64 +#define CK_EFFECTIVELY_INFINITE    0
    1.65 +
    1.66 +
    1.67 +typedef CK_BYTE     CK_PTR   CK_BYTE_PTR;
    1.68 +typedef CK_CHAR     CK_PTR   CK_CHAR_PTR;
    1.69 +typedef CK_UTF8CHAR CK_PTR   CK_UTF8CHAR_PTR;
    1.70 +typedef CK_ULONG    CK_PTR   CK_ULONG_PTR;
    1.71 +typedef void        CK_PTR   CK_VOID_PTR;
    1.72 +
    1.73 +/* Pointer to a CK_VOID_PTR-- i.e., pointer to pointer to void */
    1.74 +typedef CK_VOID_PTR CK_PTR CK_VOID_PTR_PTR;
    1.75 +
    1.76 +
    1.77 +/* The following value is always invalid if used as a session */
    1.78 +/* handle or object handle */
    1.79 +#define CK_INVALID_HANDLE 0
    1.80 +
    1.81 +
    1.82 +/* pack */
    1.83 +#include "pkcs11p.h"
    1.84 +
    1.85 +typedef struct CK_VERSION {
    1.86 +  CK_BYTE       major;  /* integer portion of version number */
    1.87 +  CK_BYTE       minor;  /* 1/100ths portion of version number */
    1.88 +} CK_VERSION;
    1.89 +
    1.90 +typedef CK_VERSION CK_PTR CK_VERSION_PTR;
    1.91 +
    1.92 +
    1.93 +typedef struct CK_INFO {
    1.94 +  /* manufacturerID and libraryDecription have been changed from
    1.95 +   * CK_CHAR to CK_UTF8CHAR for v2.10 */
    1.96 +  CK_VERSION    cryptokiVersion;     /* PKCS #11 interface ver */
    1.97 +  CK_UTF8CHAR   manufacturerID[32];  /* blank padded */
    1.98 +  CK_FLAGS      flags;               /* must be zero */
    1.99 +
   1.100 +  /* libraryDescription and libraryVersion are new for v2.0 */
   1.101 +  CK_UTF8CHAR   libraryDescription[32];  /* blank padded */
   1.102 +  CK_VERSION    libraryVersion;          /* version of library */
   1.103 +} CK_INFO;
   1.104 +
   1.105 +typedef CK_INFO CK_PTR    CK_INFO_PTR;
   1.106 +
   1.107 +
   1.108 +/* CK_NOTIFICATION enumerates the types of notifications that
   1.109 + * PKCS #11 provides to an application */
   1.110 +/* CK_NOTIFICATION has been changed from an enum to a CK_ULONG
   1.111 + * for v2.0 */
   1.112 +typedef CK_ULONG CK_NOTIFICATION;
   1.113 +#define CKN_SURRENDER       0
   1.114 +
   1.115 +
   1.116 +typedef CK_ULONG          CK_SLOT_ID;
   1.117 +
   1.118 +typedef CK_SLOT_ID CK_PTR CK_SLOT_ID_PTR;
   1.119 +
   1.120 +
   1.121 +/* CK_SLOT_INFO provides information about a slot */
   1.122 +typedef struct CK_SLOT_INFO {
   1.123 +  /* slotDescription and manufacturerID have been changed from
   1.124 +   * CK_CHAR to CK_UTF8CHAR for v2.10 */
   1.125 +  CK_UTF8CHAR   slotDescription[64];  /* blank padded */
   1.126 +  CK_UTF8CHAR   manufacturerID[32];   /* blank padded */
   1.127 +  CK_FLAGS      flags;
   1.128 +
   1.129 +  /* hardwareVersion and firmwareVersion are new for v2.0 */
   1.130 +  CK_VERSION    hardwareVersion;  /* version of hardware */
   1.131 +  CK_VERSION    firmwareVersion;  /* version of firmware */
   1.132 +} CK_SLOT_INFO;
   1.133 +
   1.134 +/* flags: bit flags that provide capabilities of the slot
   1.135 + *      Bit Flag              Mask        Meaning
   1.136 + */
   1.137 +#define CKF_TOKEN_PRESENT     0x00000001  /* a token is there */
   1.138 +#define CKF_REMOVABLE_DEVICE  0x00000002  /* removable devices*/
   1.139 +#define CKF_HW_SLOT           0x00000004  /* hardware slot */
   1.140 +
   1.141 +typedef CK_SLOT_INFO CK_PTR CK_SLOT_INFO_PTR;
   1.142 +
   1.143 +
   1.144 +/* CK_TOKEN_INFO provides information about a token */
   1.145 +typedef struct CK_TOKEN_INFO {
   1.146 +  /* label, manufacturerID, and model have been changed from
   1.147 +   * CK_CHAR to CK_UTF8CHAR for v2.10 */
   1.148 +  CK_UTF8CHAR   label[32];           /* blank padded */
   1.149 +  CK_UTF8CHAR   manufacturerID[32];  /* blank padded */
   1.150 +  CK_UTF8CHAR   model[16];           /* blank padded */
   1.151 +  CK_CHAR       serialNumber[16];    /* blank padded */
   1.152 +  CK_FLAGS      flags;               /* see below */
   1.153 +
   1.154 +  /* ulMaxSessionCount, ulSessionCount, ulMaxRwSessionCount,
   1.155 +   * ulRwSessionCount, ulMaxPinLen, and ulMinPinLen have all been
   1.156 +   * changed from CK_USHORT to CK_ULONG for v2.0 */
   1.157 +  CK_ULONG      ulMaxSessionCount;     /* max open sessions */
   1.158 +  CK_ULONG      ulSessionCount;        /* sess. now open */
   1.159 +  CK_ULONG      ulMaxRwSessionCount;   /* max R/W sessions */
   1.160 +  CK_ULONG      ulRwSessionCount;      /* R/W sess. now open */
   1.161 +  CK_ULONG      ulMaxPinLen;           /* in bytes */
   1.162 +  CK_ULONG      ulMinPinLen;           /* in bytes */
   1.163 +  CK_ULONG      ulTotalPublicMemory;   /* in bytes */
   1.164 +  CK_ULONG      ulFreePublicMemory;    /* in bytes */
   1.165 +  CK_ULONG      ulTotalPrivateMemory;  /* in bytes */
   1.166 +  CK_ULONG      ulFreePrivateMemory;   /* in bytes */
   1.167 +
   1.168 +  /* hardwareVersion, firmwareVersion, and time are new for
   1.169 +   * v2.0 */
   1.170 +  CK_VERSION    hardwareVersion;       /* version of hardware */
   1.171 +  CK_VERSION    firmwareVersion;       /* version of firmware */
   1.172 +  CK_CHAR       utcTime[16];           /* time */
   1.173 +} CK_TOKEN_INFO;
   1.174 +
   1.175 +/* The flags parameter is defined as follows:
   1.176 + *      Bit Flag                    Mask        Meaning
   1.177 + */
   1.178 +#define CKF_RNG                     0x00000001  /* has random #
   1.179 +                                                 * generator */
   1.180 +#define CKF_WRITE_PROTECTED         0x00000002  /* token is
   1.181 +                                                 * write-
   1.182 +                                                 * protected */
   1.183 +#define CKF_LOGIN_REQUIRED          0x00000004  /* user must
   1.184 +                                                 * login */
   1.185 +#define CKF_USER_PIN_INITIALIZED    0x00000008  /* normal user's
   1.186 +                                                 * PIN is set */
   1.187 +
   1.188 +/* CKF_RESTORE_KEY_NOT_NEEDED is new for v2.0.  If it is set,
   1.189 + * that means that *every* time the state of cryptographic
   1.190 + * operations of a session is successfully saved, all keys
   1.191 + * needed to continue those operations are stored in the state */
   1.192 +#define CKF_RESTORE_KEY_NOT_NEEDED  0x00000020
   1.193 +
   1.194 +/* CKF_CLOCK_ON_TOKEN is new for v2.0.  If it is set, that means
   1.195 + * that the token has some sort of clock.  The time on that
   1.196 + * clock is returned in the token info structure */
   1.197 +#define CKF_CLOCK_ON_TOKEN          0x00000040
   1.198 +
   1.199 +/* CKF_PROTECTED_AUTHENTICATION_PATH is new for v2.0.  If it is
   1.200 + * set, that means that there is some way for the user to login
   1.201 + * without sending a PIN through the PKCS #11 library itself */
   1.202 +#define CKF_PROTECTED_AUTHENTICATION_PATH 0x00000100
   1.203 +
   1.204 +/* CKF_DUAL_CRYPTO_OPERATIONS is new for v2.0.  If it is true,
   1.205 + * that means that a single session with the token can perform
   1.206 + * dual simultaneous cryptographic operations (digest and
   1.207 + * encrypt; decrypt and digest; sign and encrypt; and decrypt
   1.208 + * and sign) */
   1.209 +#define CKF_DUAL_CRYPTO_OPERATIONS  0x00000200
   1.210 +
   1.211 +/* CKF_TOKEN_INITIALIZED if new for v2.10. If it is true, the
   1.212 + * token has been initialized using C_InitializeToken or an
   1.213 + * equivalent mechanism outside the scope of PKCS #11.
   1.214 + * Calling C_InitializeToken when this flag is set will cause
   1.215 + * the token to be reinitialized. */
   1.216 +#define CKF_TOKEN_INITIALIZED       0x00000400
   1.217 +
   1.218 +/* CKF_SECONDARY_AUTHENTICATION if new for v2.10. If it is
   1.219 + * true, the token supports secondary authentication for
   1.220 + * private key objects. This flag is deprecated in v2.11 and
   1.221 +   onwards. */
   1.222 +#define CKF_SECONDARY_AUTHENTICATION  0x00000800
   1.223 +
   1.224 +/* CKF_USER_PIN_COUNT_LOW if new for v2.10. If it is true, an
   1.225 + * incorrect user login PIN has been entered at least once
   1.226 + * since the last successful authentication. */
   1.227 +#define CKF_USER_PIN_COUNT_LOW       0x00010000
   1.228 +
   1.229 +/* CKF_USER_PIN_FINAL_TRY if new for v2.10. If it is true,
   1.230 + * supplying an incorrect user PIN will it to become locked. */
   1.231 +#define CKF_USER_PIN_FINAL_TRY       0x00020000
   1.232 +
   1.233 +/* CKF_USER_PIN_LOCKED if new for v2.10. If it is true, the
   1.234 + * user PIN has been locked. User login to the token is not
   1.235 + * possible. */
   1.236 +#define CKF_USER_PIN_LOCKED          0x00040000
   1.237 +
   1.238 +/* CKF_USER_PIN_TO_BE_CHANGED if new for v2.10. If it is true,
   1.239 + * the user PIN value is the default value set by token
   1.240 + * initialization or manufacturing, or the PIN has been
   1.241 + * expired by the card. */
   1.242 +#define CKF_USER_PIN_TO_BE_CHANGED   0x00080000
   1.243 +
   1.244 +/* CKF_SO_PIN_COUNT_LOW if new for v2.10. If it is true, an
   1.245 + * incorrect SO login PIN has been entered at least once since
   1.246 + * the last successful authentication. */
   1.247 +#define CKF_SO_PIN_COUNT_LOW         0x00100000
   1.248 +
   1.249 +/* CKF_SO_PIN_FINAL_TRY if new for v2.10. If it is true,
   1.250 + * supplying an incorrect SO PIN will it to become locked. */
   1.251 +#define CKF_SO_PIN_FINAL_TRY         0x00200000
   1.252 +
   1.253 +/* CKF_SO_PIN_LOCKED if new for v2.10. If it is true, the SO
   1.254 + * PIN has been locked. SO login to the token is not possible.
   1.255 + */
   1.256 +#define CKF_SO_PIN_LOCKED            0x00400000
   1.257 +
   1.258 +/* CKF_SO_PIN_TO_BE_CHANGED if new for v2.10. If it is true,
   1.259 + * the SO PIN value is the default value set by token
   1.260 + * initialization or manufacturing, or the PIN has been
   1.261 + * expired by the card. */
   1.262 +#define CKF_SO_PIN_TO_BE_CHANGED     0x00800000
   1.263 +
   1.264 +typedef CK_TOKEN_INFO CK_PTR CK_TOKEN_INFO_PTR;
   1.265 +
   1.266 +
   1.267 +/* CK_SESSION_HANDLE is a PKCS #11-assigned value that
   1.268 + * identifies a session */
   1.269 +typedef CK_ULONG          CK_SESSION_HANDLE;
   1.270 +
   1.271 +typedef CK_SESSION_HANDLE CK_PTR CK_SESSION_HANDLE_PTR;
   1.272 +
   1.273 +
   1.274 +/* CK_USER_TYPE enumerates the types of PKCS #11 users */
   1.275 +/* CK_USER_TYPE has been changed from an enum to a CK_ULONG for
   1.276 + * v2.0 */
   1.277 +typedef CK_ULONG          CK_USER_TYPE;
   1.278 +/* Security Officer */
   1.279 +#define CKU_SO    0
   1.280 +/* Normal user */
   1.281 +#define CKU_USER  1
   1.282 +/* Context specific (added in v2.20) */
   1.283 +#define CKU_CONTEXT_SPECIFIC   2
   1.284 +
   1.285 +/* CK_STATE enumerates the session states */
   1.286 +/* CK_STATE has been changed from an enum to a CK_ULONG for
   1.287 + * v2.0 */
   1.288 +typedef CK_ULONG          CK_STATE;
   1.289 +#define CKS_RO_PUBLIC_SESSION  0
   1.290 +#define CKS_RO_USER_FUNCTIONS  1
   1.291 +#define CKS_RW_PUBLIC_SESSION  2
   1.292 +#define CKS_RW_USER_FUNCTIONS  3
   1.293 +#define CKS_RW_SO_FUNCTIONS    4
   1.294 +
   1.295 +
   1.296 +/* CK_SESSION_INFO provides information about a session */
   1.297 +typedef struct CK_SESSION_INFO {
   1.298 +  CK_SLOT_ID    slotID;
   1.299 +  CK_STATE      state;
   1.300 +  CK_FLAGS      flags;          /* see below */
   1.301 +
   1.302 +  /* ulDeviceError was changed from CK_USHORT to CK_ULONG for
   1.303 +   * v2.0 */
   1.304 +  CK_ULONG      ulDeviceError;  /* device-dependent error code */
   1.305 +} CK_SESSION_INFO;
   1.306 +
   1.307 +/* The flags are defined in the following table:
   1.308 + *      Bit Flag                Mask        Meaning
   1.309 + */
   1.310 +#define CKF_RW_SESSION          0x00000002  /* session is r/w */
   1.311 +#define CKF_SERIAL_SESSION      0x00000004  /* no parallel */
   1.312 +
   1.313 +typedef CK_SESSION_INFO CK_PTR CK_SESSION_INFO_PTR;
   1.314 +
   1.315 +
   1.316 +/* CK_OBJECT_HANDLE is a token-specific identifier for an
   1.317 + * object  */
   1.318 +typedef CK_ULONG          CK_OBJECT_HANDLE;
   1.319 +
   1.320 +typedef CK_OBJECT_HANDLE CK_PTR CK_OBJECT_HANDLE_PTR;
   1.321 +
   1.322 +
   1.323 +/* CK_OBJECT_CLASS is a value that identifies the classes (or
   1.324 + * types) of objects that PKCS #11 recognizes.  It is defined
   1.325 + * as follows: */
   1.326 +/* CK_OBJECT_CLASS was changed from CK_USHORT to CK_ULONG for
   1.327 + * v2.0 */
   1.328 +typedef CK_ULONG          CK_OBJECT_CLASS;
   1.329 +
   1.330 +/* The following classes of objects are defined: */
   1.331 +/* CKO_HW_FEATURE is new for v2.10 */
   1.332 +/* CKO_DOMAIN_PARAMETERS is new for v2.11 */
   1.333 +/* CKO_MECHANISM is new for v2.20 */
   1.334 +#define CKO_DATA              0x00000000
   1.335 +#define CKO_CERTIFICATE       0x00000001
   1.336 +#define CKO_PUBLIC_KEY        0x00000002
   1.337 +#define CKO_PRIVATE_KEY       0x00000003
   1.338 +#define CKO_SECRET_KEY        0x00000004
   1.339 +#define CKO_HW_FEATURE        0x00000005
   1.340 +#define CKO_DOMAIN_PARAMETERS 0x00000006
   1.341 +#define CKO_MECHANISM         0x00000007
   1.342 +#define CKO_VENDOR_DEFINED    0x80000000
   1.343 +
   1.344 +typedef CK_OBJECT_CLASS CK_PTR CK_OBJECT_CLASS_PTR;
   1.345 +
   1.346 +/* CK_HW_FEATURE_TYPE is new for v2.10. CK_HW_FEATURE_TYPE is a
   1.347 + * value that identifies the hardware feature type of an object
   1.348 + * with CK_OBJECT_CLASS equal to CKO_HW_FEATURE. */
   1.349 +typedef CK_ULONG          CK_HW_FEATURE_TYPE;
   1.350 +
   1.351 +/* The following hardware feature types are defined */
   1.352 +/* CKH_USER_INTERFACE is new for v2.20 */
   1.353 +#define CKH_MONOTONIC_COUNTER  0x00000001
   1.354 +#define CKH_CLOCK           0x00000002
   1.355 +#define CKH_USER_INTERFACE  0x00000003
   1.356 +#define CKH_VENDOR_DEFINED  0x80000000
   1.357 +
   1.358 +/* CK_KEY_TYPE is a value that identifies a key type */
   1.359 +/* CK_KEY_TYPE was changed from CK_USHORT to CK_ULONG for v2.0 */
   1.360 +typedef CK_ULONG          CK_KEY_TYPE;
   1.361 +
   1.362 +/* the following key types are defined: */
   1.363 +#define CKK_RSA             0x00000000
   1.364 +#define CKK_DSA             0x00000001
   1.365 +#define CKK_DH              0x00000002
   1.366 +
   1.367 +/* CKK_ECDSA and CKK_KEA are new for v2.0 */
   1.368 +/* CKK_ECDSA is deprecated in v2.11, CKK_EC is preferred. */
   1.369 +#define CKK_ECDSA           0x00000003
   1.370 +#define CKK_EC              0x00000003
   1.371 +#define CKK_X9_42_DH        0x00000004
   1.372 +#define CKK_KEA             0x00000005
   1.373 +
   1.374 +#define CKK_GENERIC_SECRET  0x00000010
   1.375 +#define CKK_RC2             0x00000011
   1.376 +#define CKK_RC4             0x00000012
   1.377 +#define CKK_DES             0x00000013
   1.378 +#define CKK_DES2            0x00000014
   1.379 +#define CKK_DES3            0x00000015
   1.380 +
   1.381 +/* all these key types are new for v2.0 */
   1.382 +#define CKK_CAST            0x00000016
   1.383 +#define CKK_CAST3           0x00000017
   1.384 +/* CKK_CAST5 is deprecated in v2.11, CKK_CAST128 is preferred. */
   1.385 +#define CKK_CAST5           0x00000018
   1.386 +#define CKK_CAST128         0x00000018
   1.387 +#define CKK_RC5             0x00000019
   1.388 +#define CKK_IDEA            0x0000001A
   1.389 +#define CKK_SKIPJACK        0x0000001B
   1.390 +#define CKK_BATON           0x0000001C
   1.391 +#define CKK_JUNIPER         0x0000001D
   1.392 +#define CKK_CDMF            0x0000001E
   1.393 +#define CKK_AES             0x0000001F
   1.394 +
   1.395 +/* BlowFish and TwoFish are new for v2.20 */
   1.396 +#define CKK_BLOWFISH        0x00000020
   1.397 +#define CKK_TWOFISH         0x00000021
   1.398 +
   1.399 +/* Camellia is proposed for v2.20 Amendment 3 */
   1.400 +#define CKK_CAMELLIA        0x00000025
   1.401 +
   1.402 +#define CKK_SEED	    0x00000026
   1.403 +
   1.404 +#define CKK_VENDOR_DEFINED  0x80000000
   1.405 +
   1.406 +
   1.407 +/* CK_CERTIFICATE_TYPE is a value that identifies a certificate
   1.408 + * type */
   1.409 +/* CK_CERTIFICATE_TYPE was changed from CK_USHORT to CK_ULONG
   1.410 + * for v2.0 */
   1.411 +typedef CK_ULONG          CK_CERTIFICATE_TYPE;
   1.412 +
   1.413 +/* The following certificate types are defined: */
   1.414 +/* CKC_X_509_ATTR_CERT is new for v2.10 */
   1.415 +/* CKC_WTLS is new for v2.20 */
   1.416 +#define CKC_X_509           0x00000000
   1.417 +#define CKC_X_509_ATTR_CERT 0x00000001
   1.418 +#define CKC_WTLS            0x00000002
   1.419 +#define CKC_VENDOR_DEFINED  0x80000000
   1.420 +
   1.421 +
   1.422 +/* CK_ATTRIBUTE_TYPE is a value that identifies an attribute
   1.423 + * type */
   1.424 +/* CK_ATTRIBUTE_TYPE was changed from CK_USHORT to CK_ULONG for
   1.425 + * v2.0 */
   1.426 +typedef CK_ULONG          CK_ATTRIBUTE_TYPE;
   1.427 +
   1.428 +/* The CKF_ARRAY_ATTRIBUTE flag identifies an attribute which
   1.429 +   consists of an array of values. */
   1.430 +#define CKF_ARRAY_ATTRIBUTE    0x40000000
   1.431 +
   1.432 +/* The following attribute types are defined: */
   1.433 +#define CKA_CLASS              0x00000000
   1.434 +#define CKA_TOKEN              0x00000001
   1.435 +#define CKA_PRIVATE            0x00000002
   1.436 +#define CKA_LABEL              0x00000003
   1.437 +#define CKA_APPLICATION        0x00000010
   1.438 +#define CKA_VALUE              0x00000011
   1.439 +
   1.440 +/* CKA_OBJECT_ID is new for v2.10 */
   1.441 +#define CKA_OBJECT_ID          0x00000012
   1.442 +
   1.443 +#define CKA_CERTIFICATE_TYPE   0x00000080
   1.444 +#define CKA_ISSUER             0x00000081
   1.445 +#define CKA_SERIAL_NUMBER      0x00000082
   1.446 +
   1.447 +/* CKA_AC_ISSUER, CKA_OWNER, and CKA_ATTR_TYPES are new
   1.448 + * for v2.10 */
   1.449 +#define CKA_AC_ISSUER          0x00000083
   1.450 +#define CKA_OWNER              0x00000084
   1.451 +#define CKA_ATTR_TYPES         0x00000085
   1.452 +
   1.453 +/* CKA_TRUSTED is new for v2.11 */
   1.454 +#define CKA_TRUSTED            0x00000086
   1.455 +
   1.456 +/* CKA_CERTIFICATE_CATEGORY ...
   1.457 + * CKA_CHECK_VALUE are new for v2.20 */
   1.458 +#define CKA_CERTIFICATE_CATEGORY        0x00000087
   1.459 +#define CKA_JAVA_MIDP_SECURITY_DOMAIN   0x00000088
   1.460 +#define CKA_URL                         0x00000089
   1.461 +#define CKA_HASH_OF_SUBJECT_PUBLIC_KEY  0x0000008A
   1.462 +#define CKA_HASH_OF_ISSUER_PUBLIC_KEY   0x0000008B
   1.463 +#define CKA_CHECK_VALUE                 0x00000090
   1.464 +
   1.465 +#define CKA_KEY_TYPE           0x00000100
   1.466 +#define CKA_SUBJECT            0x00000101
   1.467 +#define CKA_ID                 0x00000102
   1.468 +#define CKA_SENSITIVE          0x00000103
   1.469 +#define CKA_ENCRYPT            0x00000104
   1.470 +#define CKA_DECRYPT            0x00000105
   1.471 +#define CKA_WRAP               0x00000106
   1.472 +#define CKA_UNWRAP             0x00000107
   1.473 +#define CKA_SIGN               0x00000108
   1.474 +#define CKA_SIGN_RECOVER       0x00000109
   1.475 +#define CKA_VERIFY             0x0000010A
   1.476 +#define CKA_VERIFY_RECOVER     0x0000010B
   1.477 +#define CKA_DERIVE             0x0000010C
   1.478 +#define CKA_START_DATE         0x00000110
   1.479 +#define CKA_END_DATE           0x00000111
   1.480 +#define CKA_MODULUS            0x00000120
   1.481 +#define CKA_MODULUS_BITS       0x00000121
   1.482 +#define CKA_PUBLIC_EXPONENT    0x00000122
   1.483 +#define CKA_PRIVATE_EXPONENT   0x00000123
   1.484 +#define CKA_PRIME_1            0x00000124
   1.485 +#define CKA_PRIME_2            0x00000125
   1.486 +#define CKA_EXPONENT_1         0x00000126
   1.487 +#define CKA_EXPONENT_2         0x00000127
   1.488 +#define CKA_COEFFICIENT        0x00000128
   1.489 +#define CKA_PRIME              0x00000130
   1.490 +#define CKA_SUBPRIME           0x00000131
   1.491 +#define CKA_BASE               0x00000132
   1.492 +
   1.493 +/* CKA_PRIME_BITS and CKA_SUB_PRIME_BITS are new for v2.11 */
   1.494 +#define CKA_PRIME_BITS         0x00000133
   1.495 +#define CKA_SUBPRIME_BITS      0x00000134
   1.496 +#define CKA_SUB_PRIME_BITS     CKA_SUBPRIME_BITS
   1.497 +/* (To retain backwards-compatibility) */
   1.498 +
   1.499 +#define CKA_VALUE_BITS         0x00000160
   1.500 +#define CKA_VALUE_LEN          0x00000161
   1.501 +
   1.502 +/* CKA_EXTRACTABLE, CKA_LOCAL, CKA_NEVER_EXTRACTABLE,
   1.503 + * CKA_ALWAYS_SENSITIVE, CKA_MODIFIABLE, CKA_ECDSA_PARAMS,
   1.504 + * and CKA_EC_POINT are new for v2.0 */
   1.505 +#define CKA_EXTRACTABLE        0x00000162
   1.506 +#define CKA_LOCAL              0x00000163
   1.507 +#define CKA_NEVER_EXTRACTABLE  0x00000164
   1.508 +#define CKA_ALWAYS_SENSITIVE   0x00000165
   1.509 +
   1.510 +/* CKA_KEY_GEN_MECHANISM is new for v2.11 */
   1.511 +#define CKA_KEY_GEN_MECHANISM  0x00000166
   1.512 +
   1.513 +#define CKA_MODIFIABLE         0x00000170
   1.514 +
   1.515 +/* CKA_ECDSA_PARAMS is deprecated in v2.11,
   1.516 + * CKA_EC_PARAMS is preferred. */
   1.517 +#define CKA_ECDSA_PARAMS       0x00000180
   1.518 +#define CKA_EC_PARAMS          0x00000180
   1.519 +
   1.520 +#define CKA_EC_POINT           0x00000181
   1.521 +
   1.522 +/* CKA_SECONDARY_AUTH, CKA_AUTH_PIN_FLAGS,
   1.523 + * are new for v2.10. Deprecated in v2.11 and onwards. */
   1.524 +#define CKA_SECONDARY_AUTH     0x00000200
   1.525 +#define CKA_AUTH_PIN_FLAGS     0x00000201
   1.526 +
   1.527 +/* CKA_ALWAYS_AUTHENTICATE ...
   1.528 + * CKA_UNWRAP_TEMPLATE are new for v2.20 */
   1.529 +#define CKA_ALWAYS_AUTHENTICATE  0x00000202
   1.530 +
   1.531 +#define CKA_WRAP_WITH_TRUSTED    0x00000210
   1.532 +#define CKA_WRAP_TEMPLATE        (CKF_ARRAY_ATTRIBUTE|0x00000211)
   1.533 +#define CKA_UNWRAP_TEMPLATE      (CKF_ARRAY_ATTRIBUTE|0x00000212)
   1.534 +
   1.535 +/* CKA_HW_FEATURE_TYPE, CKA_RESET_ON_INIT, and CKA_HAS_RESET
   1.536 + * are new for v2.10 */
   1.537 +#define CKA_HW_FEATURE_TYPE    0x00000300
   1.538 +#define CKA_RESET_ON_INIT      0x00000301
   1.539 +#define CKA_HAS_RESET          0x00000302
   1.540 +
   1.541 +/* The following attributes are new for v2.20 */
   1.542 +#define CKA_PIXEL_X                     0x00000400
   1.543 +#define CKA_PIXEL_Y                     0x00000401
   1.544 +#define CKA_RESOLUTION                  0x00000402
   1.545 +#define CKA_CHAR_ROWS                   0x00000403
   1.546 +#define CKA_CHAR_COLUMNS                0x00000404
   1.547 +#define CKA_COLOR                       0x00000405
   1.548 +#define CKA_BITS_PER_PIXEL              0x00000406
   1.549 +#define CKA_CHAR_SETS                   0x00000480
   1.550 +#define CKA_ENCODING_METHODS            0x00000481
   1.551 +#define CKA_MIME_TYPES                  0x00000482
   1.552 +#define CKA_MECHANISM_TYPE              0x00000500
   1.553 +#define CKA_REQUIRED_CMS_ATTRIBUTES     0x00000501
   1.554 +#define CKA_DEFAULT_CMS_ATTRIBUTES      0x00000502
   1.555 +#define CKA_SUPPORTED_CMS_ATTRIBUTES    0x00000503
   1.556 +#define CKA_ALLOWED_MECHANISMS          (CKF_ARRAY_ATTRIBUTE|0x00000600)
   1.557 +
   1.558 +#define CKA_VENDOR_DEFINED     0x80000000
   1.559 +
   1.560 +
   1.561 +/* CK_ATTRIBUTE is a structure that includes the type, length
   1.562 + * and value of an attribute */
   1.563 +typedef struct CK_ATTRIBUTE {
   1.564 +  CK_ATTRIBUTE_TYPE type;
   1.565 +  CK_VOID_PTR       pValue;
   1.566 +
   1.567 +  /* ulValueLen went from CK_USHORT to CK_ULONG for v2.0 */
   1.568 +  CK_ULONG          ulValueLen;  /* in bytes */
   1.569 +} CK_ATTRIBUTE;
   1.570 +
   1.571 +typedef CK_ATTRIBUTE CK_PTR CK_ATTRIBUTE_PTR;
   1.572 +
   1.573 +
   1.574 +/* CK_DATE is a structure that defines a date */
   1.575 +typedef struct CK_DATE{
   1.576 +  CK_CHAR       year[4];   /* the year ("1900" - "9999") */
   1.577 +  CK_CHAR       month[2];  /* the month ("01" - "12") */
   1.578 +  CK_CHAR       day[2];    /* the day   ("01" - "31") */
   1.579 +} CK_DATE;
   1.580 +
   1.581 +
   1.582 +/* CK_MECHANISM_TYPE is a value that identifies a mechanism
   1.583 + * type */
   1.584 +/* CK_MECHANISM_TYPE was changed from CK_USHORT to CK_ULONG for
   1.585 + * v2.0 */
   1.586 +typedef CK_ULONG          CK_MECHANISM_TYPE;
   1.587 +
   1.588 +/* the following mechanism types are defined: */
   1.589 +#define CKM_RSA_PKCS_KEY_PAIR_GEN      0x00000000
   1.590 +#define CKM_RSA_PKCS                   0x00000001
   1.591 +#define CKM_RSA_9796                   0x00000002
   1.592 +#define CKM_RSA_X_509                  0x00000003
   1.593 +
   1.594 +/* CKM_MD2_RSA_PKCS, CKM_MD5_RSA_PKCS, and CKM_SHA1_RSA_PKCS
   1.595 + * are new for v2.0.  They are mechanisms which hash and sign */
   1.596 +#define CKM_MD2_RSA_PKCS               0x00000004
   1.597 +#define CKM_MD5_RSA_PKCS               0x00000005
   1.598 +#define CKM_SHA1_RSA_PKCS              0x00000006
   1.599 +
   1.600 +/* CKM_RIPEMD128_RSA_PKCS, CKM_RIPEMD160_RSA_PKCS, and
   1.601 + * CKM_RSA_PKCS_OAEP are new for v2.10 */
   1.602 +#define CKM_RIPEMD128_RSA_PKCS         0x00000007
   1.603 +#define CKM_RIPEMD160_RSA_PKCS         0x00000008
   1.604 +#define CKM_RSA_PKCS_OAEP              0x00000009
   1.605 +
   1.606 +/* CKM_RSA_X9_31_KEY_PAIR_GEN, CKM_RSA_X9_31, CKM_SHA1_RSA_X9_31,
   1.607 + * CKM_RSA_PKCS_PSS, and CKM_SHA1_RSA_PKCS_PSS are new for v2.11 */
   1.608 +#define CKM_RSA_X9_31_KEY_PAIR_GEN     0x0000000A
   1.609 +#define CKM_RSA_X9_31                  0x0000000B
   1.610 +#define CKM_SHA1_RSA_X9_31             0x0000000C
   1.611 +#define CKM_RSA_PKCS_PSS               0x0000000D
   1.612 +#define CKM_SHA1_RSA_PKCS_PSS          0x0000000E
   1.613 +
   1.614 +#define CKM_DSA_KEY_PAIR_GEN           0x00000010
   1.615 +#define CKM_DSA                        0x00000011
   1.616 +#define CKM_DSA_SHA1                   0x00000012
   1.617 +#define CKM_DH_PKCS_KEY_PAIR_GEN       0x00000020
   1.618 +#define CKM_DH_PKCS_DERIVE             0x00000021
   1.619 +
   1.620 +/* CKM_X9_42_DH_KEY_PAIR_GEN, CKM_X9_42_DH_DERIVE,
   1.621 + * CKM_X9_42_DH_HYBRID_DERIVE, and CKM_X9_42_MQV_DERIVE are new for
   1.622 + * v2.11 */
   1.623 +#define CKM_X9_42_DH_KEY_PAIR_GEN      0x00000030
   1.624 +#define CKM_X9_42_DH_DERIVE            0x00000031
   1.625 +#define CKM_X9_42_DH_HYBRID_DERIVE     0x00000032
   1.626 +#define CKM_X9_42_MQV_DERIVE           0x00000033
   1.627 +
   1.628 +/* CKM_SHA256/384/512 are new for v2.20 */
   1.629 +#define CKM_SHA256_RSA_PKCS            0x00000040
   1.630 +#define CKM_SHA384_RSA_PKCS            0x00000041
   1.631 +#define CKM_SHA512_RSA_PKCS            0x00000042
   1.632 +#define CKM_SHA256_RSA_PKCS_PSS        0x00000043
   1.633 +#define CKM_SHA384_RSA_PKCS_PSS        0x00000044
   1.634 +#define CKM_SHA512_RSA_PKCS_PSS        0x00000045
   1.635 +
   1.636 +/* CKM_SHA224 new for v2.20 amendment 3 */
   1.637 +#define CKM_SHA224_RSA_PKCS            0x00000046
   1.638 +#define CKM_SHA224_RSA_PKCS_PSS        0x00000047
   1.639 +
   1.640 +#define CKM_RC2_KEY_GEN                0x00000100
   1.641 +#define CKM_RC2_ECB                    0x00000101
   1.642 +#define CKM_RC2_CBC                    0x00000102
   1.643 +#define CKM_RC2_MAC                    0x00000103
   1.644 +
   1.645 +/* CKM_RC2_MAC_GENERAL and CKM_RC2_CBC_PAD are new for v2.0 */
   1.646 +#define CKM_RC2_MAC_GENERAL            0x00000104
   1.647 +#define CKM_RC2_CBC_PAD                0x00000105
   1.648 +
   1.649 +#define CKM_RC4_KEY_GEN                0x00000110
   1.650 +#define CKM_RC4                        0x00000111
   1.651 +#define CKM_DES_KEY_GEN                0x00000120
   1.652 +#define CKM_DES_ECB                    0x00000121
   1.653 +#define CKM_DES_CBC                    0x00000122
   1.654 +#define CKM_DES_MAC                    0x00000123
   1.655 +
   1.656 +/* CKM_DES_MAC_GENERAL and CKM_DES_CBC_PAD are new for v2.0 */
   1.657 +#define CKM_DES_MAC_GENERAL            0x00000124
   1.658 +#define CKM_DES_CBC_PAD                0x00000125
   1.659 +
   1.660 +#define CKM_DES2_KEY_GEN               0x00000130
   1.661 +#define CKM_DES3_KEY_GEN               0x00000131
   1.662 +#define CKM_DES3_ECB                   0x00000132
   1.663 +#define CKM_DES3_CBC                   0x00000133
   1.664 +#define CKM_DES3_MAC                   0x00000134
   1.665 +
   1.666 +/* CKM_DES3_MAC_GENERAL, CKM_DES3_CBC_PAD, CKM_CDMF_KEY_GEN,
   1.667 + * CKM_CDMF_ECB, CKM_CDMF_CBC, CKM_CDMF_MAC,
   1.668 + * CKM_CDMF_MAC_GENERAL, and CKM_CDMF_CBC_PAD are new for v2.0 */
   1.669 +#define CKM_DES3_MAC_GENERAL           0x00000135
   1.670 +#define CKM_DES3_CBC_PAD               0x00000136
   1.671 +#define CKM_CDMF_KEY_GEN               0x00000140
   1.672 +#define CKM_CDMF_ECB                   0x00000141
   1.673 +#define CKM_CDMF_CBC                   0x00000142
   1.674 +#define CKM_CDMF_MAC                   0x00000143
   1.675 +#define CKM_CDMF_MAC_GENERAL           0x00000144
   1.676 +#define CKM_CDMF_CBC_PAD               0x00000145
   1.677 +
   1.678 +/* the following four DES mechanisms are new for v2.20 */
   1.679 +#define CKM_DES_OFB64                  0x00000150
   1.680 +#define CKM_DES_OFB8                   0x00000151
   1.681 +#define CKM_DES_CFB64                  0x00000152
   1.682 +#define CKM_DES_CFB8                   0x00000153
   1.683 +
   1.684 +#define CKM_MD2                        0x00000200
   1.685 +
   1.686 +/* CKM_MD2_HMAC and CKM_MD2_HMAC_GENERAL are new for v2.0 */
   1.687 +#define CKM_MD2_HMAC                   0x00000201
   1.688 +#define CKM_MD2_HMAC_GENERAL           0x00000202
   1.689 +
   1.690 +#define CKM_MD5                        0x00000210
   1.691 +
   1.692 +/* CKM_MD5_HMAC and CKM_MD5_HMAC_GENERAL are new for v2.0 */
   1.693 +#define CKM_MD5_HMAC                   0x00000211
   1.694 +#define CKM_MD5_HMAC_GENERAL           0x00000212
   1.695 +
   1.696 +#define CKM_SHA_1                      0x00000220
   1.697 +
   1.698 +/* CKM_SHA_1_HMAC and CKM_SHA_1_HMAC_GENERAL are new for v2.0 */
   1.699 +#define CKM_SHA_1_HMAC                 0x00000221
   1.700 +#define CKM_SHA_1_HMAC_GENERAL         0x00000222
   1.701 +
   1.702 +/* CKM_RIPEMD128, CKM_RIPEMD128_HMAC,
   1.703 + * CKM_RIPEMD128_HMAC_GENERAL, CKM_RIPEMD160, CKM_RIPEMD160_HMAC,
   1.704 + * and CKM_RIPEMD160_HMAC_GENERAL are new for v2.10 */
   1.705 +#define CKM_RIPEMD128                  0x00000230
   1.706 +#define CKM_RIPEMD128_HMAC             0x00000231
   1.707 +#define CKM_RIPEMD128_HMAC_GENERAL     0x00000232
   1.708 +#define CKM_RIPEMD160                  0x00000240
   1.709 +#define CKM_RIPEMD160_HMAC             0x00000241
   1.710 +#define CKM_RIPEMD160_HMAC_GENERAL     0x00000242
   1.711 +
   1.712 +/* CKM_SHA256/384/512 are new for v2.20 */
   1.713 +#define CKM_SHA256                     0x00000250
   1.714 +#define CKM_SHA256_HMAC                0x00000251
   1.715 +#define CKM_SHA256_HMAC_GENERAL        0x00000252
   1.716 +#define CKM_SHA384                     0x00000260
   1.717 +#define CKM_SHA384_HMAC                0x00000261
   1.718 +#define CKM_SHA384_HMAC_GENERAL        0x00000262
   1.719 +#define CKM_SHA512                     0x00000270
   1.720 +#define CKM_SHA512_HMAC                0x00000271
   1.721 +#define CKM_SHA512_HMAC_GENERAL        0x00000272
   1.722 +
   1.723 +/* CKM_SHA224 new for v2.20 amendment 3 */
   1.724 +#define CKM_SHA224                     0x00000255
   1.725 +#define CKM_SHA224_HMAC                0x00000256
   1.726 +#define CKM_SHA224_HMAC_GENERAL        0x00000257
   1.727 +
   1.728 +/* All of the following mechanisms are new for v2.0 */
   1.729 +/* Note that CAST128 and CAST5 are the same algorithm */
   1.730 +#define CKM_CAST_KEY_GEN               0x00000300
   1.731 +#define CKM_CAST_ECB                   0x00000301
   1.732 +#define CKM_CAST_CBC                   0x00000302
   1.733 +#define CKM_CAST_MAC                   0x00000303
   1.734 +#define CKM_CAST_MAC_GENERAL           0x00000304
   1.735 +#define CKM_CAST_CBC_PAD               0x00000305
   1.736 +#define CKM_CAST3_KEY_GEN              0x00000310
   1.737 +#define CKM_CAST3_ECB                  0x00000311
   1.738 +#define CKM_CAST3_CBC                  0x00000312
   1.739 +#define CKM_CAST3_MAC                  0x00000313
   1.740 +#define CKM_CAST3_MAC_GENERAL          0x00000314
   1.741 +#define CKM_CAST3_CBC_PAD              0x00000315
   1.742 +#define CKM_CAST5_KEY_GEN              0x00000320
   1.743 +#define CKM_CAST128_KEY_GEN            0x00000320
   1.744 +#define CKM_CAST5_ECB                  0x00000321
   1.745 +#define CKM_CAST128_ECB                0x00000321
   1.746 +#define CKM_CAST5_CBC                  0x00000322
   1.747 +#define CKM_CAST128_CBC                0x00000322
   1.748 +#define CKM_CAST5_MAC                  0x00000323
   1.749 +#define CKM_CAST128_MAC                0x00000323
   1.750 +#define CKM_CAST5_MAC_GENERAL          0x00000324
   1.751 +#define CKM_CAST128_MAC_GENERAL        0x00000324
   1.752 +#define CKM_CAST5_CBC_PAD              0x00000325
   1.753 +#define CKM_CAST128_CBC_PAD            0x00000325
   1.754 +#define CKM_RC5_KEY_GEN                0x00000330
   1.755 +#define CKM_RC5_ECB                    0x00000331
   1.756 +#define CKM_RC5_CBC                    0x00000332
   1.757 +#define CKM_RC5_MAC                    0x00000333
   1.758 +#define CKM_RC5_MAC_GENERAL            0x00000334
   1.759 +#define CKM_RC5_CBC_PAD                0x00000335
   1.760 +#define CKM_IDEA_KEY_GEN               0x00000340
   1.761 +#define CKM_IDEA_ECB                   0x00000341
   1.762 +#define CKM_IDEA_CBC                   0x00000342
   1.763 +#define CKM_IDEA_MAC                   0x00000343
   1.764 +#define CKM_IDEA_MAC_GENERAL           0x00000344
   1.765 +#define CKM_IDEA_CBC_PAD               0x00000345
   1.766 +#define CKM_GENERIC_SECRET_KEY_GEN     0x00000350
   1.767 +#define CKM_CONCATENATE_BASE_AND_KEY   0x00000360
   1.768 +#define CKM_CONCATENATE_BASE_AND_DATA  0x00000362
   1.769 +#define CKM_CONCATENATE_DATA_AND_BASE  0x00000363
   1.770 +#define CKM_XOR_BASE_AND_DATA          0x00000364
   1.771 +#define CKM_EXTRACT_KEY_FROM_KEY       0x00000365
   1.772 +#define CKM_SSL3_PRE_MASTER_KEY_GEN    0x00000370
   1.773 +#define CKM_SSL3_MASTER_KEY_DERIVE     0x00000371
   1.774 +#define CKM_SSL3_KEY_AND_MAC_DERIVE    0x00000372
   1.775 +
   1.776 +/* CKM_SSL3_MASTER_KEY_DERIVE_DH, CKM_TLS_PRE_MASTER_KEY_GEN,
   1.777 + * CKM_TLS_MASTER_KEY_DERIVE, CKM_TLS_KEY_AND_MAC_DERIVE, and
   1.778 + * CKM_TLS_MASTER_KEY_DERIVE_DH are new for v2.11 */
   1.779 +#define CKM_SSL3_MASTER_KEY_DERIVE_DH  0x00000373
   1.780 +#define CKM_TLS_PRE_MASTER_KEY_GEN     0x00000374
   1.781 +#define CKM_TLS_MASTER_KEY_DERIVE      0x00000375
   1.782 +#define CKM_TLS_KEY_AND_MAC_DERIVE     0x00000376
   1.783 +#define CKM_TLS_MASTER_KEY_DERIVE_DH   0x00000377
   1.784 +
   1.785 +/* CKM_TLS_PRF is new for v2.20 */
   1.786 +#define CKM_TLS_PRF                    0x00000378
   1.787 +
   1.788 +#define CKM_SSL3_MD5_MAC               0x00000380
   1.789 +#define CKM_SSL3_SHA1_MAC              0x00000381
   1.790 +#define CKM_MD5_KEY_DERIVATION         0x00000390
   1.791 +#define CKM_MD2_KEY_DERIVATION         0x00000391
   1.792 +#define CKM_SHA1_KEY_DERIVATION        0x00000392
   1.793 +
   1.794 +/* CKM_SHA256/384/512 are new for v2.20 */
   1.795 +#define CKM_SHA256_KEY_DERIVATION      0x00000393
   1.796 +#define CKM_SHA384_KEY_DERIVATION      0x00000394
   1.797 +#define CKM_SHA512_KEY_DERIVATION      0x00000395
   1.798 +
   1.799 +/* CKM_SHA224 new for v2.20 amendment 3 */
   1.800 +#define CKM_SHA224_KEY_DERIVATION      0x00000396
   1.801 +
   1.802 +#define CKM_PBE_MD2_DES_CBC            0x000003A0
   1.803 +#define CKM_PBE_MD5_DES_CBC            0x000003A1
   1.804 +#define CKM_PBE_MD5_CAST_CBC           0x000003A2
   1.805 +#define CKM_PBE_MD5_CAST3_CBC          0x000003A3
   1.806 +#define CKM_PBE_MD5_CAST5_CBC          0x000003A4
   1.807 +#define CKM_PBE_MD5_CAST128_CBC        0x000003A4
   1.808 +#define CKM_PBE_SHA1_CAST5_CBC         0x000003A5
   1.809 +#define CKM_PBE_SHA1_CAST128_CBC       0x000003A5
   1.810 +#define CKM_PBE_SHA1_RC4_128           0x000003A6
   1.811 +#define CKM_PBE_SHA1_RC4_40            0x000003A7
   1.812 +#define CKM_PBE_SHA1_DES3_EDE_CBC      0x000003A8
   1.813 +#define CKM_PBE_SHA1_DES2_EDE_CBC      0x000003A9
   1.814 +#define CKM_PBE_SHA1_RC2_128_CBC       0x000003AA
   1.815 +#define CKM_PBE_SHA1_RC2_40_CBC        0x000003AB
   1.816 +
   1.817 +/* CKM_PKCS5_PBKD2 is new for v2.10 */
   1.818 +#define CKM_PKCS5_PBKD2                0x000003B0
   1.819 +
   1.820 +#define CKM_PBA_SHA1_WITH_SHA1_HMAC    0x000003C0
   1.821 +
   1.822 +/* WTLS mechanisms are new for v2.20 */
   1.823 +#define CKM_WTLS_PRE_MASTER_KEY_GEN         0x000003D0
   1.824 +#define CKM_WTLS_MASTER_KEY_DERIVE          0x000003D1
   1.825 +#define CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC   0x000003D2
   1.826 +#define CKM_WTLS_PRF                        0x000003D3
   1.827 +#define CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE  0x000003D4
   1.828 +#define CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE  0x000003D5
   1.829 +
   1.830 +#define CKM_KEY_WRAP_LYNKS             0x00000400
   1.831 +#define CKM_KEY_WRAP_SET_OAEP          0x00000401
   1.832 +
   1.833 +/* CKM_CMS_SIG is new for v2.20 */
   1.834 +#define CKM_CMS_SIG                    0x00000500
   1.835 +
   1.836 +/* Fortezza mechanisms */
   1.837 +#define CKM_SKIPJACK_KEY_GEN           0x00001000
   1.838 +#define CKM_SKIPJACK_ECB64             0x00001001
   1.839 +#define CKM_SKIPJACK_CBC64             0x00001002
   1.840 +#define CKM_SKIPJACK_OFB64             0x00001003
   1.841 +#define CKM_SKIPJACK_CFB64             0x00001004
   1.842 +#define CKM_SKIPJACK_CFB32             0x00001005
   1.843 +#define CKM_SKIPJACK_CFB16             0x00001006
   1.844 +#define CKM_SKIPJACK_CFB8              0x00001007
   1.845 +#define CKM_SKIPJACK_WRAP              0x00001008
   1.846 +#define CKM_SKIPJACK_PRIVATE_WRAP      0x00001009
   1.847 +#define CKM_SKIPJACK_RELAYX            0x0000100a
   1.848 +#define CKM_KEA_KEY_PAIR_GEN           0x00001010
   1.849 +#define CKM_KEA_KEY_DERIVE             0x00001011
   1.850 +#define CKM_FORTEZZA_TIMESTAMP         0x00001020
   1.851 +#define CKM_BATON_KEY_GEN              0x00001030
   1.852 +#define CKM_BATON_ECB128               0x00001031
   1.853 +#define CKM_BATON_ECB96                0x00001032
   1.854 +#define CKM_BATON_CBC128               0x00001033
   1.855 +#define CKM_BATON_COUNTER              0x00001034
   1.856 +#define CKM_BATON_SHUFFLE              0x00001035
   1.857 +#define CKM_BATON_WRAP                 0x00001036
   1.858 +
   1.859 +/* CKM_ECDSA_KEY_PAIR_GEN is deprecated in v2.11,
   1.860 + * CKM_EC_KEY_PAIR_GEN is preferred */
   1.861 +#define CKM_ECDSA_KEY_PAIR_GEN         0x00001040
   1.862 +#define CKM_EC_KEY_PAIR_GEN            0x00001040
   1.863 +
   1.864 +#define CKM_ECDSA                      0x00001041
   1.865 +#define CKM_ECDSA_SHA1                 0x00001042
   1.866 +
   1.867 +/* CKM_ECDH1_DERIVE, CKM_ECDH1_COFACTOR_DERIVE, and CKM_ECMQV_DERIVE
   1.868 + * are new for v2.11 */
   1.869 +#define CKM_ECDH1_DERIVE               0x00001050
   1.870 +#define CKM_ECDH1_COFACTOR_DERIVE      0x00001051
   1.871 +#define CKM_ECMQV_DERIVE               0x00001052
   1.872 +
   1.873 +#define CKM_JUNIPER_KEY_GEN            0x00001060
   1.874 +#define CKM_JUNIPER_ECB128             0x00001061
   1.875 +#define CKM_JUNIPER_CBC128             0x00001062
   1.876 +#define CKM_JUNIPER_COUNTER            0x00001063
   1.877 +#define CKM_JUNIPER_SHUFFLE            0x00001064
   1.878 +#define CKM_JUNIPER_WRAP               0x00001065
   1.879 +#define CKM_FASTHASH                   0x00001070
   1.880 +
   1.881 +/* CKM_AES_KEY_GEN, CKM_AES_ECB, CKM_AES_CBC, CKM_AES_MAC,
   1.882 + * CKM_AES_MAC_GENERAL, CKM_AES_CBC_PAD, CKM_DSA_PARAMETER_GEN,
   1.883 + * CKM_DH_PKCS_PARAMETER_GEN, and CKM_X9_42_DH_PARAMETER_GEN are
   1.884 + * new for v2.11 */
   1.885 +#define CKM_AES_KEY_GEN                0x00001080
   1.886 +#define CKM_AES_ECB                    0x00001081
   1.887 +#define CKM_AES_CBC                    0x00001082
   1.888 +#define CKM_AES_MAC                    0x00001083
   1.889 +#define CKM_AES_MAC_GENERAL            0x00001084
   1.890 +#define CKM_AES_CBC_PAD                0x00001085
   1.891 +/* new for v2.20 amendment 3 */
   1.892 +#define CKM_AES_CTR                    0x00001086
   1.893 +/* new for v2.30 */
   1.894 +#define CKM_AES_GCM                    0x00001087
   1.895 +#define CKM_AES_CCM                    0x00001088
   1.896 +#define CKM_AES_CTS                    0x00001089
   1.897 +
   1.898 +/* BlowFish and TwoFish are new for v2.20 */
   1.899 +#define CKM_BLOWFISH_KEY_GEN           0x00001090
   1.900 +#define CKM_BLOWFISH_CBC               0x00001091
   1.901 +#define CKM_TWOFISH_KEY_GEN            0x00001092
   1.902 +#define CKM_TWOFISH_CBC                0x00001093
   1.903 +
   1.904 +/* Camellia is proposed for v2.20 Amendment 3 */
   1.905 +#define CKM_CAMELLIA_KEY_GEN           0x00000550
   1.906 +#define CKM_CAMELLIA_ECB               0x00000551
   1.907 +#define CKM_CAMELLIA_CBC               0x00000552
   1.908 +#define CKM_CAMELLIA_MAC               0x00000553
   1.909 +#define CKM_CAMELLIA_MAC_GENERAL       0x00000554
   1.910 +#define CKM_CAMELLIA_CBC_PAD           0x00000555
   1.911 +#define CKM_CAMELLIA_ECB_ENCRYPT_DATA  0x00000556
   1.912 +#define CKM_CAMELLIA_CBC_ENCRYPT_DATA  0x00000557
   1.913 +
   1.914 +#define CKM_SEED_KEY_GEN	       0x00000650    
   1.915 +#define CKM_SEED_ECB		       0x00000651
   1.916 +#define CKM_SEED_CBC		       0x00000652
   1.917 +#define CKM_SEED_MAC		       0x00000653
   1.918 +#define CKM_SEED_MAC_GENERAL	       0x00000654
   1.919 +#define CKM_SEED_CBC_PAD	       0x00000655
   1.920 +#define CKM_SEED_ECB_ENCRYPT_DATA      0x00000656
   1.921 +#define CKM_SEED_CBC_ENCRYPT_DATA      0x00000657
   1.922 +
   1.923 +/* CKM_xxx_ENCRYPT_DATA mechanisms are new for v2.20 */
   1.924 +#define CKM_DES_ECB_ENCRYPT_DATA       0x00001100
   1.925 +#define CKM_DES_CBC_ENCRYPT_DATA       0x00001101
   1.926 +#define CKM_DES3_ECB_ENCRYPT_DATA      0x00001102
   1.927 +#define CKM_DES3_CBC_ENCRYPT_DATA      0x00001103
   1.928 +#define CKM_AES_ECB_ENCRYPT_DATA       0x00001104
   1.929 +#define CKM_AES_CBC_ENCRYPT_DATA       0x00001105
   1.930 +
   1.931 +#define CKM_DSA_PARAMETER_GEN          0x00002000
   1.932 +#define CKM_DH_PKCS_PARAMETER_GEN      0x00002001
   1.933 +#define CKM_X9_42_DH_PARAMETER_GEN     0x00002002
   1.934 +
   1.935 +#define CKM_VENDOR_DEFINED             0x80000000
   1.936 +
   1.937 +typedef CK_MECHANISM_TYPE CK_PTR CK_MECHANISM_TYPE_PTR;
   1.938 +
   1.939 +
   1.940 +/* CK_MECHANISM is a structure that specifies a particular
   1.941 + * mechanism  */
   1.942 +typedef struct CK_MECHANISM {
   1.943 +  CK_MECHANISM_TYPE mechanism;
   1.944 +  CK_VOID_PTR       pParameter;
   1.945 +
   1.946 +  /* ulParameterLen was changed from CK_USHORT to CK_ULONG for
   1.947 +   * v2.0 */
   1.948 +  CK_ULONG          ulParameterLen;  /* in bytes */
   1.949 +} CK_MECHANISM;
   1.950 +
   1.951 +typedef CK_MECHANISM CK_PTR CK_MECHANISM_PTR;
   1.952 +
   1.953 +
   1.954 +/* CK_MECHANISM_INFO provides information about a particular
   1.955 + * mechanism */
   1.956 +typedef struct CK_MECHANISM_INFO {
   1.957 +    CK_ULONG    ulMinKeySize;
   1.958 +    CK_ULONG    ulMaxKeySize;
   1.959 +    CK_FLAGS    flags;
   1.960 +} CK_MECHANISM_INFO;
   1.961 +
   1.962 +/* The flags are defined as follows:
   1.963 + *      Bit Flag               Mask        Meaning */
   1.964 +#define CKF_HW                 0x00000001  /* performed by HW */
   1.965 +
   1.966 +/* The flags CKF_ENCRYPT, CKF_DECRYPT, CKF_DIGEST, CKF_SIGN,
   1.967 + * CKG_SIGN_RECOVER, CKF_VERIFY, CKF_VERIFY_RECOVER,
   1.968 + * CKF_GENERATE, CKF_GENERATE_KEY_PAIR, CKF_WRAP, CKF_UNWRAP,
   1.969 + * and CKF_DERIVE are new for v2.0.  They specify whether or not
   1.970 + * a mechanism can be used for a particular task */
   1.971 +#define CKF_ENCRYPT            0x00000100
   1.972 +#define CKF_DECRYPT            0x00000200
   1.973 +#define CKF_DIGEST             0x00000400
   1.974 +#define CKF_SIGN               0x00000800
   1.975 +#define CKF_SIGN_RECOVER       0x00001000
   1.976 +#define CKF_VERIFY             0x00002000
   1.977 +#define CKF_VERIFY_RECOVER     0x00004000
   1.978 +#define CKF_GENERATE           0x00008000
   1.979 +#define CKF_GENERATE_KEY_PAIR  0x00010000
   1.980 +#define CKF_WRAP               0x00020000
   1.981 +#define CKF_UNWRAP             0x00040000
   1.982 +#define CKF_DERIVE             0x00080000
   1.983 +
   1.984 +/* CKF_EC_F_P, CKF_EC_F_2M, CKF_EC_ECPARAMETERS, CKF_EC_NAMEDCURVE,
   1.985 + * CKF_EC_UNCOMPRESS, and CKF_EC_COMPRESS are new for v2.11. They
   1.986 + * describe a token's EC capabilities not available in mechanism
   1.987 + * information. */
   1.988 +#define CKF_EC_F_P             0x00100000
   1.989 +#define CKF_EC_F_2M            0x00200000
   1.990 +#define CKF_EC_ECPARAMETERS    0x00400000
   1.991 +#define CKF_EC_NAMEDCURVE      0x00800000
   1.992 +#define CKF_EC_UNCOMPRESS      0x01000000
   1.993 +#define CKF_EC_COMPRESS        0x02000000
   1.994 +
   1.995 +#define CKF_EXTENSION          0x80000000 /* FALSE for this version */
   1.996 +
   1.997 +typedef CK_MECHANISM_INFO CK_PTR CK_MECHANISM_INFO_PTR;
   1.998 +
   1.999 +
  1.1000 +/* CK_RV is a value that identifies the return value of a
  1.1001 + * PKCS #11 function */
  1.1002 +/* CK_RV was changed from CK_USHORT to CK_ULONG for v2.0 */
  1.1003 +typedef CK_ULONG          CK_RV;
  1.1004 +
  1.1005 +#define CKR_OK                                0x00000000
  1.1006 +#define CKR_CANCEL                            0x00000001
  1.1007 +#define CKR_HOST_MEMORY                       0x00000002
  1.1008 +#define CKR_SLOT_ID_INVALID                   0x00000003
  1.1009 +
  1.1010 +/* CKR_FLAGS_INVALID was removed for v2.0 */
  1.1011 +
  1.1012 +/* CKR_GENERAL_ERROR and CKR_FUNCTION_FAILED are new for v2.0 */
  1.1013 +#define CKR_GENERAL_ERROR                     0x00000005
  1.1014 +#define CKR_FUNCTION_FAILED                   0x00000006
  1.1015 +
  1.1016 +/* CKR_ARGUMENTS_BAD, CKR_NO_EVENT, CKR_NEED_TO_CREATE_THREADS,
  1.1017 + * and CKR_CANT_LOCK are new for v2.01 */
  1.1018 +#define CKR_ARGUMENTS_BAD                     0x00000007
  1.1019 +#define CKR_NO_EVENT                          0x00000008
  1.1020 +#define CKR_NEED_TO_CREATE_THREADS            0x00000009
  1.1021 +#define CKR_CANT_LOCK                         0x0000000A
  1.1022 +
  1.1023 +#define CKR_ATTRIBUTE_READ_ONLY               0x00000010
  1.1024 +#define CKR_ATTRIBUTE_SENSITIVE               0x00000011
  1.1025 +#define CKR_ATTRIBUTE_TYPE_INVALID            0x00000012
  1.1026 +#define CKR_ATTRIBUTE_VALUE_INVALID           0x00000013
  1.1027 +#define CKR_DATA_INVALID                      0x00000020
  1.1028 +#define CKR_DATA_LEN_RANGE                    0x00000021
  1.1029 +#define CKR_DEVICE_ERROR                      0x00000030
  1.1030 +#define CKR_DEVICE_MEMORY                     0x00000031
  1.1031 +#define CKR_DEVICE_REMOVED                    0x00000032
  1.1032 +#define CKR_ENCRYPTED_DATA_INVALID            0x00000040
  1.1033 +#define CKR_ENCRYPTED_DATA_LEN_RANGE          0x00000041
  1.1034 +#define CKR_FUNCTION_CANCELED                 0x00000050
  1.1035 +#define CKR_FUNCTION_NOT_PARALLEL             0x00000051
  1.1036 +
  1.1037 +/* CKR_FUNCTION_NOT_SUPPORTED is new for v2.0 */
  1.1038 +#define CKR_FUNCTION_NOT_SUPPORTED            0x00000054
  1.1039 +
  1.1040 +#define CKR_KEY_HANDLE_INVALID                0x00000060
  1.1041 +
  1.1042 +/* CKR_KEY_SENSITIVE was removed for v2.0 */
  1.1043 +
  1.1044 +#define CKR_KEY_SIZE_RANGE                    0x00000062
  1.1045 +#define CKR_KEY_TYPE_INCONSISTENT             0x00000063
  1.1046 +
  1.1047 +/* CKR_KEY_NOT_NEEDED, CKR_KEY_CHANGED, CKR_KEY_NEEDED,
  1.1048 + * CKR_KEY_INDIGESTIBLE, CKR_KEY_FUNCTION_NOT_PERMITTED,
  1.1049 + * CKR_KEY_NOT_WRAPPABLE, and CKR_KEY_UNEXTRACTABLE are new for
  1.1050 + * v2.0 */
  1.1051 +#define CKR_KEY_NOT_NEEDED                    0x00000064
  1.1052 +#define CKR_KEY_CHANGED                       0x00000065
  1.1053 +#define CKR_KEY_NEEDED                        0x00000066
  1.1054 +#define CKR_KEY_INDIGESTIBLE                  0x00000067
  1.1055 +#define CKR_KEY_FUNCTION_NOT_PERMITTED        0x00000068
  1.1056 +#define CKR_KEY_NOT_WRAPPABLE                 0x00000069
  1.1057 +#define CKR_KEY_UNEXTRACTABLE                 0x0000006A
  1.1058 +
  1.1059 +#define CKR_MECHANISM_INVALID                 0x00000070
  1.1060 +#define CKR_MECHANISM_PARAM_INVALID           0x00000071
  1.1061 +
  1.1062 +/* CKR_OBJECT_CLASS_INCONSISTENT and CKR_OBJECT_CLASS_INVALID
  1.1063 + * were removed for v2.0 */
  1.1064 +#define CKR_OBJECT_HANDLE_INVALID             0x00000082
  1.1065 +#define CKR_OPERATION_ACTIVE                  0x00000090
  1.1066 +#define CKR_OPERATION_NOT_INITIALIZED         0x00000091
  1.1067 +#define CKR_PIN_INCORRECT                     0x000000A0
  1.1068 +#define CKR_PIN_INVALID                       0x000000A1
  1.1069 +#define CKR_PIN_LEN_RANGE                     0x000000A2
  1.1070 +
  1.1071 +/* CKR_PIN_EXPIRED and CKR_PIN_LOCKED are new for v2.0 */
  1.1072 +#define CKR_PIN_EXPIRED                       0x000000A3
  1.1073 +#define CKR_PIN_LOCKED                        0x000000A4
  1.1074 +
  1.1075 +#define CKR_SESSION_CLOSED                    0x000000B0
  1.1076 +#define CKR_SESSION_COUNT                     0x000000B1
  1.1077 +#define CKR_SESSION_HANDLE_INVALID            0x000000B3
  1.1078 +#define CKR_SESSION_PARALLEL_NOT_SUPPORTED    0x000000B4
  1.1079 +#define CKR_SESSION_READ_ONLY                 0x000000B5
  1.1080 +#define CKR_SESSION_EXISTS                    0x000000B6
  1.1081 +
  1.1082 +/* CKR_SESSION_READ_ONLY_EXISTS and
  1.1083 + * CKR_SESSION_READ_WRITE_SO_EXISTS are new for v2.0 */
  1.1084 +#define CKR_SESSION_READ_ONLY_EXISTS          0x000000B7
  1.1085 +#define CKR_SESSION_READ_WRITE_SO_EXISTS      0x000000B8
  1.1086 +
  1.1087 +#define CKR_SIGNATURE_INVALID                 0x000000C0
  1.1088 +#define CKR_SIGNATURE_LEN_RANGE               0x000000C1
  1.1089 +#define CKR_TEMPLATE_INCOMPLETE               0x000000D0
  1.1090 +#define CKR_TEMPLATE_INCONSISTENT             0x000000D1
  1.1091 +#define CKR_TOKEN_NOT_PRESENT                 0x000000E0
  1.1092 +#define CKR_TOKEN_NOT_RECOGNIZED              0x000000E1
  1.1093 +#define CKR_TOKEN_WRITE_PROTECTED             0x000000E2
  1.1094 +#define CKR_UNWRAPPING_KEY_HANDLE_INVALID     0x000000F0
  1.1095 +#define CKR_UNWRAPPING_KEY_SIZE_RANGE         0x000000F1
  1.1096 +#define CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT  0x000000F2
  1.1097 +#define CKR_USER_ALREADY_LOGGED_IN            0x00000100
  1.1098 +#define CKR_USER_NOT_LOGGED_IN                0x00000101
  1.1099 +#define CKR_USER_PIN_NOT_INITIALIZED          0x00000102
  1.1100 +#define CKR_USER_TYPE_INVALID                 0x00000103
  1.1101 +
  1.1102 +/* CKR_USER_ANOTHER_ALREADY_LOGGED_IN and CKR_USER_TOO_MANY_TYPES
  1.1103 + * are new to v2.01 */
  1.1104 +#define CKR_USER_ANOTHER_ALREADY_LOGGED_IN    0x00000104
  1.1105 +#define CKR_USER_TOO_MANY_TYPES               0x00000105
  1.1106 +
  1.1107 +#define CKR_WRAPPED_KEY_INVALID               0x00000110
  1.1108 +#define CKR_WRAPPED_KEY_LEN_RANGE             0x00000112
  1.1109 +#define CKR_WRAPPING_KEY_HANDLE_INVALID       0x00000113
  1.1110 +#define CKR_WRAPPING_KEY_SIZE_RANGE           0x00000114
  1.1111 +#define CKR_WRAPPING_KEY_TYPE_INCONSISTENT    0x00000115
  1.1112 +#define CKR_RANDOM_SEED_NOT_SUPPORTED         0x00000120
  1.1113 +
  1.1114 +/* These are new to v2.0 */
  1.1115 +#define CKR_RANDOM_NO_RNG                     0x00000121
  1.1116 +
  1.1117 +/* These are new to v2.11 */
  1.1118 +#define CKR_DOMAIN_PARAMS_INVALID             0x00000130
  1.1119 +
  1.1120 +/* These are new to v2.0 */
  1.1121 +#define CKR_BUFFER_TOO_SMALL                  0x00000150
  1.1122 +#define CKR_SAVED_STATE_INVALID               0x00000160
  1.1123 +#define CKR_INFORMATION_SENSITIVE             0x00000170
  1.1124 +#define CKR_STATE_UNSAVEABLE                  0x00000180
  1.1125 +
  1.1126 +/* These are new to v2.01 */
  1.1127 +#define CKR_CRYPTOKI_NOT_INITIALIZED          0x00000190
  1.1128 +#define CKR_CRYPTOKI_ALREADY_INITIALIZED      0x00000191
  1.1129 +#define CKR_MUTEX_BAD                         0x000001A0
  1.1130 +#define CKR_MUTEX_NOT_LOCKED                  0x000001A1
  1.1131 +
  1.1132 +/* This is new to v2.20 */
  1.1133 +#define CKR_FUNCTION_REJECTED                 0x00000200
  1.1134 +
  1.1135 +#define CKR_VENDOR_DEFINED                    0x80000000
  1.1136 +
  1.1137 +
  1.1138 +/* CK_NOTIFY is an application callback that processes events */
  1.1139 +typedef CK_CALLBACK_FUNCTION(CK_RV, CK_NOTIFY)(
  1.1140 +  CK_SESSION_HANDLE hSession,     /* the session's handle */
  1.1141 +  CK_NOTIFICATION   event,
  1.1142 +  CK_VOID_PTR       pApplication  /* passed to C_OpenSession */
  1.1143 +);
  1.1144 +
  1.1145 +
  1.1146 +/* CK_FUNCTION_LIST is a structure holding a PKCS #11 spec
  1.1147 + * version and pointers of appropriate types to all the
  1.1148 + * PKCS #11 functions */
  1.1149 +/* CK_FUNCTION_LIST is new for v2.0 */
  1.1150 +typedef struct CK_FUNCTION_LIST CK_FUNCTION_LIST;
  1.1151 +
  1.1152 +typedef CK_FUNCTION_LIST CK_PTR CK_FUNCTION_LIST_PTR;
  1.1153 +
  1.1154 +typedef CK_FUNCTION_LIST_PTR CK_PTR CK_FUNCTION_LIST_PTR_PTR;
  1.1155 +
  1.1156 +
  1.1157 +/* CK_CREATEMUTEX is an application callback for creating a
  1.1158 + * mutex object */
  1.1159 +typedef CK_CALLBACK_FUNCTION(CK_RV, CK_CREATEMUTEX)(
  1.1160 +  CK_VOID_PTR_PTR ppMutex  /* location to receive ptr to mutex */
  1.1161 +);
  1.1162 +
  1.1163 +
  1.1164 +/* CK_DESTROYMUTEX is an application callback for destroying a
  1.1165 + * mutex object */
  1.1166 +typedef CK_CALLBACK_FUNCTION(CK_RV, CK_DESTROYMUTEX)(
  1.1167 +  CK_VOID_PTR pMutex  /* pointer to mutex */
  1.1168 +);
  1.1169 +
  1.1170 +
  1.1171 +/* CK_LOCKMUTEX is an application callback for locking a mutex */
  1.1172 +typedef CK_CALLBACK_FUNCTION(CK_RV, CK_LOCKMUTEX)(
  1.1173 +  CK_VOID_PTR pMutex  /* pointer to mutex */
  1.1174 +);
  1.1175 +
  1.1176 +
  1.1177 +/* CK_UNLOCKMUTEX is an application callback for unlocking a
  1.1178 + * mutex */
  1.1179 +typedef CK_CALLBACK_FUNCTION(CK_RV, CK_UNLOCKMUTEX)(
  1.1180 +  CK_VOID_PTR pMutex  /* pointer to mutex */
  1.1181 +);
  1.1182 +
  1.1183 +
  1.1184 +/* CK_C_INITIALIZE_ARGS provides the optional arguments to
  1.1185 + * C_Initialize */
  1.1186 +typedef struct CK_C_INITIALIZE_ARGS {
  1.1187 +  CK_CREATEMUTEX CreateMutex;
  1.1188 +  CK_DESTROYMUTEX DestroyMutex;
  1.1189 +  CK_LOCKMUTEX LockMutex;
  1.1190 +  CK_UNLOCKMUTEX UnlockMutex;
  1.1191 +  CK_FLAGS flags;
  1.1192 +  /* The official PKCS #11 spec does not have a 'LibraryParameters' field, but
  1.1193 +   * a reserved field. NSS needs a way to pass instance-specific information
  1.1194 +   * to the library (like where to find its config files, etc). This
  1.1195 +   * information is usually provided by the installer and passed uninterpreted
  1.1196 +   * by NSS to the library, though NSS does know the specifics of the softoken
  1.1197 +   * version of this parameter. Most compliant PKCS#11 modules expect this 
  1.1198 +   * parameter to be NULL, and will return CKR_ARGUMENTS_BAD from
  1.1199 +   * C_Initialize if Library parameters is supplied. */
  1.1200 +  CK_CHAR_PTR *LibraryParameters;
  1.1201 +  /* This field is only present if the LibraryParameters is not NULL. It must
  1.1202 +   * be NULL in all cases */
  1.1203 +  CK_VOID_PTR pReserved;
  1.1204 +} CK_C_INITIALIZE_ARGS;
  1.1205 +
  1.1206 +/* flags: bit flags that provide capabilities of the slot
  1.1207 + *      Bit Flag                           Mask       Meaning
  1.1208 + */
  1.1209 +#define CKF_LIBRARY_CANT_CREATE_OS_THREADS 0x00000001
  1.1210 +#define CKF_OS_LOCKING_OK                  0x00000002
  1.1211 +
  1.1212 +typedef CK_C_INITIALIZE_ARGS CK_PTR CK_C_INITIALIZE_ARGS_PTR;
  1.1213 +
  1.1214 +
  1.1215 +/* additional flags for parameters to functions */
  1.1216 +
  1.1217 +/* CKF_DONT_BLOCK is for the function C_WaitForSlotEvent */
  1.1218 +#define CKF_DONT_BLOCK     1
  1.1219 +
  1.1220 +/* CK_RSA_PKCS_OAEP_MGF_TYPE is new for v2.10.
  1.1221 + * CK_RSA_PKCS_OAEP_MGF_TYPE  is used to indicate the Message
  1.1222 + * Generation Function (MGF) applied to a message block when
  1.1223 + * formatting a message block for the PKCS #1 OAEP encryption
  1.1224 + * scheme. */
  1.1225 +typedef CK_ULONG CK_RSA_PKCS_MGF_TYPE;
  1.1226 +
  1.1227 +typedef CK_RSA_PKCS_MGF_TYPE CK_PTR CK_RSA_PKCS_MGF_TYPE_PTR;
  1.1228 +
  1.1229 +/* The following MGFs are defined */
  1.1230 +/* CKG_MGF1_SHA256, CKG_MGF1_SHA384, and CKG_MGF1_SHA512
  1.1231 + * are new for v2.20 */
  1.1232 +#define CKG_MGF1_SHA1         0x00000001
  1.1233 +#define CKG_MGF1_SHA256       0x00000002
  1.1234 +#define CKG_MGF1_SHA384       0x00000003
  1.1235 +#define CKG_MGF1_SHA512       0x00000004
  1.1236 +
  1.1237 +/* v2.20 amendment 3 */
  1.1238 +#define CKG_MGF1_SHA224	      0x00000005
  1.1239 +
  1.1240 +/* CK_RSA_PKCS_OAEP_SOURCE_TYPE is new for v2.10.
  1.1241 + * CK_RSA_PKCS_OAEP_SOURCE_TYPE  is used to indicate the source
  1.1242 + * of the encoding parameter when formatting a message block
  1.1243 + * for the PKCS #1 OAEP encryption scheme. */
  1.1244 +typedef CK_ULONG CK_RSA_PKCS_OAEP_SOURCE_TYPE;
  1.1245 +
  1.1246 +typedef CK_RSA_PKCS_OAEP_SOURCE_TYPE CK_PTR CK_RSA_PKCS_OAEP_SOURCE_TYPE_PTR;
  1.1247 +
  1.1248 +/* The following encoding parameter sources are defined */
  1.1249 +#define CKZ_DATA_SPECIFIED    0x00000001
  1.1250 +
  1.1251 +/* CK_RSA_PKCS_OAEP_PARAMS is new for v2.10.
  1.1252 + * CK_RSA_PKCS_OAEP_PARAMS provides the parameters to the
  1.1253 + * CKM_RSA_PKCS_OAEP mechanism. */
  1.1254 +typedef struct CK_RSA_PKCS_OAEP_PARAMS {
  1.1255 +        CK_MECHANISM_TYPE hashAlg;
  1.1256 +        CK_RSA_PKCS_MGF_TYPE mgf;
  1.1257 +        CK_RSA_PKCS_OAEP_SOURCE_TYPE source;
  1.1258 +        CK_VOID_PTR pSourceData;
  1.1259 +        CK_ULONG ulSourceDataLen;
  1.1260 +} CK_RSA_PKCS_OAEP_PARAMS;
  1.1261 +
  1.1262 +typedef CK_RSA_PKCS_OAEP_PARAMS CK_PTR CK_RSA_PKCS_OAEP_PARAMS_PTR;
  1.1263 +
  1.1264 +/* CK_RSA_PKCS_PSS_PARAMS is new for v2.11.
  1.1265 + * CK_RSA_PKCS_PSS_PARAMS provides the parameters to the
  1.1266 + * CKM_RSA_PKCS_PSS mechanism(s). */
  1.1267 +typedef struct CK_RSA_PKCS_PSS_PARAMS {
  1.1268 +        CK_MECHANISM_TYPE    hashAlg;
  1.1269 +        CK_RSA_PKCS_MGF_TYPE mgf;
  1.1270 +        CK_ULONG             sLen;
  1.1271 +} CK_RSA_PKCS_PSS_PARAMS;
  1.1272 +
  1.1273 +typedef CK_RSA_PKCS_PSS_PARAMS CK_PTR CK_RSA_PKCS_PSS_PARAMS_PTR;
  1.1274 +
  1.1275 +/* CK_EC_KDF_TYPE is new for v2.11. */
  1.1276 +typedef CK_ULONG CK_EC_KDF_TYPE;
  1.1277 +
  1.1278 +/* The following EC Key Derivation Functions are defined */
  1.1279 +#define CKD_NULL                 0x00000001
  1.1280 +#define CKD_SHA1_KDF             0x00000002
  1.1281 +#define CKD_SHA224_KDF           0x00000005
  1.1282 +#define CKD_SHA256_KDF           0x00000006
  1.1283 +#define CKD_SHA384_KDF           0x00000007
  1.1284 +#define CKD_SHA512_KDF           0x00000008
  1.1285 +
  1.1286 +/* CK_ECDH1_DERIVE_PARAMS is new for v2.11.
  1.1287 + * CK_ECDH1_DERIVE_PARAMS provides the parameters to the
  1.1288 + * CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE mechanisms,
  1.1289 + * where each party contributes one key pair.
  1.1290 + */
  1.1291 +typedef struct CK_ECDH1_DERIVE_PARAMS {
  1.1292 +  CK_EC_KDF_TYPE kdf;
  1.1293 +  CK_ULONG ulSharedDataLen;
  1.1294 +  CK_BYTE_PTR pSharedData;
  1.1295 +  CK_ULONG ulPublicDataLen;
  1.1296 +  CK_BYTE_PTR pPublicData;
  1.1297 +} CK_ECDH1_DERIVE_PARAMS;
  1.1298 +
  1.1299 +typedef CK_ECDH1_DERIVE_PARAMS CK_PTR CK_ECDH1_DERIVE_PARAMS_PTR;
  1.1300 +
  1.1301 +
  1.1302 +/* CK_ECDH2_DERIVE_PARAMS is new for v2.11.
  1.1303 + * CK_ECDH2_DERIVE_PARAMS provides the parameters to the
  1.1304 + * CKM_ECMQV_DERIVE mechanism, where each party contributes two key pairs. */
  1.1305 +typedef struct CK_ECDH2_DERIVE_PARAMS {
  1.1306 +  CK_EC_KDF_TYPE kdf;
  1.1307 +  CK_ULONG ulSharedDataLen;
  1.1308 +  CK_BYTE_PTR pSharedData;
  1.1309 +  CK_ULONG ulPublicDataLen;
  1.1310 +  CK_BYTE_PTR pPublicData;
  1.1311 +  CK_ULONG ulPrivateDataLen;
  1.1312 +  CK_OBJECT_HANDLE hPrivateData;
  1.1313 +  CK_ULONG ulPublicDataLen2;
  1.1314 +  CK_BYTE_PTR pPublicData2;
  1.1315 +} CK_ECDH2_DERIVE_PARAMS;
  1.1316 +
  1.1317 +typedef CK_ECDH2_DERIVE_PARAMS CK_PTR CK_ECDH2_DERIVE_PARAMS_PTR;
  1.1318 +
  1.1319 +typedef struct CK_ECMQV_DERIVE_PARAMS {
  1.1320 +  CK_EC_KDF_TYPE kdf;
  1.1321 +  CK_ULONG ulSharedDataLen;
  1.1322 +  CK_BYTE_PTR pSharedData;
  1.1323 +  CK_ULONG ulPublicDataLen;
  1.1324 +  CK_BYTE_PTR pPublicData;
  1.1325 +  CK_ULONG ulPrivateDataLen;
  1.1326 +  CK_OBJECT_HANDLE hPrivateData;
  1.1327 +  CK_ULONG ulPublicDataLen2;
  1.1328 +  CK_BYTE_PTR pPublicData2;
  1.1329 +  CK_OBJECT_HANDLE publicKey;
  1.1330 +} CK_ECMQV_DERIVE_PARAMS;
  1.1331 +
  1.1332 +typedef CK_ECMQV_DERIVE_PARAMS CK_PTR CK_ECMQV_DERIVE_PARAMS_PTR;
  1.1333 +
  1.1334 +/* Typedefs and defines for the CKM_X9_42_DH_KEY_PAIR_GEN and the
  1.1335 + * CKM_X9_42_DH_PARAMETER_GEN mechanisms (new for PKCS #11 v2.11) */
  1.1336 +typedef CK_ULONG CK_X9_42_DH_KDF_TYPE;
  1.1337 +typedef CK_X9_42_DH_KDF_TYPE CK_PTR CK_X9_42_DH_KDF_TYPE_PTR;
  1.1338 +
  1.1339 +/* The following X9.42 DH key derivation functions are defined
  1.1340 +   (besides CKD_NULL already defined : */
  1.1341 +#define CKD_SHA1_KDF_ASN1        0x00000003
  1.1342 +#define CKD_SHA1_KDF_CONCATENATE 0x00000004
  1.1343 +
  1.1344 +/* CK_X9_42_DH1_DERIVE_PARAMS is new for v2.11.
  1.1345 + * CK_X9_42_DH1_DERIVE_PARAMS provides the parameters to the
  1.1346 + * CKM_X9_42_DH_DERIVE key derivation mechanism, where each party
  1.1347 + * contributes one key pair */
  1.1348 +typedef struct CK_X9_42_DH1_DERIVE_PARAMS {
  1.1349 +  CK_X9_42_DH_KDF_TYPE kdf;
  1.1350 +  CK_ULONG ulOtherInfoLen;
  1.1351 +  CK_BYTE_PTR pOtherInfo;
  1.1352 +  CK_ULONG ulPublicDataLen;
  1.1353 +  CK_BYTE_PTR pPublicData;
  1.1354 +} CK_X9_42_DH1_DERIVE_PARAMS;
  1.1355 +
  1.1356 +typedef struct CK_X9_42_DH1_DERIVE_PARAMS CK_PTR CK_X9_42_DH1_DERIVE_PARAMS_PTR;
  1.1357 +
  1.1358 +/* CK_X9_42_DH2_DERIVE_PARAMS is new for v2.11.
  1.1359 + * CK_X9_42_DH2_DERIVE_PARAMS provides the parameters to the
  1.1360 + * CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation
  1.1361 + * mechanisms, where each party contributes two key pairs */
  1.1362 +typedef struct CK_X9_42_DH2_DERIVE_PARAMS {
  1.1363 +  CK_X9_42_DH_KDF_TYPE kdf;
  1.1364 +  CK_ULONG ulOtherInfoLen;
  1.1365 +  CK_BYTE_PTR pOtherInfo;
  1.1366 +  CK_ULONG ulPublicDataLen;
  1.1367 +  CK_BYTE_PTR pPublicData;
  1.1368 +  CK_ULONG ulPrivateDataLen;
  1.1369 +  CK_OBJECT_HANDLE hPrivateData;
  1.1370 +  CK_ULONG ulPublicDataLen2;
  1.1371 +  CK_BYTE_PTR pPublicData2;
  1.1372 +} CK_X9_42_DH2_DERIVE_PARAMS;
  1.1373 +
  1.1374 +typedef CK_X9_42_DH2_DERIVE_PARAMS CK_PTR CK_X9_42_DH2_DERIVE_PARAMS_PTR;
  1.1375 +
  1.1376 +typedef struct CK_X9_42_MQV_DERIVE_PARAMS {
  1.1377 +  CK_X9_42_DH_KDF_TYPE kdf;
  1.1378 +  CK_ULONG ulOtherInfoLen;
  1.1379 +  CK_BYTE_PTR pOtherInfo;
  1.1380 +  CK_ULONG ulPublicDataLen;
  1.1381 +  CK_BYTE_PTR pPublicData;
  1.1382 +  CK_ULONG ulPrivateDataLen;
  1.1383 +  CK_OBJECT_HANDLE hPrivateData;
  1.1384 +  CK_ULONG ulPublicDataLen2;
  1.1385 +  CK_BYTE_PTR pPublicData2;
  1.1386 +  CK_OBJECT_HANDLE publicKey;
  1.1387 +} CK_X9_42_MQV_DERIVE_PARAMS;
  1.1388 +
  1.1389 +typedef CK_X9_42_MQV_DERIVE_PARAMS CK_PTR CK_X9_42_MQV_DERIVE_PARAMS_PTR;
  1.1390 +
  1.1391 +/* CK_KEA_DERIVE_PARAMS provides the parameters to the
  1.1392 + * CKM_KEA_DERIVE mechanism */
  1.1393 +/* CK_KEA_DERIVE_PARAMS is new for v2.0 */
  1.1394 +typedef struct CK_KEA_DERIVE_PARAMS {
  1.1395 +  CK_BBOOL      isSender;
  1.1396 +  CK_ULONG      ulRandomLen;
  1.1397 +  CK_BYTE_PTR   pRandomA;
  1.1398 +  CK_BYTE_PTR   pRandomB;
  1.1399 +  CK_ULONG      ulPublicDataLen;
  1.1400 +  CK_BYTE_PTR   pPublicData;
  1.1401 +} CK_KEA_DERIVE_PARAMS;
  1.1402 +
  1.1403 +typedef CK_KEA_DERIVE_PARAMS CK_PTR CK_KEA_DERIVE_PARAMS_PTR;
  1.1404 +
  1.1405 +
  1.1406 +/* CK_RC2_PARAMS provides the parameters to the CKM_RC2_ECB and
  1.1407 + * CKM_RC2_MAC mechanisms.  An instance of CK_RC2_PARAMS just
  1.1408 + * holds the effective keysize */
  1.1409 +typedef CK_ULONG          CK_RC2_PARAMS;
  1.1410 +
  1.1411 +typedef CK_RC2_PARAMS CK_PTR CK_RC2_PARAMS_PTR;
  1.1412 +
  1.1413 +
  1.1414 +/* CK_RC2_CBC_PARAMS provides the parameters to the CKM_RC2_CBC
  1.1415 + * mechanism */
  1.1416 +typedef struct CK_RC2_CBC_PARAMS {
  1.1417 +  /* ulEffectiveBits was changed from CK_USHORT to CK_ULONG for
  1.1418 +   * v2.0 */
  1.1419 +  CK_ULONG      ulEffectiveBits;  /* effective bits (1-1024) */
  1.1420 +
  1.1421 +  CK_BYTE       iv[8];            /* IV for CBC mode */
  1.1422 +} CK_RC2_CBC_PARAMS;
  1.1423 +
  1.1424 +typedef CK_RC2_CBC_PARAMS CK_PTR CK_RC2_CBC_PARAMS_PTR;
  1.1425 +
  1.1426 +
  1.1427 +/* CK_RC2_MAC_GENERAL_PARAMS provides the parameters for the
  1.1428 + * CKM_RC2_MAC_GENERAL mechanism */
  1.1429 +/* CK_RC2_MAC_GENERAL_PARAMS is new for v2.0 */
  1.1430 +typedef struct CK_RC2_MAC_GENERAL_PARAMS {
  1.1431 +  CK_ULONG      ulEffectiveBits;  /* effective bits (1-1024) */
  1.1432 +  CK_ULONG      ulMacLength;      /* Length of MAC in bytes */
  1.1433 +} CK_RC2_MAC_GENERAL_PARAMS;
  1.1434 +
  1.1435 +typedef CK_RC2_MAC_GENERAL_PARAMS CK_PTR \
  1.1436 +  CK_RC2_MAC_GENERAL_PARAMS_PTR;
  1.1437 +
  1.1438 +
  1.1439 +/* CK_RC5_PARAMS provides the parameters to the CKM_RC5_ECB and
  1.1440 + * CKM_RC5_MAC mechanisms */
  1.1441 +/* CK_RC5_PARAMS is new for v2.0 */
  1.1442 +typedef struct CK_RC5_PARAMS {
  1.1443 +  CK_ULONG      ulWordsize;  /* wordsize in bits */
  1.1444 +  CK_ULONG      ulRounds;    /* number of rounds */
  1.1445 +} CK_RC5_PARAMS;
  1.1446 +
  1.1447 +typedef CK_RC5_PARAMS CK_PTR CK_RC5_PARAMS_PTR;
  1.1448 +
  1.1449 +
  1.1450 +/* CK_RC5_CBC_PARAMS provides the parameters to the CKM_RC5_CBC
  1.1451 + * mechanism */
  1.1452 +/* CK_RC5_CBC_PARAMS is new for v2.0 */
  1.1453 +typedef struct CK_RC5_CBC_PARAMS {
  1.1454 +  CK_ULONG      ulWordsize;  /* wordsize in bits */
  1.1455 +  CK_ULONG      ulRounds;    /* number of rounds */
  1.1456 +  CK_BYTE_PTR   pIv;         /* pointer to IV */
  1.1457 +  CK_ULONG      ulIvLen;     /* length of IV in bytes */
  1.1458 +} CK_RC5_CBC_PARAMS;
  1.1459 +
  1.1460 +typedef CK_RC5_CBC_PARAMS CK_PTR CK_RC5_CBC_PARAMS_PTR;
  1.1461 +
  1.1462 +
  1.1463 +/* CK_RC5_MAC_GENERAL_PARAMS provides the parameters for the
  1.1464 + * CKM_RC5_MAC_GENERAL mechanism */
  1.1465 +/* CK_RC5_MAC_GENERAL_PARAMS is new for v2.0 */
  1.1466 +typedef struct CK_RC5_MAC_GENERAL_PARAMS {
  1.1467 +  CK_ULONG      ulWordsize;   /* wordsize in bits */
  1.1468 +  CK_ULONG      ulRounds;     /* number of rounds */
  1.1469 +  CK_ULONG      ulMacLength;  /* Length of MAC in bytes */
  1.1470 +} CK_RC5_MAC_GENERAL_PARAMS;
  1.1471 +
  1.1472 +typedef CK_RC5_MAC_GENERAL_PARAMS CK_PTR \
  1.1473 +  CK_RC5_MAC_GENERAL_PARAMS_PTR;
  1.1474 +
  1.1475 +
  1.1476 +/* CK_MAC_GENERAL_PARAMS provides the parameters to most block
  1.1477 + * ciphers' MAC_GENERAL mechanisms.  Its value is the length of
  1.1478 + * the MAC */
  1.1479 +/* CK_MAC_GENERAL_PARAMS is new for v2.0 */
  1.1480 +typedef CK_ULONG          CK_MAC_GENERAL_PARAMS;
  1.1481 +
  1.1482 +typedef CK_MAC_GENERAL_PARAMS CK_PTR CK_MAC_GENERAL_PARAMS_PTR;
  1.1483 +
  1.1484 +/* CK_DES/AES_ECB/CBC_ENCRYPT_DATA_PARAMS are new for v2.20 */
  1.1485 +typedef struct CK_DES_CBC_ENCRYPT_DATA_PARAMS {
  1.1486 +  CK_BYTE      iv[8];
  1.1487 +  CK_BYTE_PTR  pData;
  1.1488 +  CK_ULONG     length;
  1.1489 +} CK_DES_CBC_ENCRYPT_DATA_PARAMS;
  1.1490 +
  1.1491 +typedef CK_DES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_DES_CBC_ENCRYPT_DATA_PARAMS_PTR;
  1.1492 +
  1.1493 +typedef struct CK_AES_CBC_ENCRYPT_DATA_PARAMS {
  1.1494 +  CK_BYTE      iv[16];
  1.1495 +  CK_BYTE_PTR  pData;
  1.1496 +  CK_ULONG     length;
  1.1497 +} CK_AES_CBC_ENCRYPT_DATA_PARAMS;
  1.1498 +
  1.1499 +typedef CK_AES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_AES_CBC_ENCRYPT_DATA_PARAMS_PTR;
  1.1500 +
  1.1501 +/* CK_AES_CTR_PARAMS is new for PKCS #11 v2.20 amendment 3 */
  1.1502 +typedef struct CK_AES_CTR_PARAMS {
  1.1503 +  CK_ULONG     ulCounterBits;
  1.1504 +  CK_BYTE      cb[16];
  1.1505 +} CK_AES_CTR_PARAMS;
  1.1506 +
  1.1507 +typedef CK_AES_CTR_PARAMS CK_PTR CK_AES_CTR_PARAMS_PTR;
  1.1508 +
  1.1509 +/* CK_GCM_PARAMS is new for version 2.30 */
  1.1510 +typedef struct CK_GCM_PARAMS {
  1.1511 +  CK_BYTE_PTR  pIv;
  1.1512 +  CK_ULONG     ulIvLen;
  1.1513 +  CK_BYTE_PTR  pAAD;
  1.1514 +  CK_ULONG     ulAADLen;
  1.1515 +  CK_ULONG     ulTagBits;
  1.1516 +} CK_GCM_PARAMS;
  1.1517 +
  1.1518 +typedef CK_GCM_PARAMS CK_PTR CK_GCM_PARAMS_PTR;
  1.1519 +
  1.1520 +/* CK_CCM_PARAMS is new for version 2.30 */
  1.1521 +typedef struct CK_CCM_PARAMS {
  1.1522 +  CK_ULONG     ulDataLen;
  1.1523 +  CK_BYTE_PTR  pNonce;
  1.1524 +  CK_ULONG     ulNonceLen;
  1.1525 +  CK_BYTE_PTR  pAAD;
  1.1526 +  CK_ULONG     ulAADLen;
  1.1527 +  CK_ULONG     ulMACLen;
  1.1528 +} CK_CCM_PARAMS;
  1.1529 +
  1.1530 +typedef CK_CCM_PARAMS CK_PTR CK_CCM_PARAMS_PTR;
  1.1531 +
  1.1532 +/* CK_SKIPJACK_PRIVATE_WRAP_PARAMS provides the parameters to the
  1.1533 + * CKM_SKIPJACK_PRIVATE_WRAP mechanism */
  1.1534 +/* CK_SKIPJACK_PRIVATE_WRAP_PARAMS is new for v2.0 */
  1.1535 +typedef struct CK_SKIPJACK_PRIVATE_WRAP_PARAMS {
  1.1536 +  CK_ULONG      ulPasswordLen;
  1.1537 +  CK_BYTE_PTR   pPassword;
  1.1538 +  CK_ULONG      ulPublicDataLen;
  1.1539 +  CK_BYTE_PTR   pPublicData;
  1.1540 +  CK_ULONG      ulPAndGLen;
  1.1541 +  CK_ULONG      ulQLen;
  1.1542 +  CK_ULONG      ulRandomLen;
  1.1543 +  CK_BYTE_PTR   pRandomA;
  1.1544 +  CK_BYTE_PTR   pPrimeP;
  1.1545 +  CK_BYTE_PTR   pBaseG;
  1.1546 +  CK_BYTE_PTR   pSubprimeQ;
  1.1547 +} CK_SKIPJACK_PRIVATE_WRAP_PARAMS;
  1.1548 +
  1.1549 +typedef CK_SKIPJACK_PRIVATE_WRAP_PARAMS CK_PTR \
  1.1550 +  CK_SKIPJACK_PRIVATE_WRAP_PTR;
  1.1551 +
  1.1552 +
  1.1553 +/* CK_SKIPJACK_RELAYX_PARAMS provides the parameters to the
  1.1554 + * CKM_SKIPJACK_RELAYX mechanism */
  1.1555 +/* CK_SKIPJACK_RELAYX_PARAMS is new for v2.0 */
  1.1556 +typedef struct CK_SKIPJACK_RELAYX_PARAMS {
  1.1557 +  CK_ULONG      ulOldWrappedXLen;
  1.1558 +  CK_BYTE_PTR   pOldWrappedX;
  1.1559 +  CK_ULONG      ulOldPasswordLen;
  1.1560 +  CK_BYTE_PTR   pOldPassword;
  1.1561 +  CK_ULONG      ulOldPublicDataLen;
  1.1562 +  CK_BYTE_PTR   pOldPublicData;
  1.1563 +  CK_ULONG      ulOldRandomLen;
  1.1564 +  CK_BYTE_PTR   pOldRandomA;
  1.1565 +  CK_ULONG      ulNewPasswordLen;
  1.1566 +  CK_BYTE_PTR   pNewPassword;
  1.1567 +  CK_ULONG      ulNewPublicDataLen;
  1.1568 +  CK_BYTE_PTR   pNewPublicData;
  1.1569 +  CK_ULONG      ulNewRandomLen;
  1.1570 +  CK_BYTE_PTR   pNewRandomA;
  1.1571 +} CK_SKIPJACK_RELAYX_PARAMS;
  1.1572 +
  1.1573 +typedef CK_SKIPJACK_RELAYX_PARAMS CK_PTR \
  1.1574 +  CK_SKIPJACK_RELAYX_PARAMS_PTR;
  1.1575 +
  1.1576 +
  1.1577 +typedef struct CK_PBE_PARAMS {
  1.1578 +  CK_BYTE_PTR      pInitVector;
  1.1579 +  CK_UTF8CHAR_PTR  pPassword;
  1.1580 +  CK_ULONG         ulPasswordLen;
  1.1581 +  CK_BYTE_PTR      pSalt;
  1.1582 +  CK_ULONG         ulSaltLen;
  1.1583 +  CK_ULONG         ulIteration;
  1.1584 +} CK_PBE_PARAMS;
  1.1585 +
  1.1586 +typedef CK_PBE_PARAMS CK_PTR CK_PBE_PARAMS_PTR;
  1.1587 +
  1.1588 +
  1.1589 +/* CK_KEY_WRAP_SET_OAEP_PARAMS provides the parameters to the
  1.1590 + * CKM_KEY_WRAP_SET_OAEP mechanism */
  1.1591 +/* CK_KEY_WRAP_SET_OAEP_PARAMS is new for v2.0 */
  1.1592 +typedef struct CK_KEY_WRAP_SET_OAEP_PARAMS {
  1.1593 +  CK_BYTE       bBC;     /* block contents byte */
  1.1594 +  CK_BYTE_PTR   pX;      /* extra data */
  1.1595 +  CK_ULONG      ulXLen;  /* length of extra data in bytes */
  1.1596 +} CK_KEY_WRAP_SET_OAEP_PARAMS;
  1.1597 +
  1.1598 +typedef CK_KEY_WRAP_SET_OAEP_PARAMS CK_PTR \
  1.1599 +  CK_KEY_WRAP_SET_OAEP_PARAMS_PTR;
  1.1600 +
  1.1601 +
  1.1602 +typedef struct CK_SSL3_RANDOM_DATA {
  1.1603 +  CK_BYTE_PTR  pClientRandom;
  1.1604 +  CK_ULONG     ulClientRandomLen;
  1.1605 +  CK_BYTE_PTR  pServerRandom;
  1.1606 +  CK_ULONG     ulServerRandomLen;
  1.1607 +} CK_SSL3_RANDOM_DATA;
  1.1608 +
  1.1609 +
  1.1610 +typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS {
  1.1611 +  CK_SSL3_RANDOM_DATA RandomInfo;
  1.1612 +  CK_VERSION_PTR pVersion;
  1.1613 +} CK_SSL3_MASTER_KEY_DERIVE_PARAMS;
  1.1614 +
  1.1615 +typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS CK_PTR \
  1.1616 +  CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR;
  1.1617 +
  1.1618 +
  1.1619 +typedef struct CK_SSL3_KEY_MAT_OUT {
  1.1620 +  CK_OBJECT_HANDLE hClientMacSecret;
  1.1621 +  CK_OBJECT_HANDLE hServerMacSecret;
  1.1622 +  CK_OBJECT_HANDLE hClientKey;
  1.1623 +  CK_OBJECT_HANDLE hServerKey;
  1.1624 +  CK_BYTE_PTR      pIVClient;
  1.1625 +  CK_BYTE_PTR      pIVServer;
  1.1626 +} CK_SSL3_KEY_MAT_OUT;
  1.1627 +
  1.1628 +typedef CK_SSL3_KEY_MAT_OUT CK_PTR CK_SSL3_KEY_MAT_OUT_PTR;
  1.1629 +
  1.1630 +
  1.1631 +typedef struct CK_SSL3_KEY_MAT_PARAMS {
  1.1632 +  CK_ULONG                ulMacSizeInBits;
  1.1633 +  CK_ULONG                ulKeySizeInBits;
  1.1634 +  CK_ULONG                ulIVSizeInBits;
  1.1635 +  CK_BBOOL                bIsExport;
  1.1636 +  CK_SSL3_RANDOM_DATA     RandomInfo;
  1.1637 +  CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
  1.1638 +} CK_SSL3_KEY_MAT_PARAMS;
  1.1639 +
  1.1640 +typedef CK_SSL3_KEY_MAT_PARAMS CK_PTR CK_SSL3_KEY_MAT_PARAMS_PTR;
  1.1641 +
  1.1642 +/* CK_TLS_PRF_PARAMS is new for version 2.20 */
  1.1643 +typedef struct CK_TLS_PRF_PARAMS {
  1.1644 +  CK_BYTE_PTR  pSeed;
  1.1645 +  CK_ULONG     ulSeedLen;
  1.1646 +  CK_BYTE_PTR  pLabel;
  1.1647 +  CK_ULONG     ulLabelLen;
  1.1648 +  CK_BYTE_PTR  pOutput;
  1.1649 +  CK_ULONG_PTR pulOutputLen;
  1.1650 +} CK_TLS_PRF_PARAMS;
  1.1651 +
  1.1652 +typedef CK_TLS_PRF_PARAMS CK_PTR CK_TLS_PRF_PARAMS_PTR;
  1.1653 +
  1.1654 +/* WTLS is new for version 2.20 */
  1.1655 +typedef struct CK_WTLS_RANDOM_DATA {
  1.1656 +  CK_BYTE_PTR pClientRandom;
  1.1657 +  CK_ULONG    ulClientRandomLen;
  1.1658 +  CK_BYTE_PTR pServerRandom;
  1.1659 +  CK_ULONG    ulServerRandomLen;
  1.1660 +} CK_WTLS_RANDOM_DATA;
  1.1661 +
  1.1662 +typedef CK_WTLS_RANDOM_DATA CK_PTR CK_WTLS_RANDOM_DATA_PTR;
  1.1663 +
  1.1664 +typedef struct CK_WTLS_MASTER_KEY_DERIVE_PARAMS {
  1.1665 +  CK_MECHANISM_TYPE   DigestMechanism;
  1.1666 +  CK_WTLS_RANDOM_DATA RandomInfo;
  1.1667 +  CK_BYTE_PTR         pVersion;
  1.1668 +} CK_WTLS_MASTER_KEY_DERIVE_PARAMS;
  1.1669 +
  1.1670 +typedef CK_WTLS_MASTER_KEY_DERIVE_PARAMS CK_PTR \
  1.1671 +  CK_WTLS_MASTER_KEY_DERIVE_PARAMS_PTR;
  1.1672 +
  1.1673 +typedef struct CK_WTLS_PRF_PARAMS {
  1.1674 +  CK_MECHANISM_TYPE DigestMechanism;
  1.1675 +  CK_BYTE_PTR       pSeed;
  1.1676 +  CK_ULONG          ulSeedLen;
  1.1677 +  CK_BYTE_PTR       pLabel;
  1.1678 +  CK_ULONG          ulLabelLen;
  1.1679 +  CK_BYTE_PTR       pOutput;
  1.1680 +  CK_ULONG_PTR      pulOutputLen;
  1.1681 +} CK_WTLS_PRF_PARAMS;
  1.1682 +
  1.1683 +typedef CK_WTLS_PRF_PARAMS CK_PTR CK_WTLS_PRF_PARAMS_PTR;
  1.1684 +
  1.1685 +typedef struct CK_WTLS_KEY_MAT_OUT {
  1.1686 +  CK_OBJECT_HANDLE hMacSecret;
  1.1687 +  CK_OBJECT_HANDLE hKey;
  1.1688 +  CK_BYTE_PTR      pIV;
  1.1689 +} CK_WTLS_KEY_MAT_OUT;
  1.1690 +
  1.1691 +typedef CK_WTLS_KEY_MAT_OUT CK_PTR CK_WTLS_KEY_MAT_OUT_PTR;
  1.1692 +
  1.1693 +typedef struct CK_WTLS_KEY_MAT_PARAMS {
  1.1694 +  CK_MECHANISM_TYPE       DigestMechanism;
  1.1695 +  CK_ULONG                ulMacSizeInBits;
  1.1696 +  CK_ULONG                ulKeySizeInBits;
  1.1697 +  CK_ULONG                ulIVSizeInBits;
  1.1698 +  CK_ULONG                ulSequenceNumber;
  1.1699 +  CK_BBOOL                bIsExport;
  1.1700 +  CK_WTLS_RANDOM_DATA     RandomInfo;
  1.1701 +  CK_WTLS_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
  1.1702 +} CK_WTLS_KEY_MAT_PARAMS;
  1.1703 +
  1.1704 +typedef CK_WTLS_KEY_MAT_PARAMS CK_PTR CK_WTLS_KEY_MAT_PARAMS_PTR;
  1.1705 +
  1.1706 +/* CMS is new for version 2.20 */
  1.1707 +typedef struct CK_CMS_SIG_PARAMS {
  1.1708 +  CK_OBJECT_HANDLE      certificateHandle;
  1.1709 +  CK_MECHANISM_PTR      pSigningMechanism;
  1.1710 +  CK_MECHANISM_PTR      pDigestMechanism;
  1.1711 +  CK_UTF8CHAR_PTR       pContentType;
  1.1712 +  CK_BYTE_PTR           pRequestedAttributes;
  1.1713 +  CK_ULONG              ulRequestedAttributesLen;
  1.1714 +  CK_BYTE_PTR           pRequiredAttributes;
  1.1715 +  CK_ULONG              ulRequiredAttributesLen;
  1.1716 +} CK_CMS_SIG_PARAMS;
  1.1717 +
  1.1718 +typedef CK_CMS_SIG_PARAMS CK_PTR CK_CMS_SIG_PARAMS_PTR;
  1.1719 +
  1.1720 +typedef struct CK_KEY_DERIVATION_STRING_DATA {
  1.1721 +  CK_BYTE_PTR pData;
  1.1722 +  CK_ULONG    ulLen;
  1.1723 +} CK_KEY_DERIVATION_STRING_DATA;
  1.1724 +
  1.1725 +typedef CK_KEY_DERIVATION_STRING_DATA CK_PTR \
  1.1726 +  CK_KEY_DERIVATION_STRING_DATA_PTR;
  1.1727 +
  1.1728 +
  1.1729 +/* The CK_EXTRACT_PARAMS is used for the
  1.1730 + * CKM_EXTRACT_KEY_FROM_KEY mechanism.  It specifies which bit
  1.1731 + * of the base key should be used as the first bit of the
  1.1732 + * derived key */
  1.1733 +/* CK_EXTRACT_PARAMS is new for v2.0 */
  1.1734 +typedef CK_ULONG CK_EXTRACT_PARAMS;
  1.1735 +
  1.1736 +typedef CK_EXTRACT_PARAMS CK_PTR CK_EXTRACT_PARAMS_PTR;
  1.1737 +
  1.1738 +/* CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE is new for v2.10.
  1.1739 + * CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE is used to
  1.1740 + * indicate the Pseudo-Random Function (PRF) used to generate
  1.1741 + * key bits using PKCS #5 PBKDF2. */
  1.1742 +typedef CK_ULONG CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE;
  1.1743 +
  1.1744 +typedef CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE CK_PTR CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE_PTR;
  1.1745 +
  1.1746 +/* The following PRFs are defined in PKCS #5 v2.0. */
  1.1747 +#define CKP_PKCS5_PBKD2_HMAC_SHA1 0x00000001
  1.1748 +
  1.1749 +
  1.1750 +/* CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE is new for v2.10.
  1.1751 + * CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE is used to indicate the
  1.1752 + * source of the salt value when deriving a key using PKCS #5
  1.1753 + * PBKDF2. */
  1.1754 +typedef CK_ULONG CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE;
  1.1755 +
  1.1756 +typedef CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE CK_PTR CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE_PTR;
  1.1757 +
  1.1758 +/* The following salt value sources are defined in PKCS #5 v2.0. */
  1.1759 +#define CKZ_SALT_SPECIFIED        0x00000001
  1.1760 +
  1.1761 +/* CK_PKCS5_PBKD2_PARAMS is new for v2.10.
  1.1762 + * CK_PKCS5_PBKD2_PARAMS is a structure that provides the
  1.1763 + * parameters to the CKM_PKCS5_PBKD2 mechanism. */
  1.1764 +typedef struct CK_PKCS5_PBKD2_PARAMS {
  1.1765 +        CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE           saltSource;
  1.1766 +        CK_VOID_PTR                                pSaltSourceData;
  1.1767 +        CK_ULONG                                   ulSaltSourceDataLen;
  1.1768 +        CK_ULONG                                   iterations;
  1.1769 +        CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf;
  1.1770 +        CK_VOID_PTR                                pPrfData;
  1.1771 +        CK_ULONG                                   ulPrfDataLen;
  1.1772 +        CK_UTF8CHAR_PTR                            pPassword;
  1.1773 +        CK_ULONG_PTR                               ulPasswordLen;
  1.1774 +} CK_PKCS5_PBKD2_PARAMS;
  1.1775 +
  1.1776 +typedef CK_PKCS5_PBKD2_PARAMS CK_PTR CK_PKCS5_PBKD2_PARAMS_PTR;
  1.1777 +
  1.1778 +/* NSS Specific defines */
  1.1779 +
  1.1780 +/* defines that have been deprecated in 2.20, but maintained in our
  1.1781 + * header file for backward compatibility */
  1.1782 +#define CKO_KG_PARAMETERS     CKO_DOMAIN_PARAMETERS
  1.1783 +#define CKF_EC_FP             CKF_EC_F_P
  1.1784 +/* new in v2.11 deprecated by 2.20 */
  1.1785 +#define CKR_KEY_PARAMS_INVALID                0x0000006B
  1.1786 +
  1.1787 +/* stuff that for historic reasons is in this header file but should have
  1.1788 + * been in pkcs11n.h */
  1.1789 +#define CKK_INVALID_KEY_TYPE  0xffffffff
  1.1790 +
  1.1791 +#include "pkcs11n.h"
  1.1792 +
  1.1793 +/* undo packing */
  1.1794 +#include "pkcs11u.h"
  1.1795 +
  1.1796 +#endif

mercurial