1 /*	$NetBSD: pkcs11t.h,v 1.1.1.3 2014/12/10 03:34:44 christos Exp $	*/
2 
3 /* pkcs11t.h include file for PKCS #11. */
4 /* Revision: 1.2  */
5 
6 /* License to copy and use this software is granted provided that it is
7  * identified as "RSA Security Inc. PKCS #11 Cryptographic Token Interface
8  * (Cryptoki)" in all material mentioning or referencing this software.
9 
10  * License is also granted to make and use derivative works provided that
11  * such works are identified as "derived from the RSA Security Inc. PKCS #11
12  * Cryptographic Token Interface (Cryptoki)" in all material mentioning or
13  * referencing the derived work.
14 
15  * RSA Security Inc. makes no representations concerning either the
16  * merchantability of this software or the suitability of this software for
17  * any particular purpose. It is provided "as is" without express or implied
18  * warranty of any kind.
19  */
20 
21 /* See top of pkcs11.h for information about the macros that
22  * must be defined and the structure-packing conventions that
23  * must be set before including this file. */
24 
25 #ifndef _PKCS11T_H_
26 #define _PKCS11T_H_ 1
27 
28 #define CRYPTOKI_VERSION_MAJOR 2
29 #define CRYPTOKI_VERSION_MINOR 30
30 #define CRYPTOKI_VERSION_REVISION 0
31 #define CRYPTOKI_VERSION_AMENDMENT 0
32 
33 #define CK_TRUE 1
34 #define CK_FALSE 0
35 
36 #ifndef CK_DISABLE_TRUE_FALSE
37 #ifndef FALSE
38 #define FALSE CK_FALSE
39 #endif
40 
41 #ifndef TRUE
42 #define TRUE CK_TRUE
43 #endif
44 #endif
45 
46 /* an unsigned 8-bit value */
47 typedef unsigned char     CK_BYTE;
48 
49 /* an unsigned 8-bit character */
50 typedef CK_BYTE           CK_CHAR;
51 
52 /* an 8-bit UTF-8 character */
53 typedef CK_BYTE           CK_UTF8CHAR;
54 
55 /* a BYTE-sized Boolean flag */
56 typedef CK_BYTE           CK_BBOOL;
57 
58 /* an unsigned value, at least 32 bits long */
59 typedef unsigned long int CK_ULONG;
60 
61 /* a signed value, the same size as a CK_ULONG */
62 /* CK_LONG is new for v2.0 */
63 typedef long int          CK_LONG;
64 
65 /* at least 32 bits; each bit is a Boolean flag */
66 typedef CK_ULONG          CK_FLAGS;
67 
68 
69 /* some special values for certain CK_ULONG variables */
70 #define CK_UNAVAILABLE_INFORMATION (~0UL)
71 #define CK_EFFECTIVELY_INFINITE    0
72 
73 
74 typedef CK_BYTE     CK_PTR   CK_BYTE_PTR;
75 typedef CK_CHAR     CK_PTR   CK_CHAR_PTR;
76 typedef CK_UTF8CHAR CK_PTR   CK_UTF8CHAR_PTR;
77 typedef CK_ULONG    CK_PTR   CK_ULONG_PTR;
78 typedef void        CK_PTR   CK_VOID_PTR;
79 
80 /* Pointer to a CK_VOID_PTR-- i.e., pointer to pointer to void */
81 typedef CK_VOID_PTR CK_PTR CK_VOID_PTR_PTR;
82 
83 
84 /* The following value is always invalid if used as a session */
85 /* handle or object handle */
86 #define CK_INVALID_HANDLE 0
87 
88 
89 typedef struct CK_VERSION {
90   CK_BYTE       major;  /* integer portion of version number */
91   CK_BYTE       minor;  /* 1/100ths portion of version number */
92 } CK_VERSION;
93 
94 typedef CK_VERSION CK_PTR CK_VERSION_PTR;
95 
96 
97 typedef struct CK_INFO {
98   /* manufacturerID and libraryDecription have been changed from
99    * CK_CHAR to CK_UTF8CHAR for v2.10 */
100   CK_VERSION    cryptokiVersion;     /* Cryptoki interface ver */
101   CK_UTF8CHAR   manufacturerID[32];  /* blank padded */
102   CK_FLAGS      flags;               /* must be zero */
103 
104   /* libraryDescription and libraryVersion are new for v2.0 */
105   CK_UTF8CHAR   libraryDescription[32];  /* blank padded */
106   CK_VERSION    libraryVersion;          /* version of library */
107 } CK_INFO;
108 
109 typedef CK_INFO CK_PTR    CK_INFO_PTR;
110 
111 
112 /* CK_NOTIFICATION enumerates the types of notifications that
113  * Cryptoki provides to an application */
114 /* CK_NOTIFICATION has been changed from an enum to a CK_ULONG
115  * for v2.0 */
116 typedef CK_ULONG CK_NOTIFICATION;
117 #define CKN_SURRENDER       0
118 
119 /* The following notification is new for PKCS #11 v2.20 amendment 3 */
120 #define CKN_OTP_CHANGED     1
121 
122 
123 typedef CK_ULONG          CK_SLOT_ID;
124 
125 typedef CK_SLOT_ID CK_PTR CK_SLOT_ID_PTR;
126 
127 
128 /* CK_SLOT_INFO provides information about a slot */
129 typedef struct CK_SLOT_INFO {
130   /* slotDescription and manufacturerID have been changed from
131    * CK_CHAR to CK_UTF8CHAR for v2.10 */
132   CK_UTF8CHAR   slotDescription[64];  /* blank padded */
133   CK_UTF8CHAR   manufacturerID[32];   /* blank padded */
134   CK_FLAGS      flags;
135 
136   /* hardwareVersion and firmwareVersion are new for v2.0 */
137   CK_VERSION    hardwareVersion;  /* version of hardware */
138   CK_VERSION    firmwareVersion;  /* version of firmware */
139 } CK_SLOT_INFO;
140 
141 /* flags: bit flags that provide capabilities of the slot
142  *      Bit Flag              Mask        Meaning
143  */
144 #define CKF_TOKEN_PRESENT     0x00000001  /* a token is there */
145 #define CKF_REMOVABLE_DEVICE  0x00000002  /* removable devices*/
146 #define CKF_HW_SLOT           0x00000004  /* hardware slot */
147 
148 typedef CK_SLOT_INFO CK_PTR CK_SLOT_INFO_PTR;
149 
150 
151 /* CK_TOKEN_INFO provides information about a token */
152 typedef struct CK_TOKEN_INFO {
153   /* label, manufacturerID, and model have been changed from
154    * CK_CHAR to CK_UTF8CHAR for v2.10 */
155   CK_UTF8CHAR   label[32];           /* blank padded */
156   CK_UTF8CHAR   manufacturerID[32];  /* blank padded */
157   CK_UTF8CHAR   model[16];           /* blank padded */
158   CK_CHAR       serialNumber[16];    /* blank padded */
159   CK_FLAGS      flags;               /* see below */
160 
161   /* ulMaxSessionCount, ulSessionCount, ulMaxRwSessionCount,
162    * ulRwSessionCount, ulMaxPinLen, and ulMinPinLen have all been
163    * changed from CK_USHORT to CK_ULONG for v2.0 */
164   CK_ULONG      ulMaxSessionCount;     /* max open sessions */
165   CK_ULONG      ulSessionCount;        /* sess. now open */
166   CK_ULONG      ulMaxRwSessionCount;   /* max R/W sessions */
167   CK_ULONG      ulRwSessionCount;      /* R/W sess. now open */
168   CK_ULONG      ulMaxPinLen;           /* in bytes */
169   CK_ULONG      ulMinPinLen;           /* in bytes */
170   CK_ULONG      ulTotalPublicMemory;   /* in bytes */
171   CK_ULONG      ulFreePublicMemory;    /* in bytes */
172   CK_ULONG      ulTotalPrivateMemory;  /* in bytes */
173   CK_ULONG      ulFreePrivateMemory;   /* in bytes */
174 
175   /* hardwareVersion, firmwareVersion, and time are new for
176    * v2.0 */
177   CK_VERSION    hardwareVersion;       /* version of hardware */
178   CK_VERSION    firmwareVersion;       /* version of firmware */
179   CK_CHAR       utcTime[16];           /* time */
180 } CK_TOKEN_INFO;
181 
182 /* The flags parameter is defined as follows:
183  *      Bit Flag                    Mask        Meaning
184  */
185 #define CKF_RNG                     0x00000001  /* has random #
186                                                  * generator */
187 #define CKF_WRITE_PROTECTED         0x00000002  /* token is
188                                                  * write-
189                                                  * protected */
190 #define CKF_LOGIN_REQUIRED          0x00000004  /* user must
191                                                  * login */
192 #define CKF_USER_PIN_INITIALIZED    0x00000008  /* normal user's
193                                                  * PIN is set */
194 
195 /* CKF_RESTORE_KEY_NOT_NEEDED is new for v2.0.  If it is set,
196  * that means that *every* time the state of cryptographic
197  * operations of a session is successfully saved, all keys
198  * needed to continue those operations are stored in the state */
199 #define CKF_RESTORE_KEY_NOT_NEEDED  0x00000020
200 
201 /* CKF_CLOCK_ON_TOKEN is new for v2.0.  If it is set, that means
202  * that the token has some sort of clock.  The time on that
203  * clock is returned in the token info structure */
204 #define CKF_CLOCK_ON_TOKEN          0x00000040
205 
206 /* CKF_PROTECTED_AUTHENTICATION_PATH is new for v2.0.  If it is
207  * set, that means that there is some way for the user to login
208  * without sending a PIN through the Cryptoki library itself */
209 #define CKF_PROTECTED_AUTHENTICATION_PATH 0x00000100
210 
211 /* CKF_DUAL_CRYPTO_OPERATIONS is new for v2.0.  If it is true,
212  * that means that a single session with the token can perform
213  * dual simultaneous cryptographic operations (digest and
214  * encrypt; decrypt and digest; sign and encrypt; and decrypt
215  * and sign) */
216 #define CKF_DUAL_CRYPTO_OPERATIONS  0x00000200
217 
218 /* CKF_TOKEN_INITIALIZED if new for v2.10. If it is true, the
219  * token has been initialized using C_InitializeToken or an
220  * equivalent mechanism outside the scope of PKCS #11.
221  * Calling C_InitializeToken when this flag is set will cause
222  * the token to be reinitialized. */
223 #define CKF_TOKEN_INITIALIZED       0x00000400
224 
225 /* CKF_SECONDARY_AUTHENTICATION if new for v2.10. If it is
226  * true, the token supports secondary authentication for
227  * private key objects. This flag is deprecated in v2.11 and
228    onwards. */
229 #define CKF_SECONDARY_AUTHENTICATION  0x00000800
230 
231 /* CKF_USER_PIN_COUNT_LOW if new for v2.10. If it is true, an
232  * incorrect user login PIN has been entered at least once
233  * since the last successful authentication. */
234 #define CKF_USER_PIN_COUNT_LOW       0x00010000
235 
236 /* CKF_USER_PIN_FINAL_TRY if new for v2.10. If it is true,
237  * supplying an incorrect user PIN will it to become locked. */
238 #define CKF_USER_PIN_FINAL_TRY       0x00020000
239 
240 /* CKF_USER_PIN_LOCKED if new for v2.10. If it is true, the
241  * user PIN has been locked. User login to the token is not
242  * possible. */
243 #define CKF_USER_PIN_LOCKED          0x00040000
244 
245 /* CKF_USER_PIN_TO_BE_CHANGED if new for v2.10. If it is true,
246  * the user PIN value is the default value set by token
247  * initialization or manufacturing, or the PIN has been
248  * expired by the card. */
249 #define CKF_USER_PIN_TO_BE_CHANGED   0x00080000
250 
251 /* CKF_SO_PIN_COUNT_LOW if new for v2.10. If it is true, an
252  * incorrect SO login PIN has been entered at least once since
253  * the last successful authentication. */
254 #define CKF_SO_PIN_COUNT_LOW         0x00100000
255 
256 /* CKF_SO_PIN_FINAL_TRY if new for v2.10. If it is true,
257  * supplying an incorrect SO PIN will it to become locked. */
258 #define CKF_SO_PIN_FINAL_TRY         0x00200000
259 
260 /* CKF_SO_PIN_LOCKED if new for v2.10. If it is true, the SO
261  * PIN has been locked. SO login to the token is not possible.
262  */
263 #define CKF_SO_PIN_LOCKED            0x00400000
264 
265 /* CKF_SO_PIN_TO_BE_CHANGED if new for v2.10. If it is true,
266  * the SO PIN value is the default value set by token
267  * initialization or manufacturing, or the PIN has been
268  * expired by the card. */
269 #define CKF_SO_PIN_TO_BE_CHANGED     0x00800000
270 
271 /* CKF_ERROR_STATE if new for v2.30. If it is true,
272  * the token failed a FIPS 140-2 self-test and
273  * entered an error state. */
274 #define CKF_ERROR_STATE              0x01000000
275 
276 typedef CK_TOKEN_INFO CK_PTR CK_TOKEN_INFO_PTR;
277 
278 
279 /* CK_SESSION_HANDLE is a Cryptoki-assigned value that
280  * identifies a session */
281 typedef CK_ULONG          CK_SESSION_HANDLE;
282 
283 typedef CK_SESSION_HANDLE CK_PTR CK_SESSION_HANDLE_PTR;
284 
285 
286 /* CK_USER_TYPE enumerates the types of Cryptoki users */
287 /* CK_USER_TYPE has been changed from an enum to a CK_ULONG for
288  * v2.0 */
289 typedef CK_ULONG          CK_USER_TYPE;
290 /* Security Officer */
291 #define CKU_SO    0
292 /* Normal user */
293 #define CKU_USER  1
294 /* Context specific (added in v2.20) */
295 #define CKU_CONTEXT_SPECIFIC   2
296 
297 /* CK_STATE enumerates the session states */
298 /* CK_STATE has been changed from an enum to a CK_ULONG for
299  * v2.0 */
300 typedef CK_ULONG          CK_STATE;
301 #define CKS_RO_PUBLIC_SESSION  0
302 #define CKS_RO_USER_FUNCTIONS  1
303 #define CKS_RW_PUBLIC_SESSION  2
304 #define CKS_RW_USER_FUNCTIONS  3
305 #define CKS_RW_SO_FUNCTIONS    4
306 
307 
308 /* CK_SESSION_INFO provides information about a session */
309 typedef struct CK_SESSION_INFO {
310   CK_SLOT_ID    slotID;
311   CK_STATE      state;
312   CK_FLAGS      flags;          /* see below */
313 
314   /* ulDeviceError was changed from CK_USHORT to CK_ULONG for
315    * v2.0 */
316   CK_ULONG      ulDeviceError;  /* device-dependent error code */
317 } CK_SESSION_INFO;
318 
319 /* The flags are defined in the following table:
320  *      Bit Flag                Mask        Meaning
321  */
322 #define CKF_RW_SESSION          0x00000002  /* session is r/w */
323 #define CKF_SERIAL_SESSION      0x00000004  /* no parallel */
324 
325 typedef CK_SESSION_INFO CK_PTR CK_SESSION_INFO_PTR;
326 
327 
328 /* CK_OBJECT_HANDLE is a token-specific identifier for an
329  * object  */
330 typedef CK_ULONG          CK_OBJECT_HANDLE;
331 
332 typedef CK_OBJECT_HANDLE CK_PTR CK_OBJECT_HANDLE_PTR;
333 
334 
335 /* CK_OBJECT_CLASS is a value that identifies the classes (or
336  * types) of objects that Cryptoki recognizes.  It is defined
337  * as follows: */
338 /* CK_OBJECT_CLASS was changed from CK_USHORT to CK_ULONG for
339  * v2.0 */
340 typedef CK_ULONG          CK_OBJECT_CLASS;
341 
342 /* The following classes of objects are defined: */
343 /* CKO_HW_FEATURE is new for v2.10 */
344 /* CKO_DOMAIN_PARAMETERS is new for v2.11 */
345 /* CKO_MECHANISM is new for v2.20 */
346 #define CKO_DATA              0x00000000
347 #define CKO_CERTIFICATE       0x00000001
348 #define CKO_PUBLIC_KEY        0x00000002
349 #define CKO_PRIVATE_KEY       0x00000003
350 #define CKO_SECRET_KEY        0x00000004
351 #define CKO_HW_FEATURE        0x00000005
352 #define CKO_DOMAIN_PARAMETERS 0x00000006
353 #define CKO_MECHANISM         0x00000007
354 
355 /* CKO_OTP_KEY is new for PKCS #11 v2.20 amendment 1 */
356 #define CKO_OTP_KEY           0x00000008
357 
358 #define CKO_VENDOR_DEFINED    0x80000000
359 
360 typedef CK_OBJECT_CLASS CK_PTR CK_OBJECT_CLASS_PTR;
361 
362 /* CK_HW_FEATURE_TYPE is new for v2.10. CK_HW_FEATURE_TYPE is a
363  * value that identifies the hardware feature type of an object
364  * with CK_OBJECT_CLASS equal to CKO_HW_FEATURE. */
365 typedef CK_ULONG          CK_HW_FEATURE_TYPE;
366 
367 /* The following hardware feature types are defined */
368 /* CKH_USER_INTERFACE is new for v2.20 */
369 #define CKH_MONOTONIC_COUNTER  0x00000001
370 #define CKH_CLOCK           0x00000002
371 #define CKH_USER_INTERFACE  0x00000003
372 #define CKH_VENDOR_DEFINED  0x80000000
373 
374 /* CK_KEY_TYPE is a value that identifies a key type */
375 /* CK_KEY_TYPE was changed from CK_USHORT to CK_ULONG for v2.0 */
376 typedef CK_ULONG          CK_KEY_TYPE;
377 
378 /* the following key types are defined: */
379 #define CKK_RSA             0x00000000
380 #define CKK_DSA             0x00000001
381 #define CKK_DH              0x00000002
382 
383 /* CKK_ECDSA and CKK_KEA are new for v2.0 */
384 /* CKK_ECDSA is deprecated in v2.11, CKK_EC is preferred. */
385 #define CKK_ECDSA           0x00000003
386 #define CKK_EC              0x00000003
387 #define CKK_X9_42_DH        0x00000004
388 #define CKK_KEA             0x00000005
389 
390 #define CKK_GENERIC_SECRET  0x00000010
391 #define CKK_RC2             0x00000011
392 #define CKK_RC4             0x00000012
393 #define CKK_DES             0x00000013
394 #define CKK_DES2            0x00000014
395 #define CKK_DES3            0x00000015
396 
397 /* all these key types are new for v2.0 */
398 #define CKK_CAST            0x00000016
399 #define CKK_CAST3           0x00000017
400 /* CKK_CAST5 is deprecated in v2.11, CKK_CAST128 is preferred. */
401 #define CKK_CAST5           0x00000018
402 #define CKK_CAST128         0x00000018
403 #define CKK_RC5             0x00000019
404 #define CKK_IDEA            0x0000001A
405 #define CKK_SKIPJACK        0x0000001B
406 #define CKK_BATON           0x0000001C
407 #define CKK_JUNIPER         0x0000001D
408 #define CKK_CDMF            0x0000001E
409 #define CKK_AES             0x0000001F
410 
411 /* BlowFish and TwoFish are new for v2.20 */
412 #define CKK_BLOWFISH        0x00000020
413 #define CKK_TWOFISH         0x00000021
414 
415 /* SecurID, HOTP, and ACTI are new for PKCS #11 v2.20 amendment 1 */
416 #define CKK_SECURID         0x00000022
417 #define CKK_HOTP            0x00000023
418 #define CKK_ACTI            0x00000024
419 
420 /* Camellia is new for PKCS #11 v2.20 amendment 3 */
421 #define CKK_CAMELLIA                   0x00000025
422 /* ARIA is new for PKCS #11 v2.20 amendment 3 */
423 #define CKK_ARIA                       0x00000026
424 
425 /* From PKCS #11 v2.20 amendment 4 draft 2 */
426 #define CKK_MD5_HMAC        0x00000027
427 #define CKK_SHA_1_HMAC      0x00000028
428 #define CKK_RIPEMD128_HMAC  0x00000029
429 #define CKK_RIPEMD160_HMAC  0x0000002A
430 #define CKK_SHA256_HMAC     0x0000002B
431 #define CKK_SHA384_HMAC     0x0000002C
432 #define CKK_SHA512_HMAC     0x0000002D
433 #define CKK_SHA224_HMAC     0x0000002E
434 
435 /* From PKCS #11 v2.30 */
436 #define CKK_SEED            0x0000002F
437 #define CKK_GOSTR3410       0x00000030
438 #define CKK_GOSTR3411       0x00000031
439 #define CKK_GOST28147       0x00000032
440 
441 #define CKK_VENDOR_DEFINED  0x80000000
442 
443 
444 /* CK_CERTIFICATE_TYPE is a value that identifies a certificate
445  * type */
446 /* CK_CERTIFICATE_TYPE was changed from CK_USHORT to CK_ULONG
447  * for v2.0 */
448 typedef CK_ULONG          CK_CERTIFICATE_TYPE;
449 
450 /* The following certificate types are defined: */
451 /* CKC_X_509_ATTR_CERT is new for v2.10 */
452 /* CKC_WTLS is new for v2.20 */
453 #define CKC_X_509           0x00000000
454 #define CKC_X_509_ATTR_CERT 0x00000001
455 #define CKC_WTLS            0x00000002
456 #define CKC_VENDOR_DEFINED  0x80000000
457 
458 
459 /* CK_ATTRIBUTE_TYPE is a value that identifies an attribute
460  * type */
461 /* CK_ATTRIBUTE_TYPE was changed from CK_USHORT to CK_ULONG for
462  * v2.0 */
463 typedef CK_ULONG          CK_ATTRIBUTE_TYPE;
464 
465 /* The CKF_ARRAY_ATTRIBUTE flag identifies an attribute which
466    consists of an array of values. */
467 #define CKF_ARRAY_ATTRIBUTE    0x40000000
468 
469 /* The following OTP-related defines are new for PKCS #11 v2.20 amendment 1
470    and relates to the CKA_OTP_FORMAT attribute */
471 #define CK_OTP_FORMAT_DECIMAL      0
472 #define CK_OTP_FORMAT_HEXADECIMAL  1
473 #define CK_OTP_FORMAT_ALPHANUMERIC 2
474 #define CK_OTP_FORMAT_BINARY       3
475 
476 /* The following OTP-related defines are new for PKCS #11 v2.20 amendment 1
477    and relates to the CKA_OTP_..._REQUIREMENT attributes */
478 #define CK_OTP_PARAM_IGNORED       0
479 #define CK_OTP_PARAM_OPTIONAL      1
480 #define CK_OTP_PARAM_MANDATORY     2
481 
482 /* The following attribute types are defined: */
483 #define CKA_CLASS              0x00000000
484 #define CKA_TOKEN              0x00000001
485 #define CKA_PRIVATE            0x00000002
486 #define CKA_LABEL              0x00000003
487 #define CKA_APPLICATION        0x00000010
488 #define CKA_VALUE              0x00000011
489 
490 /* CKA_OBJECT_ID is new for v2.10 */
491 #define CKA_OBJECT_ID          0x00000012
492 
493 #define CKA_CERTIFICATE_TYPE   0x00000080
494 #define CKA_ISSUER             0x00000081
495 #define CKA_SERIAL_NUMBER      0x00000082
496 
497 /* CKA_AC_ISSUER, CKA_OWNER, and CKA_ATTR_TYPES are new
498  * for v2.10 */
499 #define CKA_AC_ISSUER          0x00000083
500 #define CKA_OWNER              0x00000084
501 #define CKA_ATTR_TYPES         0x00000085
502 
503 /* CKA_TRUSTED is new for v2.11 */
504 #define CKA_TRUSTED            0x00000086
505 
506 /* CKA_CERTIFICATE_CATEGORY ...
507  * CKA_CHECK_VALUE are new for v2.20 */
508 #define CKA_CERTIFICATE_CATEGORY        0x00000087
509 #define CKA_JAVA_MIDP_SECURITY_DOMAIN   0x00000088
510 #define CKA_URL                         0x00000089
511 #define CKA_HASH_OF_SUBJECT_PUBLIC_KEY  0x0000008A
512 #define CKA_HASH_OF_ISSUER_PUBLIC_KEY   0x0000008B
513 /* One from v2.30? */
514 #define CKA_NAME_HASH_ALGORITH          0x0000008C
515 #define CKA_CHECK_VALUE                 0x00000090
516 
517 #define CKA_KEY_TYPE           0x00000100
518 #define CKA_SUBJECT            0x00000101
519 #define CKA_ID                 0x00000102
520 #define CKA_SENSITIVE          0x00000103
521 #define CKA_ENCRYPT            0x00000104
522 #define CKA_DECRYPT            0x00000105
523 #define CKA_WRAP               0x00000106
524 #define CKA_UNWRAP             0x00000107
525 #define CKA_SIGN               0x00000108
526 #define CKA_SIGN_RECOVER       0x00000109
527 #define CKA_VERIFY             0x0000010A
528 #define CKA_VERIFY_RECOVER     0x0000010B
529 #define CKA_DERIVE             0x0000010C
530 #define CKA_START_DATE         0x00000110
531 #define CKA_END_DATE           0x00000111
532 #define CKA_MODULUS            0x00000120
533 #define CKA_MODULUS_BITS       0x00000121
534 #define CKA_PUBLIC_EXPONENT    0x00000122
535 #define CKA_PRIVATE_EXPONENT   0x00000123
536 #define CKA_PRIME_1            0x00000124
537 #define CKA_PRIME_2            0x00000125
538 #define CKA_EXPONENT_1         0x00000126
539 #define CKA_EXPONENT_2         0x00000127
540 #define CKA_COEFFICIENT        0x00000128
541 #define CKA_PRIME              0x00000130
542 #define CKA_SUBPRIME           0x00000131
543 #define CKA_BASE               0x00000132
544 
545 /* CKA_PRIME_BITS and CKA_SUB_PRIME_BITS are new for v2.11 */
546 #define CKA_PRIME_BITS         0x00000133
547 #define CKA_SUBPRIME_BITS      0x00000134
548 #define CKA_SUB_PRIME_BITS     CKA_SUBPRIME_BITS
549 /* (To retain backwards-compatibility) */
550 
551 #define CKA_VALUE_BITS         0x00000160
552 #define CKA_VALUE_LEN          0x00000161
553 
554 /* CKA_EXTRACTABLE, CKA_LOCAL, CKA_NEVER_EXTRACTABLE,
555  * CKA_ALWAYS_SENSITIVE, CKA_MODIFIABLE, CKA_ECDSA_PARAMS,
556  * and CKA_EC_POINT are new for v2.0 */
557 #define CKA_EXTRACTABLE        0x00000162
558 #define CKA_LOCAL              0x00000163
559 #define CKA_NEVER_EXTRACTABLE  0x00000164
560 #define CKA_ALWAYS_SENSITIVE   0x00000165
561 
562 /* CKA_KEY_GEN_MECHANISM is new for v2.11 */
563 #define CKA_KEY_GEN_MECHANISM  0x00000166
564 
565 #define CKA_MODIFIABLE         0x00000170
566 
567 /* From v2.30? */
568 #define CKA_COPYABLE           0x00000171
569 
570 /* CKA_ECDSA_PARAMS is deprecated in v2.11,
571  * CKA_EC_PARAMS is preferred. */
572 #define CKA_ECDSA_PARAMS       0x00000180
573 #define CKA_EC_PARAMS          0x00000180
574 
575 #define CKA_EC_POINT           0x00000181
576 
577 /* CKA_SECONDARY_AUTH, CKA_AUTH_PIN_FLAGS,
578  * are new for v2.10. Deprecated in v2.11 and onwards. */
579 #define CKA_SECONDARY_AUTH     0x00000200
580 #define CKA_AUTH_PIN_FLAGS     0x00000201
581 
582 /* CKA_ALWAYS_AUTHENTICATE ...
583  * CKA_UNWRAP_TEMPLATE are new for v2.20 */
584 #define CKA_ALWAYS_AUTHENTICATE  0x00000202
585 
586 #define CKA_WRAP_WITH_TRUSTED    0x00000210
587 #define CKA_WRAP_TEMPLATE        (CKF_ARRAY_ATTRIBUTE|0x00000211)
588 #define CKA_UNWRAP_TEMPLATE      (CKF_ARRAY_ATTRIBUTE|0x00000212)
589 
590 /* CKA_OTP... atttributes are new for PKCS #11 v2.20 amendment 3. */
591 #define CKA_OTP_FORMAT                0x00000220
592 #define CKA_OTP_LENGTH                0x00000221
593 #define CKA_OTP_TIME_INTERVAL         0x00000222
594 #define CKA_OTP_USER_FRIENDLY_MODE    0x00000223
595 #define CKA_OTP_CHALLENGE_REQUIREMENT 0x00000224
596 #define CKA_OTP_TIME_REQUIREMENT      0x00000225
597 #define CKA_OTP_COUNTER_REQUIREMENT   0x00000226
598 #define CKA_OTP_PIN_REQUIREMENT       0x00000227
599 #define CKA_OTP_COUNTER               0x0000022E
600 #define CKA_OTP_TIME                  0x0000022F
601 #define CKA_OTP_USER_IDENTIFIER       0x0000022A
602 #define CKA_OTP_SERVICE_IDENTIFIER    0x0000022B
603 #define CKA_OTP_SERVICE_LOGO          0x0000022C
604 #define CKA_OTP_SERVICE_LOGO_TYPE     0x0000022D
605 
606 /* CKA_GOST... */
607 #define CKA_GOSTR3410_PARAMS          0x00000250
608 #define CKA_GOSTR3411_PARAMS          0x00000251
609 #define CKA_GOST28147_PARAMS          0x00000252
610 
611 /* CKA_HW_FEATURE_TYPE, CKA_RESET_ON_INIT, and CKA_HAS_RESET
612  * are new for v2.10 */
613 #define CKA_HW_FEATURE_TYPE    0x00000300
614 #define CKA_RESET_ON_INIT      0x00000301
615 #define CKA_HAS_RESET          0x00000302
616 
617 /* The following attributes are new for v2.20 */
618 #define CKA_PIXEL_X                     0x00000400
619 #define CKA_PIXEL_Y                     0x00000401
620 #define CKA_RESOLUTION                  0x00000402
621 #define CKA_CHAR_ROWS                   0x00000403
622 #define CKA_CHAR_COLUMNS                0x00000404
623 #define CKA_COLOR                       0x00000405
624 #define CKA_BITS_PER_PIXEL              0x00000406
625 #define CKA_CHAR_SETS                   0x00000480
626 #define CKA_ENCODING_METHODS            0x00000481
627 #define CKA_MIME_TYPES                  0x00000482
628 #define CKA_MECHANISM_TYPE              0x00000500
629 #define CKA_REQUIRED_CMS_ATTRIBUTES     0x00000501
630 #define CKA_DEFAULT_CMS_ATTRIBUTES      0x00000502
631 #define CKA_SUPPORTED_CMS_ATTRIBUTES    0x00000503
632 #define CKA_ALLOWED_MECHANISMS          (CKF_ARRAY_ATTRIBUTE|0x00000600)
633 /* From v2.30? */
634 #define CKA_WRAP_TEMPLATE               (CKF_ARRAY_ATTRIBUTE|0x00000211)
635 #define CKA_UNWRAP_TEMPLATE             (CKF_ARRAY_ATTRIBUTE|0x00000212)
636 #define CKA_DERIVE_TEMPLATE             (CKF_ARRAY_ATTRIBUTE|0x00000213)
637 
638 #define CKA_VENDOR_DEFINED     0x80000000
639 
640 /* CK_ATTRIBUTE is a structure that includes the type, length
641  * and value of an attribute */
642 typedef struct CK_ATTRIBUTE {
643   CK_ATTRIBUTE_TYPE type;
644   CK_VOID_PTR       pValue;
645 
646   /* ulValueLen went from CK_USHORT to CK_ULONG for v2.0 */
647   CK_ULONG          ulValueLen;  /* in bytes */
648 } CK_ATTRIBUTE;
649 
650 typedef CK_ATTRIBUTE CK_PTR CK_ATTRIBUTE_PTR;
651 
652 
653 /* CK_DATE is a structure that defines a date */
654 typedef struct CK_DATE{
655   CK_CHAR       year[4];   /* the year ("1900" - "9999") */
656   CK_CHAR       month[2];  /* the month ("01" - "12") */
657   CK_CHAR       day[2];    /* the day   ("01" - "31") */
658 } CK_DATE;
659 
660 
661 /* CK_MECHANISM_TYPE is a value that identifies a mechanism
662  * type */
663 /* CK_MECHANISM_TYPE was changed from CK_USHORT to CK_ULONG for
664  * v2.0 */
665 typedef CK_ULONG          CK_MECHANISM_TYPE;
666 
667 /* the following mechanism types are defined: */
668 #define CKM_RSA_PKCS_KEY_PAIR_GEN      0x00000000
669 #define CKM_RSA_PKCS                   0x00000001
670 #define CKM_RSA_9796                   0x00000002
671 #define CKM_RSA_X_509                  0x00000003
672 
673 /* CKM_MD2_RSA_PKCS, CKM_MD5_RSA_PKCS, and CKM_SHA1_RSA_PKCS
674  * are new for v2.0.  They are mechanisms which hash and sign */
675 #define CKM_MD2_RSA_PKCS               0x00000004
676 #define CKM_MD5_RSA_PKCS               0x00000005
677 #define CKM_SHA1_RSA_PKCS              0x00000006
678 
679 /* CKM_RIPEMD128_RSA_PKCS, CKM_RIPEMD160_RSA_PKCS, and
680  * CKM_RSA_PKCS_OAEP are new for v2.10 */
681 #define CKM_RIPEMD128_RSA_PKCS         0x00000007
682 #define CKM_RIPEMD160_RSA_PKCS         0x00000008
683 #define CKM_RSA_PKCS_OAEP              0x00000009
684 
685 /* CKM_RSA_X9_31_KEY_PAIR_GEN, CKM_RSA_X9_31, CKM_SHA1_RSA_X9_31,
686  * CKM_RSA_PKCS_PSS, and CKM_SHA1_RSA_PKCS_PSS are new for v2.11 */
687 #define CKM_RSA_X9_31_KEY_PAIR_GEN     0x0000000A
688 #define CKM_RSA_X9_31                  0x0000000B
689 #define CKM_SHA1_RSA_X9_31             0x0000000C
690 #define CKM_RSA_PKCS_PSS               0x0000000D
691 #define CKM_SHA1_RSA_PKCS_PSS          0x0000000E
692 
693 #define CKM_DSA_KEY_PAIR_GEN           0x00000010
694 #define CKM_DSA                        0x00000011
695 #define CKM_DSA_SHA1                   0x00000012
696 /* Other DSAs */
697 #define CKM_DSA_SHA224                 0x00000013
698 #define CKM_DSA_SHA256                 0x00000014
699 #define CKM_DSA_SHA384                 0x00000015
700 #define CKM_DSA_SHA512                 0x00000016
701 
702 #define CKM_DH_PKCS_KEY_PAIR_GEN       0x00000020
703 #define CKM_DH_PKCS_DERIVE             0x00000021
704 
705 /* CKM_X9_42_DH_KEY_PAIR_GEN, CKM_X9_42_DH_DERIVE,
706  * CKM_X9_42_DH_HYBRID_DERIVE, and CKM_X9_42_MQV_DERIVE are new for
707  * v2.11 */
708 #define CKM_X9_42_DH_KEY_PAIR_GEN      0x00000030
709 #define CKM_X9_42_DH_DERIVE            0x00000031
710 #define CKM_X9_42_DH_HYBRID_DERIVE     0x00000032
711 #define CKM_X9_42_MQV_DERIVE           0x00000033
712 
713 /* CKM_SHA256/384/512 are new for v2.20 */
714 #define CKM_SHA256_RSA_PKCS            0x00000040
715 #define CKM_SHA384_RSA_PKCS            0x00000041
716 #define CKM_SHA512_RSA_PKCS            0x00000042
717 #define CKM_SHA256_RSA_PKCS_PSS        0x00000043
718 #define CKM_SHA384_RSA_PKCS_PSS        0x00000044
719 #define CKM_SHA512_RSA_PKCS_PSS        0x00000045
720 
721 /* SHA-224 RSA mechanisms are new for PKCS #11 v2.20 amendment 3 */
722 #define CKM_SHA224_RSA_PKCS            0x00000046
723 #define CKM_SHA224_RSA_PKCS_PSS        0x00000047
724 
725 #define CKM_RC2_KEY_GEN                0x00000100
726 #define CKM_RC2_ECB                    0x00000101
727 #define CKM_RC2_CBC                    0x00000102
728 #define CKM_RC2_MAC                    0x00000103
729 
730 /* CKM_RC2_MAC_GENERAL and CKM_RC2_CBC_PAD are new for v2.0 */
731 #define CKM_RC2_MAC_GENERAL            0x00000104
732 #define CKM_RC2_CBC_PAD                0x00000105
733 
734 #define CKM_RC4_KEY_GEN                0x00000110
735 #define CKM_RC4                        0x00000111
736 #define CKM_DES_KEY_GEN                0x00000120
737 #define CKM_DES_ECB                    0x00000121
738 #define CKM_DES_CBC                    0x00000122
739 #define CKM_DES_MAC                    0x00000123
740 
741 /* CKM_DES_MAC_GENERAL and CKM_DES_CBC_PAD are new for v2.0 */
742 #define CKM_DES_MAC_GENERAL            0x00000124
743 #define CKM_DES_CBC_PAD                0x00000125
744 
745 #define CKM_DES2_KEY_GEN               0x00000130
746 #define CKM_DES3_KEY_GEN               0x00000131
747 #define CKM_DES3_ECB                   0x00000132
748 #define CKM_DES3_CBC                   0x00000133
749 #define CKM_DES3_MAC                   0x00000134
750 
751 /* CKM_DES3_MAC_GENERAL, CKM_DES3_CBC_PAD, CKM_CDMF_KEY_GEN,
752  * CKM_CDMF_ECB, CKM_CDMF_CBC, CKM_CDMF_MAC,
753  * CKM_CDMF_MAC_GENERAL, and CKM_CDMF_CBC_PAD are new for v2.0,
754  * CKM_DES3_CMAC_GENERAL and CKM_DES3_CMAC are from v2.30? */
755 #define CKM_DES3_MAC_GENERAL           0x00000135
756 #define CKM_DES3_CBC_PAD               0x00000136
757 #define CKM_DES3_CMAC_GENERAL          0x00000137
758 #define CKM_DES3_CMAC                  0x00000138
759 #define CKM_CDMF_KEY_GEN               0x00000140
760 #define CKM_CDMF_ECB                   0x00000141
761 #define CKM_CDMF_CBC                   0x00000142
762 #define CKM_CDMF_MAC                   0x00000143
763 #define CKM_CDMF_MAC_GENERAL           0x00000144
764 #define CKM_CDMF_CBC_PAD               0x00000145
765 
766 /* the following four DES mechanisms are new for v2.20 */
767 #define CKM_DES_OFB64                  0x00000150
768 #define CKM_DES_OFB8                   0x00000151
769 #define CKM_DES_CFB64                  0x00000152
770 #define CKM_DES_CFB8                   0x00000153
771 
772 #define CKM_MD2                        0x00000200
773 
774 /* CKM_MD2_HMAC and CKM_MD2_HMAC_GENERAL are new for v2.0 */
775 #define CKM_MD2_HMAC                   0x00000201
776 #define CKM_MD2_HMAC_GENERAL           0x00000202
777 
778 #define CKM_MD5                        0x00000210
779 
780 /* CKM_MD5_HMAC and CKM_MD5_HMAC_GENERAL are new for v2.0 */
781 #define CKM_MD5_HMAC                   0x00000211
782 #define CKM_MD5_HMAC_GENERAL           0x00000212
783 
784 #define CKM_SHA_1                      0x00000220
785 
786 /* CKM_SHA_1_HMAC and CKM_SHA_1_HMAC_GENERAL are new for v2.0 */
787 #define CKM_SHA_1_HMAC                 0x00000221
788 #define CKM_SHA_1_HMAC_GENERAL         0x00000222
789 
790 /* CKM_RIPEMD128, CKM_RIPEMD128_HMAC,
791  * CKM_RIPEMD128_HMAC_GENERAL, CKM_RIPEMD160, CKM_RIPEMD160_HMAC,
792  * and CKM_RIPEMD160_HMAC_GENERAL are new for v2.10 */
793 #define CKM_RIPEMD128                  0x00000230
794 #define CKM_RIPEMD128_HMAC             0x00000231
795 #define CKM_RIPEMD128_HMAC_GENERAL     0x00000232
796 #define CKM_RIPEMD160                  0x00000240
797 #define CKM_RIPEMD160_HMAC             0x00000241
798 #define CKM_RIPEMD160_HMAC_GENERAL     0x00000242
799 
800 /* CKM_SHA256/384/512 are new for v2.20 */
801 #define CKM_SHA256                     0x00000250
802 #define CKM_SHA256_HMAC                0x00000251
803 #define CKM_SHA256_HMAC_GENERAL        0x00000252
804 
805 /* SHA-224 is new for PKCS #11 v2.20 amendment 3 */
806 #define CKM_SHA224                     0x00000255
807 #define CKM_SHA224_HMAC                0x00000256
808 #define CKM_SHA224_HMAC_GENERAL        0x00000257
809 
810 #define CKM_SHA384                     0x00000260
811 #define CKM_SHA384_HMAC                0x00000261
812 #define CKM_SHA384_HMAC_GENERAL        0x00000262
813 #define CKM_SHA512                     0x00000270
814 #define CKM_SHA512_HMAC                0x00000271
815 #define CKM_SHA512_HMAC_GENERAL        0x00000272
816 
817 /* SecurID is new for PKCS #11 v2.20 amendment 1 */
818 #define CKM_SECURID_KEY_GEN            0x00000280
819 #define CKM_SECURID                    0x00000282
820 
821 /* HOTP is new for PKCS #11 v2.20 amendment 1 */
822 #define CKM_HOTP_KEY_GEN    0x00000290
823 #define CKM_HOTP            0x00000291
824 
825 /* ACTI is new for PKCS #11 v2.20 amendment 1 */
826 #define CKM_ACTI            0x000002A0
827 #define CKM_ACTI_KEY_GEN    0x000002A1
828 
829 /* All of the following mechanisms are new for v2.0 */
830 /* Note that CAST128 and CAST5 are the same algorithm */
831 #define CKM_CAST_KEY_GEN               0x00000300
832 #define CKM_CAST_ECB                   0x00000301
833 #define CKM_CAST_CBC                   0x00000302
834 #define CKM_CAST_MAC                   0x00000303
835 #define CKM_CAST_MAC_GENERAL           0x00000304
836 #define CKM_CAST_CBC_PAD               0x00000305
837 #define CKM_CAST3_KEY_GEN              0x00000310
838 #define CKM_CAST3_ECB                  0x00000311
839 #define CKM_CAST3_CBC                  0x00000312
840 #define CKM_CAST3_MAC                  0x00000313
841 #define CKM_CAST3_MAC_GENERAL          0x00000314
842 #define CKM_CAST3_CBC_PAD              0x00000315
843 #define CKM_CAST5_KEY_GEN              0x00000320
844 #define CKM_CAST128_KEY_GEN            0x00000320
845 #define CKM_CAST5_ECB                  0x00000321
846 #define CKM_CAST128_ECB                0x00000321
847 #define CKM_CAST5_CBC                  0x00000322
848 #define CKM_CAST128_CBC                0x00000322
849 #define CKM_CAST5_MAC                  0x00000323
850 #define CKM_CAST128_MAC                0x00000323
851 #define CKM_CAST5_MAC_GENERAL          0x00000324
852 #define CKM_CAST128_MAC_GENERAL        0x00000324
853 #define CKM_CAST5_CBC_PAD              0x00000325
854 #define CKM_CAST128_CBC_PAD            0x00000325
855 #define CKM_RC5_KEY_GEN                0x00000330
856 #define CKM_RC5_ECB                    0x00000331
857 #define CKM_RC5_CBC                    0x00000332
858 #define CKM_RC5_MAC                    0x00000333
859 #define CKM_RC5_MAC_GENERAL            0x00000334
860 #define CKM_RC5_CBC_PAD                0x00000335
861 #define CKM_IDEA_KEY_GEN               0x00000340
862 #define CKM_IDEA_ECB                   0x00000341
863 #define CKM_IDEA_CBC                   0x00000342
864 #define CKM_IDEA_MAC                   0x00000343
865 #define CKM_IDEA_MAC_GENERAL           0x00000344
866 #define CKM_IDEA_CBC_PAD               0x00000345
867 #define CKM_GENERIC_SECRET_KEY_GEN     0x00000350
868 #define CKM_CONCATENATE_BASE_AND_KEY   0x00000360
869 #define CKM_CONCATENATE_BASE_AND_DATA  0x00000362
870 #define CKM_CONCATENATE_DATA_AND_BASE  0x00000363
871 #define CKM_XOR_BASE_AND_DATA          0x00000364
872 #define CKM_EXTRACT_KEY_FROM_KEY       0x00000365
873 #define CKM_SSL3_PRE_MASTER_KEY_GEN    0x00000370
874 #define CKM_SSL3_MASTER_KEY_DERIVE     0x00000371
875 #define CKM_SSL3_KEY_AND_MAC_DERIVE    0x00000372
876 
877 /* CKM_SSL3_MASTER_KEY_DERIVE_DH, CKM_TLS_PRE_MASTER_KEY_GEN,
878  * CKM_TLS_MASTER_KEY_DERIVE, CKM_TLS_KEY_AND_MAC_DERIVE, and
879  * CKM_TLS_MASTER_KEY_DERIVE_DH are new for v2.11 */
880 #define CKM_SSL3_MASTER_KEY_DERIVE_DH  0x00000373
881 #define CKM_TLS_PRE_MASTER_KEY_GEN     0x00000374
882 #define CKM_TLS_MASTER_KEY_DERIVE      0x00000375
883 #define CKM_TLS_KEY_AND_MAC_DERIVE     0x00000376
884 #define CKM_TLS_MASTER_KEY_DERIVE_DH   0x00000377
885 
886 /* CKM_TLS_PRF is new for v2.20 */
887 #define CKM_TLS_PRF                    0x00000378
888 
889 #define CKM_SSL3_MD5_MAC               0x00000380
890 #define CKM_SSL3_SHA1_MAC              0x00000381
891 #define CKM_MD5_KEY_DERIVATION         0x00000390
892 #define CKM_MD2_KEY_DERIVATION         0x00000391
893 #define CKM_SHA1_KEY_DERIVATION        0x00000392
894 
895 /* CKM_SHA256/384/512 are new for v2.20 */
896 #define CKM_SHA256_KEY_DERIVATION      0x00000393
897 #define CKM_SHA384_KEY_DERIVATION      0x00000394
898 #define CKM_SHA512_KEY_DERIVATION      0x00000395
899 
900 /* SHA-224 key derivation is new for PKCS #11 v2.20 amendment 3 */
901 #define CKM_SHA224_KEY_DERIVATION      0x00000396
902 
903 #define CKM_PBE_MD2_DES_CBC            0x000003A0
904 #define CKM_PBE_MD5_DES_CBC            0x000003A1
905 #define CKM_PBE_MD5_CAST_CBC           0x000003A2
906 #define CKM_PBE_MD5_CAST3_CBC          0x000003A3
907 #define CKM_PBE_MD5_CAST5_CBC          0x000003A4
908 #define CKM_PBE_MD5_CAST128_CBC        0x000003A4
909 #define CKM_PBE_SHA1_CAST5_CBC         0x000003A5
910 #define CKM_PBE_SHA1_CAST128_CBC       0x000003A5
911 #define CKM_PBE_SHA1_RC4_128           0x000003A6
912 #define CKM_PBE_SHA1_RC4_40            0x000003A7
913 #define CKM_PBE_SHA1_DES3_EDE_CBC      0x000003A8
914 #define CKM_PBE_SHA1_DES2_EDE_CBC      0x000003A9
915 #define CKM_PBE_SHA1_RC2_128_CBC       0x000003AA
916 #define CKM_PBE_SHA1_RC2_40_CBC        0x000003AB
917 
918 /* CKM_PKCS5_PBKD2 is new for v2.10 */
919 #define CKM_PKCS5_PBKD2                0x000003B0
920 
921 #define CKM_PBA_SHA1_WITH_SHA1_HMAC    0x000003C0
922 
923 /* WTLS mechanisms are new for v2.20 */
924 #define CKM_WTLS_PRE_MASTER_KEY_GEN         0x000003D0
925 #define CKM_WTLS_MASTER_KEY_DERIVE          0x000003D1
926 #define CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC   0x000003D2
927 #define CKM_WTLS_PRF                        0x000003D3
928 #define CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE  0x000003D4
929 #define CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE  0x000003D5
930 
931 #define CKM_KEY_WRAP_LYNKS             0x00000400
932 #define CKM_KEY_WRAP_SET_OAEP          0x00000401
933 
934 /* CKM_CMS_SIG is new for v2.20 */
935 #define CKM_CMS_SIG                    0x00000500
936 
937 /* CKM_KIP mechanisms are new for PKCS #11 v2.20 amendment 2 */
938 #define CKM_KIP_DERIVE                 0x00000510
939 #define CKM_KIP_WRAP                   0x00000511
940 #define CKM_KIP_MAC                    0x00000512
941 
942 /* Camellia is new for PKCS #11 v2.20 amendment 3 */
943 #define CKM_CAMELLIA_KEY_GEN           0x00000550
944 #define CKM_CAMELLIA_ECB               0x00000551
945 #define CKM_CAMELLIA_CBC               0x00000552
946 #define CKM_CAMELLIA_MAC               0x00000553
947 #define CKM_CAMELLIA_MAC_GENERAL       0x00000554
948 #define CKM_CAMELLIA_CBC_PAD           0x00000555
949 #define CKM_CAMELLIA_ECB_ENCRYPT_DATA  0x00000556
950 #define CKM_CAMELLIA_CBC_ENCRYPT_DATA  0x00000557
951 #define CKM_CAMELLIA_CTR               0x00000558
952 
953 /* ARIA is new for PKCS #11 v2.20 amendment 3 */
954 #define CKM_ARIA_KEY_GEN               0x00000560
955 #define CKM_ARIA_ECB                   0x00000561
956 #define CKM_ARIA_CBC                   0x00000562
957 #define CKM_ARIA_MAC                   0x00000563
958 #define CKM_ARIA_MAC_GENERAL           0x00000564
959 #define CKM_ARIA_CBC_PAD               0x00000565
960 #define CKM_ARIA_ECB_ENCRYPT_DATA      0x00000566
961 #define CKM_ARIA_CBC_ENCRYPT_DATA      0x00000567
962 
963 /* SEED is new from PKCS #11 v2.30? */
964 #define CKM_SEED_KEY_GEN               0x00000650
965 #define CKM_SEED_ECB                   0x00000651
966 #define CKM_SEED_CBC                   0x00000652
967 #define CKM_SEED_MAC                   0x00000653
968 #define CKM_SEED_MAC_GENERAL           0x00000654
969 #define CKM_SEED_CBC_PAD               0x00000655
970 #define CKM_SEED_ECB_ENCRYPT_DATA      0x00000656
971 #define CKM_SEED_CBC_ENCRYPT_DATA      0x00000657
972 
973 /* Fortezza mechanisms */
974 #define CKM_SKIPJACK_KEY_GEN           0x00001000
975 #define CKM_SKIPJACK_ECB64             0x00001001
976 #define CKM_SKIPJACK_CBC64             0x00001002
977 #define CKM_SKIPJACK_OFB64             0x00001003
978 #define CKM_SKIPJACK_CFB64             0x00001004
979 #define CKM_SKIPJACK_CFB32             0x00001005
980 #define CKM_SKIPJACK_CFB16             0x00001006
981 #define CKM_SKIPJACK_CFB8              0x00001007
982 #define CKM_SKIPJACK_WRAP              0x00001008
983 #define CKM_SKIPJACK_PRIVATE_WRAP      0x00001009
984 #define CKM_SKIPJACK_RELAYX            0x0000100a
985 #define CKM_KEA_KEY_PAIR_GEN           0x00001010
986 #define CKM_KEA_KEY_DERIVE             0x00001011
987 #define CKM_FORTEZZA_TIMESTAMP         0x00001020
988 #define CKM_BATON_KEY_GEN              0x00001030
989 #define CKM_BATON_ECB128               0x00001031
990 #define CKM_BATON_ECB96                0x00001032
991 #define CKM_BATON_CBC128               0x00001033
992 #define CKM_BATON_COUNTER              0x00001034
993 #define CKM_BATON_SHUFFLE              0x00001035
994 #define CKM_BATON_WRAP                 0x00001036
995 
996 /* CKM_ECDSA_KEY_PAIR_GEN is deprecated in v2.11,
997  * CKM_EC_KEY_PAIR_GEN is preferred */
998 #define CKM_ECDSA_KEY_PAIR_GEN         0x00001040
999 #define CKM_EC_KEY_PAIR_GEN            0x00001040
1000 
1001 #define CKM_ECDSA                      0x00001041
1002 #define CKM_ECDSA_SHA1                 0x00001042
1003 
1004 /* From v2.30? */
1005 #define CKM_ECDSA_SHA224               0x00001043
1006 #define CKM_ECDSA_SHA256               0x00001044
1007 #define CKM_ECDSA_SHA384               0x00001045
1008 #define CKM_ECDSA_SHA512               0x00001046
1009 
1010 /* CKM_ECDH1_DERIVE, CKM_ECDH1_COFACTOR_DERIVE, and CKM_ECMQV_DERIVE
1011  * are new for v2.11 */
1012 #define CKM_ECDH1_DERIVE               0x00001050
1013 #define CKM_ECDH1_COFACTOR_DERIVE      0x00001051
1014 #define CKM_ECMQV_DERIVE               0x00001052
1015 
1016 #define CKM_JUNIPER_KEY_GEN            0x00001060
1017 #define CKM_JUNIPER_ECB128             0x00001061
1018 #define CKM_JUNIPER_CBC128             0x00001062
1019 #define CKM_JUNIPER_COUNTER            0x00001063
1020 #define CKM_JUNIPER_SHUFFLE            0x00001064
1021 #define CKM_JUNIPER_WRAP               0x00001065
1022 #define CKM_FASTHASH                   0x00001070
1023 
1024 /* CKM_AES_KEY_GEN, CKM_AES_ECB, CKM_AES_CBC, CKM_AES_MAC,
1025  * CKM_AES_MAC_GENERAL, CKM_AES_CBC_PAD, CKM_DSA_PARAMETER_GEN,
1026  * CKM_DH_PKCS_PARAMETER_GEN, and CKM_X9_42_DH_PARAMETER_GEN are
1027  * new for v2.11 */
1028 #define CKM_AES_KEY_GEN                0x00001080
1029 #define CKM_AES_ECB                    0x00001081
1030 #define CKM_AES_CBC                    0x00001082
1031 #define CKM_AES_MAC                    0x00001083
1032 #define CKM_AES_MAC_GENERAL            0x00001084
1033 #define CKM_AES_CBC_PAD                0x00001085
1034 
1035 /* AES counter mode is new for PKCS #11 v2.20 amendment 3 */
1036 #define CKM_AES_CTR                    0x00001086
1037 
1038 /* Missing CKM_AES_GCM and co! */
1039 
1040 /* BlowFish and TwoFish are new for v2.20 */
1041 #define CKM_BLOWFISH_KEY_GEN           0x00001090
1042 #define CKM_BLOWFISH_CBC               0x00001091
1043 #define CKM_TWOFISH_KEY_GEN            0x00001092
1044 #define CKM_TWOFISH_CBC                0x00001093
1045 
1046 
1047 /* CKM_xxx_ENCRYPT_DATA mechanisms are new for v2.20 */
1048 #define CKM_DES_ECB_ENCRYPT_DATA       0x00001100
1049 #define CKM_DES_CBC_ENCRYPT_DATA       0x00001101
1050 #define CKM_DES3_ECB_ENCRYPT_DATA      0x00001102
1051 #define CKM_DES3_CBC_ENCRYPT_DATA      0x00001103
1052 #define CKM_AES_ECB_ENCRYPT_DATA       0x00001104
1053 #define CKM_AES_CBC_ENCRYPT_DATA       0x00001105
1054 
1055 /* GOST mechanism from v2.30? */
1056 #define CKM_GOSTR3410_KEY_PAIR_GEN     0x00001200
1057 #define CKM_GOSTR3410                  0x00001201
1058 #define CKM_GOSTR3410_WITH_GOSTR3411   0x00001202
1059 #define CKM_GOSTR3410_KEY_WRAP         0x00001203
1060 #define CKM_GOSTR3410_DERIVE           0x00001204
1061 #define CKM_GOSTR3411                  0x00001210
1062 #define CKM_GOSTR3411_HMAC             0x00001211
1063 #define CKM_GOST28147_KEY_GEN          0x00001220
1064 #define CKM_GOST28147_ECB              0x00001221
1065 #define CKM_GOST28147                  0x00001222
1066 #define CKM_GOST28147_MAC              0x00001223
1067 #define CKM_GOST28147_KEY_WRAP         0x00001224
1068 
1069 #define CKM_DSA_PARAMETER_GEN          0x00002000
1070 #define CKM_DH_PKCS_PARAMETER_GEN      0x00002001
1071 #define CKM_X9_42_DH_PARAMETER_GEN     0x00002002
1072 
1073 /* Missing AES_OFB and co, and RSA_PKCS 1_1 */
1074 
1075 #define CKM_VENDOR_DEFINED             0x80000000
1076 
1077 typedef CK_MECHANISM_TYPE CK_PTR CK_MECHANISM_TYPE_PTR;
1078 
1079 
1080 /* CK_MECHANISM is a structure that specifies a particular
1081  * mechanism  */
1082 typedef struct CK_MECHANISM {
1083   CK_MECHANISM_TYPE mechanism;
1084   CK_VOID_PTR       pParameter;
1085 
1086   /* ulParameterLen was changed from CK_USHORT to CK_ULONG for
1087    * v2.0 */
1088   CK_ULONG          ulParameterLen;  /* in bytes */
1089 } CK_MECHANISM;
1090 
1091 typedef CK_MECHANISM CK_PTR CK_MECHANISM_PTR;
1092 
1093 
1094 /* CK_MECHANISM_INFO provides information about a particular
1095  * mechanism */
1096 typedef struct CK_MECHANISM_INFO {
1097     CK_ULONG    ulMinKeySize;
1098     CK_ULONG    ulMaxKeySize;
1099     CK_FLAGS    flags;
1100 } CK_MECHANISM_INFO;
1101 
1102 /* The flags are defined as follows:
1103  *      Bit Flag               Mask        Meaning */
1104 #define CKF_HW                 0x00000001  /* performed by HW */
1105 
1106 /* The flags CKF_ENCRYPT, CKF_DECRYPT, CKF_DIGEST, CKF_SIGN,
1107  * CKG_SIGN_RECOVER, CKF_VERIFY, CKF_VERIFY_RECOVER,
1108  * CKF_GENERATE, CKF_GENERATE_KEY_PAIR, CKF_WRAP, CKF_UNWRAP,
1109  * and CKF_DERIVE are new for v2.0.  They specify whether or not
1110  * a mechanism can be used for a particular task */
1111 #define CKF_ENCRYPT            0x00000100
1112 #define CKF_DECRYPT            0x00000200
1113 #define CKF_DIGEST             0x00000400
1114 #define CKF_SIGN               0x00000800
1115 #define CKF_SIGN_RECOVER       0x00001000
1116 #define CKF_VERIFY             0x00002000
1117 #define CKF_VERIFY_RECOVER     0x00004000
1118 #define CKF_GENERATE           0x00008000
1119 #define CKF_GENERATE_KEY_PAIR  0x00010000
1120 #define CKF_WRAP               0x00020000
1121 #define CKF_UNWRAP             0x00040000
1122 #define CKF_DERIVE             0x00080000
1123 
1124 /* CKF_EC_F_P, CKF_EC_F_2M, CKF_EC_ECPARAMETERS, CKF_EC_NAMEDCURVE,
1125  * CKF_EC_UNCOMPRESS, and CKF_EC_COMPRESS are new for v2.11. They
1126  * describe a token's EC capabilities not available in mechanism
1127  * information. */
1128 #define CKF_EC_F_P             0x00100000
1129 #define CKF_EC_F_2M            0x00200000
1130 #define CKF_EC_ECPARAMETERS    0x00400000
1131 #define CKF_EC_NAMEDCURVE      0x00800000
1132 #define CKF_EC_UNCOMPRESS      0x01000000
1133 #define CKF_EC_COMPRESS        0x02000000
1134 
1135 #define CKF_EXTENSION          0x80000000 /* FALSE for this version */
1136 
1137 typedef CK_MECHANISM_INFO CK_PTR CK_MECHANISM_INFO_PTR;
1138 
1139 
1140 /* CK_RV is a value that identifies the return value of a
1141  * Cryptoki function */
1142 /* CK_RV was changed from CK_USHORT to CK_ULONG for v2.0 */
1143 typedef CK_ULONG          CK_RV;
1144 
1145 #define CKR_OK                                0x00000000
1146 #define CKR_CANCEL                            0x00000001
1147 #define CKR_HOST_MEMORY                       0x00000002
1148 #define CKR_SLOT_ID_INVALID                   0x00000003
1149 
1150 /* CKR_FLAGS_INVALID was removed for v2.0 */
1151 
1152 /* CKR_GENERAL_ERROR and CKR_FUNCTION_FAILED are new for v2.0 */
1153 #define CKR_GENERAL_ERROR                     0x00000005
1154 #define CKR_FUNCTION_FAILED                   0x00000006
1155 
1156 /* CKR_ARGUMENTS_BAD, CKR_NO_EVENT, CKR_NEED_TO_CREATE_THREADS,
1157  * and CKR_CANT_LOCK are new for v2.01 */
1158 #define CKR_ARGUMENTS_BAD                     0x00000007
1159 #define CKR_NO_EVENT                          0x00000008
1160 #define CKR_NEED_TO_CREATE_THREADS            0x00000009
1161 #define CKR_CANT_LOCK                         0x0000000A
1162 
1163 #define CKR_ATTRIBUTE_READ_ONLY               0x00000010
1164 #define CKR_ATTRIBUTE_SENSITIVE               0x00000011
1165 #define CKR_ATTRIBUTE_TYPE_INVALID            0x00000012
1166 #define CKR_ATTRIBUTE_VALUE_INVALID           0x00000013
1167 /* New CKR_COPY_PROHIBITED in v2.30? */
1168 #define CKR_COPY_PROHIBITED                   0x0000001A
1169 #define CKR_DATA_INVALID                      0x00000020
1170 #define CKR_DATA_LEN_RANGE                    0x00000021
1171 #define CKR_DEVICE_ERROR                      0x00000030
1172 #define CKR_DEVICE_MEMORY                     0x00000031
1173 #define CKR_DEVICE_REMOVED                    0x00000032
1174 #define CKR_ENCRYPTED_DATA_INVALID            0x00000040
1175 #define CKR_ENCRYPTED_DATA_LEN_RANGE          0x00000041
1176 #define CKR_FUNCTION_CANCELED                 0x00000050
1177 #define CKR_FUNCTION_NOT_PARALLEL             0x00000051
1178 
1179 /* CKR_FUNCTION_NOT_SUPPORTED is new for v2.0 */
1180 #define CKR_FUNCTION_NOT_SUPPORTED            0x00000054
1181 
1182 #define CKR_KEY_HANDLE_INVALID                0x00000060
1183 
1184 /* CKR_KEY_SENSITIVE was removed for v2.0 */
1185 
1186 #define CKR_KEY_SIZE_RANGE                    0x00000062
1187 #define CKR_KEY_TYPE_INCONSISTENT             0x00000063
1188 
1189 /* CKR_KEY_NOT_NEEDED, CKR_KEY_CHANGED, CKR_KEY_NEEDED,
1190  * CKR_KEY_INDIGESTIBLE, CKR_KEY_FUNCTION_NOT_PERMITTED,
1191  * CKR_KEY_NOT_WRAPPABLE, and CKR_KEY_UNEXTRACTABLE are new for
1192  * v2.0 */
1193 #define CKR_KEY_NOT_NEEDED                    0x00000064
1194 #define CKR_KEY_CHANGED                       0x00000065
1195 #define CKR_KEY_NEEDED                        0x00000066
1196 #define CKR_KEY_INDIGESTIBLE                  0x00000067
1197 #define CKR_KEY_FUNCTION_NOT_PERMITTED        0x00000068
1198 #define CKR_KEY_NOT_WRAPPABLE                 0x00000069
1199 #define CKR_KEY_UNEXTRACTABLE                 0x0000006A
1200 
1201 #define CKR_MECHANISM_INVALID                 0x00000070
1202 #define CKR_MECHANISM_PARAM_INVALID           0x00000071
1203 
1204 /* CKR_OBJECT_CLASS_INCONSISTENT and CKR_OBJECT_CLASS_INVALID
1205  * were removed for v2.0 */
1206 #define CKR_OBJECT_HANDLE_INVALID             0x00000082
1207 #define CKR_OPERATION_ACTIVE                  0x00000090
1208 #define CKR_OPERATION_NOT_INITIALIZED         0x00000091
1209 #define CKR_PIN_INCORRECT                     0x000000A0
1210 #define CKR_PIN_INVALID                       0x000000A1
1211 #define CKR_PIN_LEN_RANGE                     0x000000A2
1212 
1213 /* CKR_PIN_EXPIRED and CKR_PIN_LOCKED are new for v2.0 */
1214 #define CKR_PIN_EXPIRED                       0x000000A3
1215 #define CKR_PIN_LOCKED                        0x000000A4
1216 
1217 #define CKR_SESSION_CLOSED                    0x000000B0
1218 #define CKR_SESSION_COUNT                     0x000000B1
1219 #define CKR_SESSION_HANDLE_INVALID            0x000000B3
1220 #define CKR_SESSION_PARALLEL_NOT_SUPPORTED    0x000000B4
1221 #define CKR_SESSION_READ_ONLY                 0x000000B5
1222 #define CKR_SESSION_EXISTS                    0x000000B6
1223 
1224 /* CKR_SESSION_READ_ONLY_EXISTS and
1225  * CKR_SESSION_READ_WRITE_SO_EXISTS are new for v2.0 */
1226 #define CKR_SESSION_READ_ONLY_EXISTS          0x000000B7
1227 #define CKR_SESSION_READ_WRITE_SO_EXISTS      0x000000B8
1228 
1229 #define CKR_SIGNATURE_INVALID                 0x000000C0
1230 #define CKR_SIGNATURE_LEN_RANGE               0x000000C1
1231 #define CKR_TEMPLATE_INCOMPLETE               0x000000D0
1232 #define CKR_TEMPLATE_INCONSISTENT             0x000000D1
1233 #define CKR_TOKEN_NOT_PRESENT                 0x000000E0
1234 #define CKR_TOKEN_NOT_RECOGNIZED              0x000000E1
1235 #define CKR_TOKEN_WRITE_PROTECTED             0x000000E2
1236 #define CKR_UNWRAPPING_KEY_HANDLE_INVALID     0x000000F0
1237 #define CKR_UNWRAPPING_KEY_SIZE_RANGE         0x000000F1
1238 #define CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT  0x000000F2
1239 
1240 /* private extra values */
1241 #define CKR_LIBRARY_ALREADY_INITIALIZED       0x000000FD
1242 #define CKR_LIBRARY_FAILED_TO_LOAD            0x000000FE
1243 #define CKR_SYMBOL_RESOLUTION_FAILED          0x000000FF
1244 
1245 #define CKR_USER_ALREADY_LOGGED_IN            0x00000100
1246 #define CKR_USER_NOT_LOGGED_IN                0x00000101
1247 #define CKR_USER_PIN_NOT_INITIALIZED          0x00000102
1248 #define CKR_USER_TYPE_INVALID                 0x00000103
1249 
1250 /* CKR_USER_ANOTHER_ALREADY_LOGGED_IN and CKR_USER_TOO_MANY_TYPES
1251  * are new to v2.01 */
1252 #define CKR_USER_ANOTHER_ALREADY_LOGGED_IN    0x00000104
1253 #define CKR_USER_TOO_MANY_TYPES               0x00000105
1254 
1255 #define CKR_WRAPPED_KEY_INVALID               0x00000110
1256 #define CKR_WRAPPED_KEY_LEN_RANGE             0x00000112
1257 #define CKR_WRAPPING_KEY_HANDLE_INVALID       0x00000113
1258 #define CKR_WRAPPING_KEY_SIZE_RANGE           0x00000114
1259 #define CKR_WRAPPING_KEY_TYPE_INCONSISTENT    0x00000115
1260 #define CKR_RANDOM_SEED_NOT_SUPPORTED         0x00000120
1261 
1262 /* These are new to v2.0 */
1263 #define CKR_RANDOM_NO_RNG                     0x00000121
1264 
1265 /* These are new to v2.11 */
1266 #define CKR_DOMAIN_PARAMS_INVALID             0x00000130
1267 
1268 /* These are new to v2.0 */
1269 #define CKR_BUFFER_TOO_SMALL                  0x00000150
1270 #define CKR_SAVED_STATE_INVALID               0x00000160
1271 #define CKR_INFORMATION_SENSITIVE             0x00000170
1272 #define CKR_STATE_UNSAVEABLE                  0x00000180
1273 
1274 /* These are new to v2.01 */
1275 #define CKR_CRYPTOKI_NOT_INITIALIZED          0x00000190
1276 #define CKR_CRYPTOKI_ALREADY_INITIALIZED      0x00000191
1277 #define CKR_MUTEX_BAD                         0x000001A0
1278 #define CKR_MUTEX_NOT_LOCKED                  0x000001A1
1279 
1280 /* The following return values are new for PKCS #11 v2.20 amendment 3 */
1281 #define CKR_NEW_PIN_MODE                      0x000001B0
1282 #define CKR_NEXT_OTP                          0x000001B1
1283 
1284 /* New from v2.30? */
1285 #define CKR_EXCEEDED_MAX_ITERATIONS           0x000001B5
1286 #define CKR_FIPS_SELF_TEST_FAILED             0x000001B6
1287 #define CKR_LIBRARY_LOAD_FAILED               0x000001B7
1288 #define CKR_PIN_TOO_WEAK                      0x000001B8
1289 #define CKR_PUBLIC_KEY_INVALID                0x000001B9
1290 
1291 /* This is new to v2.20 */
1292 #define CKR_FUNCTION_REJECTED                 0x00000200
1293 
1294 #define CKR_VENDOR_DEFINED                    0x80000000
1295 
1296 
1297 /* CK_NOTIFY is an application callback that processes events */
1298 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_NOTIFY)(
1299   CK_SESSION_HANDLE hSession,     /* the session's handle */
1300   CK_NOTIFICATION   event,
1301   CK_VOID_PTR       pApplication  /* passed to C_OpenSession */
1302 );
1303 
1304 
1305 /* CK_FUNCTION_LIST is a structure holding a Cryptoki spec
1306  * version and pointers of appropriate types to all the
1307  * Cryptoki functions */
1308 /* CK_FUNCTION_LIST is new for v2.0 */
1309 typedef struct CK_FUNCTION_LIST CK_FUNCTION_LIST;
1310 
1311 typedef CK_FUNCTION_LIST CK_PTR CK_FUNCTION_LIST_PTR;
1312 
1313 typedef CK_FUNCTION_LIST_PTR CK_PTR CK_FUNCTION_LIST_PTR_PTR;
1314 
1315 
1316 /* CK_CREATEMUTEX is an application callback for creating a
1317  * mutex object */
1318 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_CREATEMUTEX)(
1319   CK_VOID_PTR_PTR ppMutex  /* location to receive ptr to mutex */
1320 );
1321 
1322 
1323 /* CK_DESTROYMUTEX is an application callback for destroying a
1324  * mutex object */
1325 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_DESTROYMUTEX)(
1326   CK_VOID_PTR pMutex  /* pointer to mutex */
1327 );
1328 
1329 
1330 /* CK_LOCKMUTEX is an application callback for locking a mutex */
1331 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_LOCKMUTEX)(
1332   CK_VOID_PTR pMutex  /* pointer to mutex */
1333 );
1334 
1335 
1336 /* CK_UNLOCKMUTEX is an application callback for unlocking a
1337  * mutex */
1338 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_UNLOCKMUTEX)(
1339   CK_VOID_PTR pMutex  /* pointer to mutex */
1340 );
1341 
1342 
1343 /* CK_C_INITIALIZE_ARGS provides the optional arguments to
1344  * C_Initialize */
1345 typedef struct CK_C_INITIALIZE_ARGS {
1346   CK_CREATEMUTEX CreateMutex;
1347   CK_DESTROYMUTEX DestroyMutex;
1348   CK_LOCKMUTEX LockMutex;
1349   CK_UNLOCKMUTEX UnlockMutex;
1350   CK_FLAGS flags;
1351   CK_VOID_PTR pReserved;
1352 } CK_C_INITIALIZE_ARGS;
1353 
1354 /* flags: bit flags that provide capabilities of the slot
1355  *      Bit Flag                           Mask       Meaning
1356  */
1357 #define CKF_LIBRARY_CANT_CREATE_OS_THREADS 0x00000001
1358 #define CKF_OS_LOCKING_OK                  0x00000002
1359 
1360 typedef CK_C_INITIALIZE_ARGS CK_PTR CK_C_INITIALIZE_ARGS_PTR;
1361 
1362 
1363 /* additional flags for parameters to functions */
1364 
1365 /* CKF_DONT_BLOCK is for the function C_WaitForSlotEvent */
1366 #define CKF_DONT_BLOCK     1
1367 
1368 /* CK_RSA_PKCS_OAEP_MGF_TYPE is new for v2.10.
1369  * CK_RSA_PKCS_OAEP_MGF_TYPE  is used to indicate the Message
1370  * Generation Function (MGF) applied to a message block when
1371  * formatting a message block for the PKCS #1 OAEP encryption
1372  * scheme. */
1373 typedef CK_ULONG CK_RSA_PKCS_MGF_TYPE;
1374 
1375 typedef CK_RSA_PKCS_MGF_TYPE CK_PTR CK_RSA_PKCS_MGF_TYPE_PTR;
1376 
1377 /* The following MGFs are defined */
1378 /* CKG_MGF1_SHA256, CKG_MGF1_SHA384, and CKG_MGF1_SHA512
1379  * are new for v2.20 */
1380 #define CKG_MGF1_SHA1         0x00000001
1381 #define CKG_MGF1_SHA256       0x00000002
1382 #define CKG_MGF1_SHA384       0x00000003
1383 #define CKG_MGF1_SHA512       0x00000004
1384 /* SHA-224 is new for PKCS #11 v2.20 amendment 3 */
1385 #define CKG_MGF1_SHA224       0x00000005
1386 
1387 /* CK_RSA_PKCS_OAEP_SOURCE_TYPE is new for v2.10.
1388  * CK_RSA_PKCS_OAEP_SOURCE_TYPE  is used to indicate the source
1389  * of the encoding parameter when formatting a message block
1390  * for the PKCS #1 OAEP encryption scheme. */
1391 typedef CK_ULONG CK_RSA_PKCS_OAEP_SOURCE_TYPE;
1392 
1393 typedef CK_RSA_PKCS_OAEP_SOURCE_TYPE CK_PTR CK_RSA_PKCS_OAEP_SOURCE_TYPE_PTR;
1394 
1395 /* The following encoding parameter sources are defined */
1396 #define CKZ_DATA_SPECIFIED    0x00000001
1397 
1398 /* CK_RSA_PKCS_OAEP_PARAMS is new for v2.10.
1399  * CK_RSA_PKCS_OAEP_PARAMS provides the parameters to the
1400  * CKM_RSA_PKCS_OAEP mechanism. */
1401 typedef struct CK_RSA_PKCS_OAEP_PARAMS {
1402         CK_MECHANISM_TYPE hashAlg;
1403         CK_RSA_PKCS_MGF_TYPE mgf;
1404         CK_RSA_PKCS_OAEP_SOURCE_TYPE source;
1405         CK_VOID_PTR pSourceData;
1406         CK_ULONG ulSourceDataLen;
1407 } CK_RSA_PKCS_OAEP_PARAMS;
1408 
1409 typedef CK_RSA_PKCS_OAEP_PARAMS CK_PTR CK_RSA_PKCS_OAEP_PARAMS_PTR;
1410 
1411 /* CK_RSA_PKCS_PSS_PARAMS is new for v2.11.
1412  * CK_RSA_PKCS_PSS_PARAMS provides the parameters to the
1413  * CKM_RSA_PKCS_PSS mechanism(s). */
1414 typedef struct CK_RSA_PKCS_PSS_PARAMS {
1415         CK_MECHANISM_TYPE    hashAlg;
1416         CK_RSA_PKCS_MGF_TYPE mgf;
1417         CK_ULONG             sLen;
1418 } CK_RSA_PKCS_PSS_PARAMS;
1419 
1420 typedef CK_RSA_PKCS_PSS_PARAMS CK_PTR CK_RSA_PKCS_PSS_PARAMS_PTR;
1421 
1422 /* CK_EC_KDF_TYPE is new for v2.11. */
1423 typedef CK_ULONG CK_EC_KDF_TYPE;
1424 
1425 /* The following EC Key Derivation Functions are defined */
1426 #define CKD_NULL                 0x00000001
1427 #define CKD_SHA1_KDF             0x00000002
1428 
1429 /* CK_ECDH1_DERIVE_PARAMS is new for v2.11.
1430  * CK_ECDH1_DERIVE_PARAMS provides the parameters to the
1431  * CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE mechanisms,
1432  * where each party contributes one key pair.
1433  */
1434 typedef struct CK_ECDH1_DERIVE_PARAMS {
1435   CK_EC_KDF_TYPE kdf;
1436   CK_ULONG ulSharedDataLen;
1437   CK_BYTE_PTR pSharedData;
1438   CK_ULONG ulPublicDataLen;
1439   CK_BYTE_PTR pPublicData;
1440 } CK_ECDH1_DERIVE_PARAMS;
1441 
1442 typedef CK_ECDH1_DERIVE_PARAMS CK_PTR CK_ECDH1_DERIVE_PARAMS_PTR;
1443 
1444 
1445 /* CK_ECDH2_DERIVE_PARAMS is new for v2.11.
1446  * CK_ECDH2_DERIVE_PARAMS provides the parameters to the
1447  * CKM_ECMQV_DERIVE mechanism, where each party contributes two key pairs. */
1448 typedef struct CK_ECDH2_DERIVE_PARAMS {
1449   CK_EC_KDF_TYPE kdf;
1450   CK_ULONG ulSharedDataLen;
1451   CK_BYTE_PTR pSharedData;
1452   CK_ULONG ulPublicDataLen;
1453   CK_BYTE_PTR pPublicData;
1454   CK_ULONG ulPrivateDataLen;
1455   CK_OBJECT_HANDLE hPrivateData;
1456   CK_ULONG ulPublicDataLen2;
1457   CK_BYTE_PTR pPublicData2;
1458 } CK_ECDH2_DERIVE_PARAMS;
1459 
1460 typedef CK_ECDH2_DERIVE_PARAMS CK_PTR CK_ECDH2_DERIVE_PARAMS_PTR;
1461 
1462 typedef struct CK_ECMQV_DERIVE_PARAMS {
1463   CK_EC_KDF_TYPE kdf;
1464   CK_ULONG ulSharedDataLen;
1465   CK_BYTE_PTR pSharedData;
1466   CK_ULONG ulPublicDataLen;
1467   CK_BYTE_PTR pPublicData;
1468   CK_ULONG ulPrivateDataLen;
1469   CK_OBJECT_HANDLE hPrivateData;
1470   CK_ULONG ulPublicDataLen2;
1471   CK_BYTE_PTR pPublicData2;
1472   CK_OBJECT_HANDLE publicKey;
1473 } CK_ECMQV_DERIVE_PARAMS;
1474 
1475 typedef CK_ECMQV_DERIVE_PARAMS CK_PTR CK_ECMQV_DERIVE_PARAMS_PTR;
1476 
1477 /* Typedefs and defines for the CKM_X9_42_DH_KEY_PAIR_GEN and the
1478  * CKM_X9_42_DH_PARAMETER_GEN mechanisms (new for PKCS #11 v2.11) */
1479 typedef CK_ULONG CK_X9_42_DH_KDF_TYPE;
1480 typedef CK_X9_42_DH_KDF_TYPE CK_PTR CK_X9_42_DH_KDF_TYPE_PTR;
1481 
1482 /* The following X9.42 DH key derivation functions are defined
1483    (besides CKD_NULL already defined : */
1484 #define CKD_SHA1_KDF_ASN1        0x00000003
1485 #define CKD_SHA1_KDF_CONCATENATE 0x00000004
1486 
1487 /* CK_X9_42_DH1_DERIVE_PARAMS is new for v2.11.
1488  * CK_X9_42_DH1_DERIVE_PARAMS provides the parameters to the
1489  * CKM_X9_42_DH_DERIVE key derivation mechanism, where each party
1490  * contributes one key pair */
1491 typedef struct CK_X9_42_DH1_DERIVE_PARAMS {
1492   CK_X9_42_DH_KDF_TYPE kdf;
1493   CK_ULONG ulOtherInfoLen;
1494   CK_BYTE_PTR pOtherInfo;
1495   CK_ULONG ulPublicDataLen;
1496   CK_BYTE_PTR pPublicData;
1497 } CK_X9_42_DH1_DERIVE_PARAMS;
1498 
1499 typedef struct CK_X9_42_DH1_DERIVE_PARAMS CK_PTR CK_X9_42_DH1_DERIVE_PARAMS_PTR;
1500 
1501 /* CK_X9_42_DH2_DERIVE_PARAMS is new for v2.11.
1502  * CK_X9_42_DH2_DERIVE_PARAMS provides the parameters to the
1503  * CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation
1504  * mechanisms, where each party contributes two key pairs */
1505 typedef struct CK_X9_42_DH2_DERIVE_PARAMS {
1506   CK_X9_42_DH_KDF_TYPE kdf;
1507   CK_ULONG ulOtherInfoLen;
1508   CK_BYTE_PTR pOtherInfo;
1509   CK_ULONG ulPublicDataLen;
1510   CK_BYTE_PTR pPublicData;
1511   CK_ULONG ulPrivateDataLen;
1512   CK_OBJECT_HANDLE hPrivateData;
1513   CK_ULONG ulPublicDataLen2;
1514   CK_BYTE_PTR pPublicData2;
1515 } CK_X9_42_DH2_DERIVE_PARAMS;
1516 
1517 typedef CK_X9_42_DH2_DERIVE_PARAMS CK_PTR CK_X9_42_DH2_DERIVE_PARAMS_PTR;
1518 
1519 typedef struct CK_X9_42_MQV_DERIVE_PARAMS {
1520   CK_X9_42_DH_KDF_TYPE kdf;
1521   CK_ULONG ulOtherInfoLen;
1522   CK_BYTE_PTR pOtherInfo;
1523   CK_ULONG ulPublicDataLen;
1524   CK_BYTE_PTR pPublicData;
1525   CK_ULONG ulPrivateDataLen;
1526   CK_OBJECT_HANDLE hPrivateData;
1527   CK_ULONG ulPublicDataLen2;
1528   CK_BYTE_PTR pPublicData2;
1529   CK_OBJECT_HANDLE publicKey;
1530 } CK_X9_42_MQV_DERIVE_PARAMS;
1531 
1532 typedef CK_X9_42_MQV_DERIVE_PARAMS CK_PTR CK_X9_42_MQV_DERIVE_PARAMS_PTR;
1533 
1534 /* CK_KEA_DERIVE_PARAMS provides the parameters to the
1535  * CKM_KEA_DERIVE mechanism */
1536 /* CK_KEA_DERIVE_PARAMS is new for v2.0 */
1537 typedef struct CK_KEA_DERIVE_PARAMS {
1538   CK_BBOOL      isSender;
1539   CK_ULONG      ulRandomLen;
1540   CK_BYTE_PTR   pRandomA;
1541   CK_BYTE_PTR   pRandomB;
1542   CK_ULONG      ulPublicDataLen;
1543   CK_BYTE_PTR   pPublicData;
1544 } CK_KEA_DERIVE_PARAMS;
1545 
1546 typedef CK_KEA_DERIVE_PARAMS CK_PTR CK_KEA_DERIVE_PARAMS_PTR;
1547 
1548 
1549 /* CK_RC2_PARAMS provides the parameters to the CKM_RC2_ECB and
1550  * CKM_RC2_MAC mechanisms.  An instance of CK_RC2_PARAMS just
1551  * holds the effective keysize */
1552 typedef CK_ULONG          CK_RC2_PARAMS;
1553 
1554 typedef CK_RC2_PARAMS CK_PTR CK_RC2_PARAMS_PTR;
1555 
1556 
1557 /* CK_RC2_CBC_PARAMS provides the parameters to the CKM_RC2_CBC
1558  * mechanism */
1559 typedef struct CK_RC2_CBC_PARAMS {
1560   /* ulEffectiveBits was changed from CK_USHORT to CK_ULONG for
1561    * v2.0 */
1562   CK_ULONG      ulEffectiveBits;  /* effective bits (1-1024) */
1563 
1564   CK_BYTE       iv[8];            /* IV for CBC mode */
1565 } CK_RC2_CBC_PARAMS;
1566 
1567 typedef CK_RC2_CBC_PARAMS CK_PTR CK_RC2_CBC_PARAMS_PTR;
1568 
1569 
1570 /* CK_RC2_MAC_GENERAL_PARAMS provides the parameters for the
1571  * CKM_RC2_MAC_GENERAL mechanism */
1572 /* CK_RC2_MAC_GENERAL_PARAMS is new for v2.0 */
1573 typedef struct CK_RC2_MAC_GENERAL_PARAMS {
1574   CK_ULONG      ulEffectiveBits;  /* effective bits (1-1024) */
1575   CK_ULONG      ulMacLength;      /* Length of MAC in bytes */
1576 } CK_RC2_MAC_GENERAL_PARAMS;
1577 
1578 typedef CK_RC2_MAC_GENERAL_PARAMS CK_PTR \
1579   CK_RC2_MAC_GENERAL_PARAMS_PTR;
1580 
1581 
1582 /* CK_RC5_PARAMS provides the parameters to the CKM_RC5_ECB and
1583  * CKM_RC5_MAC mechanisms */
1584 /* CK_RC5_PARAMS is new for v2.0 */
1585 typedef struct CK_RC5_PARAMS {
1586   CK_ULONG      ulWordsize;  /* wordsize in bits */
1587   CK_ULONG      ulRounds;    /* number of rounds */
1588 } CK_RC5_PARAMS;
1589 
1590 typedef CK_RC5_PARAMS CK_PTR CK_RC5_PARAMS_PTR;
1591 
1592 
1593 /* CK_RC5_CBC_PARAMS provides the parameters to the CKM_RC5_CBC
1594  * mechanism */
1595 /* CK_RC5_CBC_PARAMS is new for v2.0 */
1596 typedef struct CK_RC5_CBC_PARAMS {
1597   CK_ULONG      ulWordsize;  /* wordsize in bits */
1598   CK_ULONG      ulRounds;    /* number of rounds */
1599   CK_BYTE_PTR   pIv;         /* pointer to IV */
1600   CK_ULONG      ulIvLen;     /* length of IV in bytes */
1601 } CK_RC5_CBC_PARAMS;
1602 
1603 typedef CK_RC5_CBC_PARAMS CK_PTR CK_RC5_CBC_PARAMS_PTR;
1604 
1605 
1606 /* CK_RC5_MAC_GENERAL_PARAMS provides the parameters for the
1607  * CKM_RC5_MAC_GENERAL mechanism */
1608 /* CK_RC5_MAC_GENERAL_PARAMS is new for v2.0 */
1609 typedef struct CK_RC5_MAC_GENERAL_PARAMS {
1610   CK_ULONG      ulWordsize;   /* wordsize in bits */
1611   CK_ULONG      ulRounds;     /* number of rounds */
1612   CK_ULONG      ulMacLength;  /* Length of MAC in bytes */
1613 } CK_RC5_MAC_GENERAL_PARAMS;
1614 
1615 typedef CK_RC5_MAC_GENERAL_PARAMS CK_PTR \
1616   CK_RC5_MAC_GENERAL_PARAMS_PTR;
1617 
1618 
1619 /* CK_MAC_GENERAL_PARAMS provides the parameters to most block
1620  * ciphers' MAC_GENERAL mechanisms.  Its value is the length of
1621  * the MAC */
1622 /* CK_MAC_GENERAL_PARAMS is new for v2.0 */
1623 typedef CK_ULONG          CK_MAC_GENERAL_PARAMS;
1624 
1625 typedef CK_MAC_GENERAL_PARAMS CK_PTR CK_MAC_GENERAL_PARAMS_PTR;
1626 
1627 /* CK_DES/AES_ECB/CBC_ENCRYPT_DATA_PARAMS are new for v2.20 */
1628 typedef struct CK_DES_CBC_ENCRYPT_DATA_PARAMS {
1629   CK_BYTE      iv[8];
1630   CK_BYTE_PTR  pData;
1631   CK_ULONG     length;
1632 } CK_DES_CBC_ENCRYPT_DATA_PARAMS;
1633 
1634 typedef CK_DES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_DES_CBC_ENCRYPT_DATA_PARAMS_PTR;
1635 
1636 typedef struct CK_AES_CBC_ENCRYPT_DATA_PARAMS {
1637   CK_BYTE      iv[16];
1638   CK_BYTE_PTR  pData;
1639   CK_ULONG     length;
1640 } CK_AES_CBC_ENCRYPT_DATA_PARAMS;
1641 
1642 typedef CK_AES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_AES_CBC_ENCRYPT_DATA_PARAMS_PTR;
1643 
1644 /* CK_SKIPJACK_PRIVATE_WRAP_PARAMS provides the parameters to the
1645  * CKM_SKIPJACK_PRIVATE_WRAP mechanism */
1646 /* CK_SKIPJACK_PRIVATE_WRAP_PARAMS is new for v2.0 */
1647 typedef struct CK_SKIPJACK_PRIVATE_WRAP_PARAMS {
1648   CK_ULONG      ulPasswordLen;
1649   CK_BYTE_PTR   pPassword;
1650   CK_ULONG      ulPublicDataLen;
1651   CK_BYTE_PTR   pPublicData;
1652   CK_ULONG      ulPAndGLen;
1653   CK_ULONG      ulQLen;
1654   CK_ULONG      ulRandomLen;
1655   CK_BYTE_PTR   pRandomA;
1656   CK_BYTE_PTR   pPrimeP;
1657   CK_BYTE_PTR   pBaseG;
1658   CK_BYTE_PTR   pSubprimeQ;
1659 } CK_SKIPJACK_PRIVATE_WRAP_PARAMS;
1660 
1661 typedef CK_SKIPJACK_PRIVATE_WRAP_PARAMS CK_PTR \
1662   CK_SKIPJACK_PRIVATE_WRAP_PTR;
1663 
1664 
1665 /* CK_SKIPJACK_RELAYX_PARAMS provides the parameters to the
1666  * CKM_SKIPJACK_RELAYX mechanism */
1667 /* CK_SKIPJACK_RELAYX_PARAMS is new for v2.0 */
1668 typedef struct CK_SKIPJACK_RELAYX_PARAMS {
1669   CK_ULONG      ulOldWrappedXLen;
1670   CK_BYTE_PTR   pOldWrappedX;
1671   CK_ULONG      ulOldPasswordLen;
1672   CK_BYTE_PTR   pOldPassword;
1673   CK_ULONG      ulOldPublicDataLen;
1674   CK_BYTE_PTR   pOldPublicData;
1675   CK_ULONG      ulOldRandomLen;
1676   CK_BYTE_PTR   pOldRandomA;
1677   CK_ULONG      ulNewPasswordLen;
1678   CK_BYTE_PTR   pNewPassword;
1679   CK_ULONG      ulNewPublicDataLen;
1680   CK_BYTE_PTR   pNewPublicData;
1681   CK_ULONG      ulNewRandomLen;
1682   CK_BYTE_PTR   pNewRandomA;
1683 } CK_SKIPJACK_RELAYX_PARAMS;
1684 
1685 typedef CK_SKIPJACK_RELAYX_PARAMS CK_PTR \
1686   CK_SKIPJACK_RELAYX_PARAMS_PTR;
1687 
1688 
1689 typedef struct CK_PBE_PARAMS {
1690   CK_BYTE_PTR      pInitVector;
1691   CK_UTF8CHAR_PTR  pPassword;
1692   CK_ULONG         ulPasswordLen;
1693   CK_BYTE_PTR      pSalt;
1694   CK_ULONG         ulSaltLen;
1695   CK_ULONG         ulIteration;
1696 } CK_PBE_PARAMS;
1697 
1698 typedef CK_PBE_PARAMS CK_PTR CK_PBE_PARAMS_PTR;
1699 
1700 
1701 /* CK_KEY_WRAP_SET_OAEP_PARAMS provides the parameters to the
1702  * CKM_KEY_WRAP_SET_OAEP mechanism */
1703 /* CK_KEY_WRAP_SET_OAEP_PARAMS is new for v2.0 */
1704 typedef struct CK_KEY_WRAP_SET_OAEP_PARAMS {
1705   CK_BYTE       bBC;     /* block contents byte */
1706   CK_BYTE_PTR   pX;      /* extra data */
1707   CK_ULONG      ulXLen;  /* length of extra data in bytes */
1708 } CK_KEY_WRAP_SET_OAEP_PARAMS;
1709 
1710 typedef CK_KEY_WRAP_SET_OAEP_PARAMS CK_PTR \
1711   CK_KEY_WRAP_SET_OAEP_PARAMS_PTR;
1712 
1713 
1714 typedef struct CK_SSL3_RANDOM_DATA {
1715   CK_BYTE_PTR  pClientRandom;
1716   CK_ULONG     ulClientRandomLen;
1717   CK_BYTE_PTR  pServerRandom;
1718   CK_ULONG     ulServerRandomLen;
1719 } CK_SSL3_RANDOM_DATA;
1720 
1721 
1722 typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS {
1723   CK_SSL3_RANDOM_DATA RandomInfo;
1724   CK_VERSION_PTR pVersion;
1725 } CK_SSL3_MASTER_KEY_DERIVE_PARAMS;
1726 
1727 typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS CK_PTR \
1728   CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR;
1729 
1730 
1731 typedef struct CK_SSL3_KEY_MAT_OUT {
1732   CK_OBJECT_HANDLE hClientMacSecret;
1733   CK_OBJECT_HANDLE hServerMacSecret;
1734   CK_OBJECT_HANDLE hClientKey;
1735   CK_OBJECT_HANDLE hServerKey;
1736   CK_BYTE_PTR      pIVClient;
1737   CK_BYTE_PTR      pIVServer;
1738 } CK_SSL3_KEY_MAT_OUT;
1739 
1740 typedef CK_SSL3_KEY_MAT_OUT CK_PTR CK_SSL3_KEY_MAT_OUT_PTR;
1741 
1742 
1743 typedef struct CK_SSL3_KEY_MAT_PARAMS {
1744   CK_ULONG                ulMacSizeInBits;
1745   CK_ULONG                ulKeySizeInBits;
1746   CK_ULONG                ulIVSizeInBits;
1747   CK_BBOOL                bIsExport;
1748   CK_SSL3_RANDOM_DATA     RandomInfo;
1749   CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
1750 } CK_SSL3_KEY_MAT_PARAMS;
1751 
1752 typedef CK_SSL3_KEY_MAT_PARAMS CK_PTR CK_SSL3_KEY_MAT_PARAMS_PTR;
1753 
1754 /* CK_TLS_PRF_PARAMS is new for version 2.20 */
1755 typedef struct CK_TLS_PRF_PARAMS {
1756   CK_BYTE_PTR  pSeed;
1757   CK_ULONG     ulSeedLen;
1758   CK_BYTE_PTR  pLabel;
1759   CK_ULONG     ulLabelLen;
1760   CK_BYTE_PTR  pOutput;
1761   CK_ULONG_PTR pulOutputLen;
1762 } CK_TLS_PRF_PARAMS;
1763 
1764 typedef CK_TLS_PRF_PARAMS CK_PTR CK_TLS_PRF_PARAMS_PTR;
1765 
1766 /* WTLS is new for version 2.20 */
1767 typedef struct CK_WTLS_RANDOM_DATA {
1768   CK_BYTE_PTR pClientRandom;
1769   CK_ULONG    ulClientRandomLen;
1770   CK_BYTE_PTR pServerRandom;
1771   CK_ULONG    ulServerRandomLen;
1772 } CK_WTLS_RANDOM_DATA;
1773 
1774 typedef CK_WTLS_RANDOM_DATA CK_PTR CK_WTLS_RANDOM_DATA_PTR;
1775 
1776 typedef struct CK_WTLS_MASTER_KEY_DERIVE_PARAMS {
1777   CK_MECHANISM_TYPE   DigestMechanism;
1778   CK_WTLS_RANDOM_DATA RandomInfo;
1779   CK_BYTE_PTR         pVersion;
1780 } CK_WTLS_MASTER_KEY_DERIVE_PARAMS;
1781 
1782 typedef CK_WTLS_MASTER_KEY_DERIVE_PARAMS CK_PTR \
1783   CK_WTLS_MASTER_KEY_DERIVE_PARAMS_PTR;
1784 
1785 typedef struct CK_WTLS_PRF_PARAMS {
1786   CK_MECHANISM_TYPE DigestMechanism;
1787   CK_BYTE_PTR       pSeed;
1788   CK_ULONG          ulSeedLen;
1789   CK_BYTE_PTR       pLabel;
1790   CK_ULONG          ulLabelLen;
1791   CK_BYTE_PTR       pOutput;
1792   CK_ULONG_PTR      pulOutputLen;
1793 } CK_WTLS_PRF_PARAMS;
1794 
1795 typedef CK_WTLS_PRF_PARAMS CK_PTR CK_WTLS_PRF_PARAMS_PTR;
1796 
1797 typedef struct CK_WTLS_KEY_MAT_OUT {
1798   CK_OBJECT_HANDLE hMacSecret;
1799   CK_OBJECT_HANDLE hKey;
1800   CK_BYTE_PTR      pIV;
1801 } CK_WTLS_KEY_MAT_OUT;
1802 
1803 typedef CK_WTLS_KEY_MAT_OUT CK_PTR CK_WTLS_KEY_MAT_OUT_PTR;
1804 
1805 typedef struct CK_WTLS_KEY_MAT_PARAMS {
1806   CK_MECHANISM_TYPE       DigestMechanism;
1807   CK_ULONG                ulMacSizeInBits;
1808   CK_ULONG                ulKeySizeInBits;
1809   CK_ULONG                ulIVSizeInBits;
1810   CK_ULONG                ulSequenceNumber;
1811   CK_BBOOL                bIsExport;
1812   CK_WTLS_RANDOM_DATA     RandomInfo;
1813   CK_WTLS_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
1814 } CK_WTLS_KEY_MAT_PARAMS;
1815 
1816 typedef CK_WTLS_KEY_MAT_PARAMS CK_PTR CK_WTLS_KEY_MAT_PARAMS_PTR;
1817 
1818 /* CMS is new for version 2.20 */
1819 typedef struct CK_CMS_SIG_PARAMS {
1820   CK_OBJECT_HANDLE      certificateHandle;
1821   CK_MECHANISM_PTR      pSigningMechanism;
1822   CK_MECHANISM_PTR      pDigestMechanism;
1823   CK_UTF8CHAR_PTR       pContentType;
1824   CK_BYTE_PTR           pRequestedAttributes;
1825   CK_ULONG              ulRequestedAttributesLen;
1826   CK_BYTE_PTR           pRequiredAttributes;
1827   CK_ULONG              ulRequiredAttributesLen;
1828 } CK_CMS_SIG_PARAMS;
1829 
1830 typedef CK_CMS_SIG_PARAMS CK_PTR CK_CMS_SIG_PARAMS_PTR;
1831 
1832 typedef struct CK_KEY_DERIVATION_STRING_DATA {
1833   CK_BYTE_PTR pData;
1834   CK_ULONG    ulLen;
1835 } CK_KEY_DERIVATION_STRING_DATA;
1836 
1837 typedef CK_KEY_DERIVATION_STRING_DATA CK_PTR \
1838   CK_KEY_DERIVATION_STRING_DATA_PTR;
1839 
1840 
1841 /* The CK_EXTRACT_PARAMS is used for the
1842  * CKM_EXTRACT_KEY_FROM_KEY mechanism.  It specifies which bit
1843  * of the base key should be used as the first bit of the
1844  * derived key */
1845 /* CK_EXTRACT_PARAMS is new for v2.0 */
1846 typedef CK_ULONG CK_EXTRACT_PARAMS;
1847 
1848 typedef CK_EXTRACT_PARAMS CK_PTR CK_EXTRACT_PARAMS_PTR;
1849 
1850 /* CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE is new for v2.10.
1851  * CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE is used to
1852  * indicate the Pseudo-Random Function (PRF) used to generate
1853  * key bits using PKCS #5 PBKDF2. */
1854 typedef CK_ULONG CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE;
1855 
1856 typedef CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE CK_PTR CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE_PTR;
1857 
1858 /* The following PRFs are defined in PKCS #5 v2.0. */
1859 #define CKP_PKCS5_PBKD2_HMAC_SHA1 0x00000001
1860 
1861 
1862 /* CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE is new for v2.10.
1863  * CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE is used to indicate the
1864  * source of the salt value when deriving a key using PKCS #5
1865  * PBKDF2. */
1866 typedef CK_ULONG CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE;
1867 
1868 typedef CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE CK_PTR CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE_PTR;
1869 
1870 /* The following salt value sources are defined in PKCS #5 v2.0. */
1871 #define CKZ_SALT_SPECIFIED        0x00000001
1872 
1873 /* CK_PKCS5_PBKD2_PARAMS is new for v2.10.
1874  * CK_PKCS5_PBKD2_PARAMS is a structure that provides the
1875  * parameters to the CKM_PKCS5_PBKD2 mechanism. */
1876 typedef struct CK_PKCS5_PBKD2_PARAMS {
1877         CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE           saltSource;
1878         CK_VOID_PTR                                pSaltSourceData;
1879         CK_ULONG                                   ulSaltSourceDataLen;
1880         CK_ULONG                                   iterations;
1881         CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf;
1882         CK_VOID_PTR                                pPrfData;
1883         CK_ULONG                                   ulPrfDataLen;
1884         CK_UTF8CHAR_PTR                            pPassword;
1885         CK_ULONG_PTR                               ulPasswordLen;
1886 } CK_PKCS5_PBKD2_PARAMS;
1887 
1888 typedef CK_PKCS5_PBKD2_PARAMS CK_PTR CK_PKCS5_PBKD2_PARAMS_PTR;
1889 
1890 /* All CK_OTP structs are new for PKCS #11 v2.20 amendment 3 */
1891 
1892 typedef CK_ULONG CK_OTP_PARAM_TYPE;
1893 typedef CK_OTP_PARAM_TYPE CK_PARAM_TYPE; /* B/w compatibility */
1894 
1895 typedef struct CK_OTP_PARAM {
1896     CK_OTP_PARAM_TYPE type;
1897     CK_VOID_PTR pValue;
1898     CK_ULONG ulValueLen;
1899 } CK_OTP_PARAM;
1900 
1901 typedef CK_OTP_PARAM CK_PTR CK_OTP_PARAM_PTR;
1902 
1903 typedef struct CK_OTP_PARAMS {
1904     CK_OTP_PARAM_PTR pParams;
1905     CK_ULONG ulCount;
1906 } CK_OTP_PARAMS;
1907 
1908 typedef CK_OTP_PARAMS CK_PTR CK_OTP_PARAMS_PTR;
1909 
1910 typedef struct CK_OTP_SIGNATURE_INFO {
1911     CK_OTP_PARAM_PTR pParams;
1912     CK_ULONG ulCount;
1913 } CK_OTP_SIGNATURE_INFO;
1914 
1915 typedef CK_OTP_SIGNATURE_INFO CK_PTR CK_OTP_SIGNATURE_INFO_PTR;
1916 
1917 /* The following OTP-related defines are new for PKCS #11 v2.20 amendment 1 */
1918 #define CK_OTP_VALUE          0
1919 #define CK_OTP_PIN            1
1920 #define CK_OTP_CHALLENGE      2
1921 #define CK_OTP_TIME           3
1922 #define CK_OTP_COUNTER        4
1923 #define CK_OTP_FLAGS          5
1924 #define CK_OTP_OUTPUT_LENGTH  6
1925 #define CK_OTP_OUTPUT_FORMAT  7
1926 
1927 /* The following OTP-related defines are new for PKCS #11 v2.20 amendment 1 */
1928 #define CKF_NEXT_OTP          0x00000001
1929 #define CKF_EXCLUDE_TIME      0x00000002
1930 #define CKF_EXCLUDE_COUNTER   0x00000004
1931 #define CKF_EXCLUDE_CHALLENGE 0x00000008
1932 #define CKF_EXCLUDE_PIN       0x00000010
1933 #define CKF_USER_FRIENDLY_OTP 0x00000020
1934 
1935 /* CK_KIP_PARAMS is new for PKCS #11 v2.20 amendment 2 */
1936 typedef struct CK_KIP_PARAMS {
1937     CK_MECHANISM_PTR  pMechanism;
1938     CK_OBJECT_HANDLE  hKey;
1939     CK_BYTE_PTR       pSeed;
1940     CK_ULONG          ulSeedLen;
1941 } CK_KIP_PARAMS;
1942 
1943 typedef CK_KIP_PARAMS CK_PTR CK_KIP_PARAMS_PTR;
1944 
1945 /* CK_AES_CTR_PARAMS is new for PKCS #11 v2.20 amendment 3 */
1946 typedef struct CK_AES_CTR_PARAMS {
1947     CK_ULONG ulCounterBits;
1948     CK_BYTE cb[16];
1949 } CK_AES_CTR_PARAMS;
1950 
1951 typedef CK_AES_CTR_PARAMS CK_PTR CK_AES_CTR_PARAMS_PTR;
1952 
1953 /* CK_CAMELLIA_CTR_PARAMS is new for PKCS #11 v2.20 amendment 3 */
1954 typedef struct CK_CAMELLIA_CTR_PARAMS {
1955     CK_ULONG ulCounterBits;
1956     CK_BYTE cb[16];
1957 } CK_CAMELLIA_CTR_PARAMS;
1958 
1959 typedef CK_CAMELLIA_CTR_PARAMS CK_PTR CK_CAMELLIA_CTR_PARAMS_PTR;
1960 
1961 /* CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS is new for PKCS #11 v2.20 amendment 3 */
1962 typedef struct CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS {
1963     CK_BYTE      iv[16];
1964     CK_BYTE_PTR  pData;
1965     CK_ULONG     length;
1966 } CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS;
1967 
1968 typedef CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS_PTR;
1969 
1970 /* CK_ARIA_CBC_ENCRYPT_DATA_PARAMS is new for PKCS #11 v2.20 amendment 3 */
1971 typedef struct CK_ARIA_CBC_ENCRYPT_DATA_PARAMS {
1972     CK_BYTE      iv[16];
1973     CK_BYTE_PTR  pData;
1974     CK_ULONG     length;
1975 } CK_ARIA_CBC_ENCRYPT_DATA_PARAMS;
1976 
1977 typedef CK_ARIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_ARIA_CBC_ENCRYPT_DATA_PARAMS_PTR;
1978 
1979 #endif
1980