Bug 1920487 - QM: Rename helpers for resolving nsresult type; r=dom-storage-reviewers...
[gecko.git] / third_party / rust / pkcs11-bindings / pkcs11t.h
bloba6a1e00560dd1156eac13f7f866a1a52d69e31b6
1 /* Copyright (c) OASIS Open 2016, 2019. All Rights Reserved./
2 * /Distributed under the terms of the OASIS IPR Policy,
3 * [http://www.oasis-open.org/policies-guidelines/ipr], AS-IS, WITHOUT ANY
4 * IMPLIED OR EXPRESS WARRANTY; there is no warranty of MERCHANTABILITY, FITNESS FOR A
5 * PARTICULAR PURPOSE or NONINFRINGEMENT of the rights of others.
6 */
8 /* Latest version of the specification:
9 * http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/pkcs11-base-v2.40.html
12 /* See top of pkcs11.h for information about the macros that
13 * must be defined and the structure-packing conventions that
14 * must be set before including this file.
17 #ifndef _PKCS11T_H_
18 #define _PKCS11T_H_ 1
20 #define CRYPTOKI_VERSION_MAJOR 3
21 #define CRYPTOKI_VERSION_MINOR 0
22 #define CRYPTOKI_VERSION_AMENDMENT 0
24 #define CK_TRUE 1
25 #define CK_FALSE 0
27 #ifndef CK_DISABLE_TRUE_FALSE
28 #ifndef FALSE
29 #define FALSE CK_FALSE
30 #endif
31 #ifndef TRUE
32 #define TRUE CK_TRUE
33 #endif
34 #endif
36 /* an unsigned 8-bit value */
37 typedef unsigned char CK_BYTE;
39 /* an unsigned 8-bit character */
40 typedef CK_BYTE CK_CHAR;
42 /* an 8-bit UTF-8 character */
43 typedef CK_BYTE CK_UTF8CHAR;
45 /* a BYTE-sized Boolean flag */
46 typedef CK_BYTE CK_BBOOL;
48 /* an unsigned value, at least 32 bits long */
49 typedef unsigned long int CK_ULONG;
51 /* a signed value, the same size as a CK_ULONG */
52 typedef long int CK_LONG;
54 /* at least 32 bits; each bit is a Boolean flag */
55 typedef CK_ULONG CK_FLAGS;
58 /* some special values for certain CK_ULONG variables */
59 #define CK_UNAVAILABLE_INFORMATION (~0UL)
60 #define CK_EFFECTIVELY_INFINITE 0UL
63 typedef CK_BYTE CK_PTR CK_BYTE_PTR;
64 typedef CK_CHAR CK_PTR CK_CHAR_PTR;
65 typedef CK_UTF8CHAR CK_PTR CK_UTF8CHAR_PTR;
66 typedef CK_ULONG CK_PTR CK_ULONG_PTR;
67 typedef void CK_PTR CK_VOID_PTR;
69 /* Pointer to a CK_VOID_PTR-- i.e., pointer to pointer to void */
70 typedef CK_VOID_PTR CK_PTR CK_VOID_PTR_PTR;
73 /* The following value is always invalid if used as a session
74 * handle or object handle
76 #define CK_INVALID_HANDLE 0UL
79 typedef struct CK_VERSION {
80 CK_BYTE major; /* integer portion of version number */
81 CK_BYTE minor; /* 1/100ths portion of version number */
82 } CK_VERSION;
84 typedef CK_VERSION CK_PTR CK_VERSION_PTR;
87 typedef struct CK_INFO {
88 CK_VERSION cryptokiVersion; /* Cryptoki interface ver */
89 CK_UTF8CHAR manufacturerID[32]; /* blank padded */
90 CK_FLAGS flags; /* must be zero */
91 CK_UTF8CHAR libraryDescription[32]; /* blank padded */
92 CK_VERSION libraryVersion; /* version of library */
93 } CK_INFO;
95 typedef CK_INFO CK_PTR CK_INFO_PTR;
98 /* CK_NOTIFICATION enumerates the types of notifications that
99 * Cryptoki provides to an application
101 typedef CK_ULONG CK_NOTIFICATION;
102 #define CKN_SURRENDER 0UL
103 #define CKN_OTP_CHANGED 1UL
105 typedef CK_ULONG CK_SLOT_ID;
107 typedef CK_SLOT_ID CK_PTR CK_SLOT_ID_PTR;
110 /* CK_SLOT_INFO provides information about a slot */
111 typedef struct CK_SLOT_INFO {
112 CK_UTF8CHAR slotDescription[64]; /* blank padded */
113 CK_UTF8CHAR manufacturerID[32]; /* blank padded */
114 CK_FLAGS flags;
116 CK_VERSION hardwareVersion; /* version of hardware */
117 CK_VERSION firmwareVersion; /* version of firmware */
118 } CK_SLOT_INFO;
120 /* flags: bit flags that provide capabilities of the slot
121 * Bit Flag Mask Meaning
123 #define CKF_TOKEN_PRESENT 0x00000001UL /* a token is there */
124 #define CKF_REMOVABLE_DEVICE 0x00000002UL /* removable devices*/
125 #define CKF_HW_SLOT 0x00000004UL /* hardware slot */
127 typedef CK_SLOT_INFO CK_PTR CK_SLOT_INFO_PTR;
130 /* CK_TOKEN_INFO provides information about a token */
131 typedef struct CK_TOKEN_INFO {
132 CK_UTF8CHAR label[32]; /* blank padded */
133 CK_UTF8CHAR manufacturerID[32]; /* blank padded */
134 CK_UTF8CHAR model[16]; /* blank padded */
135 CK_CHAR serialNumber[16]; /* blank padded */
136 CK_FLAGS flags; /* see below */
138 CK_ULONG ulMaxSessionCount; /* max open sessions */
139 CK_ULONG ulSessionCount; /* sess. now open */
140 CK_ULONG ulMaxRwSessionCount; /* max R/W sessions */
141 CK_ULONG ulRwSessionCount; /* R/W sess. now open */
142 CK_ULONG ulMaxPinLen; /* in bytes */
143 CK_ULONG ulMinPinLen; /* in bytes */
144 CK_ULONG ulTotalPublicMemory; /* in bytes */
145 CK_ULONG ulFreePublicMemory; /* in bytes */
146 CK_ULONG ulTotalPrivateMemory; /* in bytes */
147 CK_ULONG ulFreePrivateMemory; /* in bytes */
148 CK_VERSION hardwareVersion; /* version of hardware */
149 CK_VERSION firmwareVersion; /* version of firmware */
150 CK_CHAR utcTime[16]; /* time */
151 } CK_TOKEN_INFO;
153 /* The flags parameter is defined as follows:
154 * Bit Flag Mask Meaning
156 #define CKF_RNG 0x00000001UL /* has random # generator */
157 #define CKF_WRITE_PROTECTED 0x00000002UL /* token is write-protected */
158 #define CKF_LOGIN_REQUIRED 0x00000004UL /* user must login */
159 #define CKF_USER_PIN_INITIALIZED 0x00000008UL /* normal user's PIN is set */
161 /* CKF_RESTORE_KEY_NOT_NEEDED. If it is set,
162 * that means that *every* time the state of cryptographic
163 * operations of a session is successfully saved, all keys
164 * needed to continue those operations are stored in the state
166 #define CKF_RESTORE_KEY_NOT_NEEDED 0x00000020UL
168 /* CKF_CLOCK_ON_TOKEN. If it is set, that means
169 * that the token has some sort of clock. The time on that
170 * clock is returned in the token info structure
172 #define CKF_CLOCK_ON_TOKEN 0x00000040UL
174 /* CKF_PROTECTED_AUTHENTICATION_PATH. If it is
175 * set, that means that there is some way for the user to login
176 * without sending a PIN through the Cryptoki library itself
178 #define CKF_PROTECTED_AUTHENTICATION_PATH 0x00000100UL
180 /* CKF_DUAL_CRYPTO_OPERATIONS. If it is true,
181 * that means that a single session with the token can perform
182 * dual simultaneous cryptographic operations (digest and
183 * encrypt; decrypt and digest; sign and encrypt; and decrypt
184 * and sign)
186 #define CKF_DUAL_CRYPTO_OPERATIONS 0x00000200UL
188 /* CKF_TOKEN_INITIALIZED. If it is true, the
189 * token has been initialized using C_InitializeToken or an
190 * equivalent mechanism outside the scope of PKCS #11.
191 * Calling C_InitializeToken when this flag is set will cause
192 * the token to be reinitialized.
194 #define CKF_TOKEN_INITIALIZED 0x00000400UL
196 /* CKF_SECONDARY_AUTHENTICATION. If it is
197 * true, the token supports secondary authentication for
198 * private key objects.
200 #define CKF_SECONDARY_AUTHENTICATION 0x00000800UL
202 /* CKF_USER_PIN_COUNT_LOW. If it is true, an
203 * incorrect user login PIN has been entered at least once
204 * since the last successful authentication.
206 #define CKF_USER_PIN_COUNT_LOW 0x00010000UL
208 /* CKF_USER_PIN_FINAL_TRY. If it is true,
209 * supplying an incorrect user PIN will it to become locked.
211 #define CKF_USER_PIN_FINAL_TRY 0x00020000UL
213 /* CKF_USER_PIN_LOCKED. If it is true, the
214 * user PIN has been locked. User login to the token is not
215 * possible.
217 #define CKF_USER_PIN_LOCKED 0x00040000UL
219 /* CKF_USER_PIN_TO_BE_CHANGED. If it is true,
220 * the user PIN value is the default value set by token
221 * initialization or manufacturing, or the PIN has been
222 * expired by the card.
224 #define CKF_USER_PIN_TO_BE_CHANGED 0x00080000UL
226 /* CKF_SO_PIN_COUNT_LOW. If it is true, an
227 * incorrect SO login PIN has been entered at least once since
228 * the last successful authentication.
230 #define CKF_SO_PIN_COUNT_LOW 0x00100000UL
232 /* CKF_SO_PIN_FINAL_TRY. If it is true,
233 * supplying an incorrect SO PIN will it to become locked.
235 #define CKF_SO_PIN_FINAL_TRY 0x00200000UL
237 /* CKF_SO_PIN_LOCKED. If it is true, the SO
238 * PIN has been locked. SO login to the token is not possible.
240 #define CKF_SO_PIN_LOCKED 0x00400000UL
242 /* CKF_SO_PIN_TO_BE_CHANGED. If it is true,
243 * the SO PIN value is the default value set by token
244 * initialization or manufacturing, or the PIN has been
245 * expired by the card.
247 #define CKF_SO_PIN_TO_BE_CHANGED 0x00800000UL
249 #define CKF_ERROR_STATE 0x01000000UL
251 typedef CK_TOKEN_INFO CK_PTR CK_TOKEN_INFO_PTR;
254 /* CK_SESSION_HANDLE is a Cryptoki-assigned value that
255 * identifies a session
257 typedef CK_ULONG CK_SESSION_HANDLE;
259 typedef CK_SESSION_HANDLE CK_PTR CK_SESSION_HANDLE_PTR;
262 /* CK_USER_TYPE enumerates the types of Cryptoki users */
263 typedef CK_ULONG CK_USER_TYPE;
264 /* Security Officer */
265 #define CKU_SO 0UL
266 /* Normal user */
267 #define CKU_USER 1UL
268 /* Context specific */
269 #define CKU_CONTEXT_SPECIFIC 2UL
271 /* CK_STATE enumerates the session states */
272 typedef CK_ULONG CK_STATE;
273 #define CKS_RO_PUBLIC_SESSION 0UL
274 #define CKS_RO_USER_FUNCTIONS 1UL
275 #define CKS_RW_PUBLIC_SESSION 2UL
276 #define CKS_RW_USER_FUNCTIONS 3UL
277 #define CKS_RW_SO_FUNCTIONS 4UL
279 /* CK_SESSION_INFO provides information about a session */
280 typedef struct CK_SESSION_INFO {
281 CK_SLOT_ID slotID;
282 CK_STATE state;
283 CK_FLAGS flags; /* see below */
284 CK_ULONG ulDeviceError; /* device-dependent error code */
285 } CK_SESSION_INFO;
287 /* The flags are defined in the following table:
288 * Bit Flag Mask Meaning
290 #define CKF_RW_SESSION 0x00000002UL /* session is r/w */
291 #define CKF_SERIAL_SESSION 0x00000004UL /* no parallel */
293 typedef CK_SESSION_INFO CK_PTR CK_SESSION_INFO_PTR;
296 /* CK_OBJECT_HANDLE is a token-specific identifier for an
297 * object
299 typedef CK_ULONG CK_OBJECT_HANDLE;
301 typedef CK_OBJECT_HANDLE CK_PTR CK_OBJECT_HANDLE_PTR;
304 /* CK_OBJECT_CLASS is a value that identifies the classes (or
305 * types) of objects that Cryptoki recognizes. It is defined
306 * as follows:
308 typedef CK_ULONG CK_OBJECT_CLASS;
310 /* The following classes of objects are defined: */
311 #define CKO_DATA 0x00000000UL
312 #define CKO_CERTIFICATE 0x00000001UL
313 #define CKO_PUBLIC_KEY 0x00000002UL
314 #define CKO_PRIVATE_KEY 0x00000003UL
315 #define CKO_SECRET_KEY 0x00000004UL
316 #define CKO_HW_FEATURE 0x00000005UL
317 #define CKO_DOMAIN_PARAMETERS 0x00000006UL
318 #define CKO_MECHANISM 0x00000007UL
319 #define CKO_OTP_KEY 0x00000008UL
320 #define CKO_PROFILE 0x00000009UL
322 #define CKO_VENDOR_DEFINED 0x80000000UL
324 typedef CK_OBJECT_CLASS CK_PTR CK_OBJECT_CLASS_PTR;
326 /* Profile ID's */
327 #define CKP_INVALID_ID 0x00000000UL
328 #define CKP_BASELINE_PROVIDER 0x00000001UL
329 #define CKP_EXTENDED_PROVIDER 0x00000002UL
330 #define CKP_AUTHENTICATION_TOKEN 0x00000003UL
331 #define CKP_PUBLIC_CERTIFICATES_TOKEN 0x00000004UL
332 #define CKP_VENDOR_DEFINED 0x80000000UL
334 /* CK_HW_FEATURE_TYPE is a value that identifies the hardware feature type
335 * of an object with CK_OBJECT_CLASS equal to CKO_HW_FEATURE.
337 typedef CK_ULONG CK_HW_FEATURE_TYPE;
339 /* The following hardware feature types are defined */
340 #define CKH_MONOTONIC_COUNTER 0x00000001UL
341 #define CKH_CLOCK 0x00000002UL
342 #define CKH_USER_INTERFACE 0x00000003UL
343 #define CKH_VENDOR_DEFINED 0x80000000UL
345 /* CK_KEY_TYPE is a value that identifies a key type */
346 typedef CK_ULONG CK_KEY_TYPE;
348 /* the following key types are defined: */
349 #define CKK_RSA 0x00000000UL
350 #define CKK_DSA 0x00000001UL
351 #define CKK_DH 0x00000002UL
352 #define CKK_ECDSA 0x00000003UL /* Deprecated */
353 #define CKK_EC 0x00000003UL
354 #define CKK_X9_42_DH 0x00000004UL
355 #define CKK_KEA 0x00000005UL
356 #define CKK_GENERIC_SECRET 0x00000010UL
357 #define CKK_RC2 0x00000011UL
358 #define CKK_RC4 0x00000012UL
359 #define CKK_DES 0x00000013UL
360 #define CKK_DES2 0x00000014UL
361 #define CKK_DES3 0x00000015UL
362 #define CKK_CAST 0x00000016UL
363 #define CKK_CAST3 0x00000017UL
364 #define CKK_CAST5 0x00000018UL /* Deprecated */
365 #define CKK_CAST128 0x00000018UL
366 #define CKK_RC5 0x00000019UL
367 #define CKK_IDEA 0x0000001AUL
368 #define CKK_SKIPJACK 0x0000001BUL
369 #define CKK_BATON 0x0000001CUL
370 #define CKK_JUNIPER 0x0000001DUL
371 #define CKK_CDMF 0x0000001EUL
372 #define CKK_AES 0x0000001FUL
373 #define CKK_BLOWFISH 0x00000020UL
374 #define CKK_TWOFISH 0x00000021UL
375 #define CKK_SECURID 0x00000022UL
376 #define CKK_HOTP 0x00000023UL
377 #define CKK_ACTI 0x00000024UL
378 #define CKK_CAMELLIA 0x00000025UL
379 #define CKK_ARIA 0x00000026UL
381 /* the following definitions were added in the 2.30 header file,
382 * but never defined in the spec. */
383 #define CKK_MD5_HMAC 0x00000027UL
384 #define CKK_SHA_1_HMAC 0x00000028UL
385 #define CKK_RIPEMD128_HMAC 0x00000029UL
386 #define CKK_RIPEMD160_HMAC 0x0000002AUL
387 #define CKK_SHA256_HMAC 0x0000002BUL
388 #define CKK_SHA384_HMAC 0x0000002CUL
389 #define CKK_SHA512_HMAC 0x0000002DUL
390 #define CKK_SHA224_HMAC 0x0000002EUL
392 #define CKK_SEED 0x0000002FUL
393 #define CKK_GOSTR3410 0x00000030UL
394 #define CKK_GOSTR3411 0x00000031UL
395 #define CKK_GOST28147 0x00000032UL
396 #define CKK_CHACHA20 0x00000033UL
397 #define CKK_POLY1305 0x00000034UL
398 #define CKK_AES_XTS 0x00000035UL
399 #define CKK_SHA3_224_HMAC 0x00000036UL
400 #define CKK_SHA3_256_HMAC 0x00000037UL
401 #define CKK_SHA3_384_HMAC 0x00000038UL
402 #define CKK_SHA3_512_HMAC 0x00000039UL
403 #define CKK_BLAKE2B_160_HMAC 0x0000003aUL
404 #define CKK_BLAKE2B_256_HMAC 0x0000003bUL
405 #define CKK_BLAKE2B_384_HMAC 0x0000003cUL
406 #define CKK_BLAKE2B_512_HMAC 0x0000003dUL
407 #define CKK_SALSA20 0x0000003eUL
408 #define CKK_X2RATCHET 0x0000003fUL
409 #define CKK_EC_EDWARDS 0x00000040UL
410 #define CKK_EC_MONTGOMERY 0x00000041UL
411 #define CKK_HKDF 0x00000042UL
413 #define CKK_SHA512_224_HMAC 0x00000043UL
414 #define CKK_SHA512_256_HMAC 0x00000044UL
415 #define CKK_SHA512_T_HMAC 0x00000045UL
417 #define CKK_VENDOR_DEFINED 0x80000000UL
420 /* CK_CERTIFICATE_TYPE is a value that identifies a certificate
421 * type
423 typedef CK_ULONG CK_CERTIFICATE_TYPE;
425 #define CK_CERTIFICATE_CATEGORY_UNSPECIFIED 0UL
426 #define CK_CERTIFICATE_CATEGORY_TOKEN_USER 1UL
427 #define CK_CERTIFICATE_CATEGORY_AUTHORITY 2UL
428 #define CK_CERTIFICATE_CATEGORY_OTHER_ENTITY 3UL
430 #define CK_SECURITY_DOMAIN_UNSPECIFIED 0UL
431 #define CK_SECURITY_DOMAIN_MANUFACTURER 1UL
432 #define CK_SECURITY_DOMAIN_OPERATOR 2UL
433 #define CK_SECURITY_DOMAIN_THIRD_PARTY 3UL
436 /* The following certificate types are defined: */
437 #define CKC_X_509 0x00000000UL
438 #define CKC_X_509_ATTR_CERT 0x00000001UL
439 #define CKC_WTLS 0x00000002UL
440 #define CKC_VENDOR_DEFINED 0x80000000UL
443 /* CK_ATTRIBUTE_TYPE is a value that identifies an attribute
444 * type
446 typedef CK_ULONG CK_ATTRIBUTE_TYPE;
448 /* The CKF_ARRAY_ATTRIBUTE flag identifies an attribute which
449 * consists of an array of values.
451 #define CKF_ARRAY_ATTRIBUTE 0x40000000UL
453 /* The following OTP-related defines relate to the CKA_OTP_FORMAT attribute */
454 #define CK_OTP_FORMAT_DECIMAL 0UL
455 #define CK_OTP_FORMAT_HEXADECIMAL 1UL
456 #define CK_OTP_FORMAT_ALPHANUMERIC 2UL
457 #define CK_OTP_FORMAT_BINARY 3UL
459 /* The following OTP-related defines relate to the CKA_OTP_..._REQUIREMENT
460 * attributes
462 #define CK_OTP_PARAM_IGNORED 0UL
463 #define CK_OTP_PARAM_OPTIONAL 1UL
464 #define CK_OTP_PARAM_MANDATORY 2UL
466 /* The following attribute types are defined: */
467 #define CKA_CLASS 0x00000000UL
468 #define CKA_TOKEN 0x00000001UL
469 #define CKA_PRIVATE 0x00000002UL
470 #define CKA_LABEL 0x00000003UL
471 #define CKA_UNIQUE_ID 0x00000004UL
472 #define CKA_APPLICATION 0x00000010UL
473 #define CKA_VALUE 0x00000011UL
474 #define CKA_OBJECT_ID 0x00000012UL
475 #define CKA_CERTIFICATE_TYPE 0x00000080UL
476 #define CKA_ISSUER 0x00000081UL
477 #define CKA_SERIAL_NUMBER 0x00000082UL
478 #define CKA_AC_ISSUER 0x00000083UL
479 #define CKA_OWNER 0x00000084UL
480 #define CKA_ATTR_TYPES 0x00000085UL
481 #define CKA_TRUSTED 0x00000086UL
482 #define CKA_CERTIFICATE_CATEGORY 0x00000087UL
483 #define CKA_JAVA_MIDP_SECURITY_DOMAIN 0x00000088UL
484 #define CKA_URL 0x00000089UL
485 #define CKA_HASH_OF_SUBJECT_PUBLIC_KEY 0x0000008AUL
486 #define CKA_HASH_OF_ISSUER_PUBLIC_KEY 0x0000008BUL
487 #define CKA_NAME_HASH_ALGORITHM 0x0000008CUL
488 #define CKA_CHECK_VALUE 0x00000090UL
490 #define CKA_KEY_TYPE 0x00000100UL
491 #define CKA_SUBJECT 0x00000101UL
492 #define CKA_ID 0x00000102UL
493 #define CKA_SENSITIVE 0x00000103UL
494 #define CKA_ENCRYPT 0x00000104UL
495 #define CKA_DECRYPT 0x00000105UL
496 #define CKA_WRAP 0x00000106UL
497 #define CKA_UNWRAP 0x00000107UL
498 #define CKA_SIGN 0x00000108UL
499 #define CKA_SIGN_RECOVER 0x00000109UL
500 #define CKA_VERIFY 0x0000010AUL
501 #define CKA_VERIFY_RECOVER 0x0000010BUL
502 #define CKA_DERIVE 0x0000010CUL
503 #define CKA_START_DATE 0x00000110UL
504 #define CKA_END_DATE 0x00000111UL
505 #define CKA_MODULUS 0x00000120UL
506 #define CKA_MODULUS_BITS 0x00000121UL
507 #define CKA_PUBLIC_EXPONENT 0x00000122UL
508 #define CKA_PRIVATE_EXPONENT 0x00000123UL
509 #define CKA_PRIME_1 0x00000124UL
510 #define CKA_PRIME_2 0x00000125UL
511 #define CKA_EXPONENT_1 0x00000126UL
512 #define CKA_EXPONENT_2 0x00000127UL
513 #define CKA_COEFFICIENT 0x00000128UL
514 #define CKA_PUBLIC_KEY_INFO 0x00000129UL
515 #define CKA_PRIME 0x00000130UL
516 #define CKA_SUBPRIME 0x00000131UL
517 #define CKA_BASE 0x00000132UL
519 #define CKA_PRIME_BITS 0x00000133UL
520 #define CKA_SUBPRIME_BITS 0x00000134UL
521 #define CKA_SUB_PRIME_BITS CKA_SUBPRIME_BITS
523 #define CKA_VALUE_BITS 0x00000160UL
524 #define CKA_VALUE_LEN 0x00000161UL
525 #define CKA_EXTRACTABLE 0x00000162UL
526 #define CKA_LOCAL 0x00000163UL
527 #define CKA_NEVER_EXTRACTABLE 0x00000164UL
528 #define CKA_ALWAYS_SENSITIVE 0x00000165UL
529 #define CKA_KEY_GEN_MECHANISM 0x00000166UL
531 #define CKA_MODIFIABLE 0x00000170UL
532 #define CKA_COPYABLE 0x00000171UL
534 #define CKA_DESTROYABLE 0x00000172UL
536 #define CKA_ECDSA_PARAMS 0x00000180UL /* Deprecated */
537 #define CKA_EC_PARAMS 0x00000180UL
539 #define CKA_EC_POINT 0x00000181UL
541 #define CKA_SECONDARY_AUTH 0x00000200UL /* Deprecated */
542 #define CKA_AUTH_PIN_FLAGS 0x00000201UL /* Deprecated */
544 #define CKA_ALWAYS_AUTHENTICATE 0x00000202UL
546 #define CKA_WRAP_WITH_TRUSTED 0x00000210UL
547 #define CKA_WRAP_TEMPLATE (CKF_ARRAY_ATTRIBUTE|0x00000211UL)
548 #define CKA_UNWRAP_TEMPLATE (CKF_ARRAY_ATTRIBUTE|0x00000212UL)
549 #define CKA_DERIVE_TEMPLATE (CKF_ARRAY_ATTRIBUTE|0x00000213UL)
551 #define CKA_OTP_FORMAT 0x00000220UL
552 #define CKA_OTP_LENGTH 0x00000221UL
553 #define CKA_OTP_TIME_INTERVAL 0x00000222UL
554 #define CKA_OTP_USER_FRIENDLY_MODE 0x00000223UL
555 #define CKA_OTP_CHALLENGE_REQUIREMENT 0x00000224UL
556 #define CKA_OTP_TIME_REQUIREMENT 0x00000225UL
557 #define CKA_OTP_COUNTER_REQUIREMENT 0x00000226UL
558 #define CKA_OTP_PIN_REQUIREMENT 0x00000227UL
559 #define CKA_OTP_COUNTER 0x0000022EUL
560 #define CKA_OTP_TIME 0x0000022FUL
561 #define CKA_OTP_USER_IDENTIFIER 0x0000022AUL
562 #define CKA_OTP_SERVICE_IDENTIFIER 0x0000022BUL
563 #define CKA_OTP_SERVICE_LOGO 0x0000022CUL
564 #define CKA_OTP_SERVICE_LOGO_TYPE 0x0000022DUL
566 #define CKA_GOSTR3410_PARAMS 0x00000250UL
567 #define CKA_GOSTR3411_PARAMS 0x00000251UL
568 #define CKA_GOST28147_PARAMS 0x00000252UL
570 #define CKA_HW_FEATURE_TYPE 0x00000300UL
571 #define CKA_RESET_ON_INIT 0x00000301UL
572 #define CKA_HAS_RESET 0x00000302UL
574 #define CKA_PIXEL_X 0x00000400UL
575 #define CKA_PIXEL_Y 0x00000401UL
576 #define CKA_RESOLUTION 0x00000402UL
577 #define CKA_CHAR_ROWS 0x00000403UL
578 #define CKA_CHAR_COLUMNS 0x00000404UL
579 #define CKA_COLOR 0x00000405UL
580 #define CKA_BITS_PER_PIXEL 0x00000406UL
581 #define CKA_CHAR_SETS 0x00000480UL
582 #define CKA_ENCODING_METHODS 0x00000481UL
583 #define CKA_MIME_TYPES 0x00000482UL
584 #define CKA_MECHANISM_TYPE 0x00000500UL
585 #define CKA_REQUIRED_CMS_ATTRIBUTES 0x00000501UL
586 #define CKA_DEFAULT_CMS_ATTRIBUTES 0x00000502UL
587 #define CKA_SUPPORTED_CMS_ATTRIBUTES 0x00000503UL
588 #define CKA_ALLOWED_MECHANISMS (CKF_ARRAY_ATTRIBUTE|0x00000600UL)
589 #define CKA_PROFILE_ID 0x00000601UL
591 #define CKA_X2RATCHET_BAG 0x00000602UL
592 #define CKA_X2RATCHET_BAGSIZE 0x00000603UL
593 #define CKA_X2RATCHET_BOBS1STMSG 0x00000604UL
594 #define CKA_X2RATCHET_CKR 0x00000605UL
595 #define CKA_X2RATCHET_CKS 0x00000606UL
596 #define CKA_X2RATCHET_DHP 0x00000607UL
597 #define CKA_X2RATCHET_DHR 0x00000608UL
598 #define CKA_X2RATCHET_DHS 0x00000609UL
599 #define CKA_X2RATCHET_HKR 0x0000060aUL
600 #define CKA_X2RATCHET_HKS 0x0000060bUL
601 #define CKA_X2RATCHET_ISALICE 0x0000060cUL
602 #define CKA_X2RATCHET_NHKR 0x0000060dUL
603 #define CKA_X2RATCHET_NHKS 0x0000060eUL
604 #define CKA_X2RATCHET_NR 0x0000060fUL
605 #define CKA_X2RATCHET_NS 0x00000610UL
606 #define CKA_X2RATCHET_PNS 0x00000611UL
607 #define CKA_X2RATCHET_RK 0x00000612UL
609 #define CKA_VENDOR_DEFINED 0x80000000UL
611 /* CK_ATTRIBUTE is a structure that includes the type, length
612 * and value of an attribute
614 typedef struct CK_ATTRIBUTE {
615 CK_ATTRIBUTE_TYPE type;
616 CK_VOID_PTR pValue;
617 CK_ULONG ulValueLen; /* in bytes */
618 } CK_ATTRIBUTE;
620 typedef CK_ATTRIBUTE CK_PTR CK_ATTRIBUTE_PTR;
622 /* CK_DATE is a structure that defines a date */
623 typedef struct CK_DATE{
624 CK_CHAR year[4]; /* the year ("1900" - "9999") */
625 CK_CHAR month[2]; /* the month ("01" - "12") */
626 CK_CHAR day[2]; /* the day ("01" - "31") */
627 } CK_DATE;
630 /* CK_MECHANISM_TYPE is a value that identifies a mechanism
631 * type
633 typedef CK_ULONG CK_MECHANISM_TYPE;
635 /* the following mechanism types are defined: */
636 #define CKM_RSA_PKCS_KEY_PAIR_GEN 0x00000000UL
637 #define CKM_RSA_PKCS 0x00000001UL
638 #define CKM_RSA_9796 0x00000002UL
639 #define CKM_RSA_X_509 0x00000003UL
641 #define CKM_MD2_RSA_PKCS 0x00000004UL
642 #define CKM_MD5_RSA_PKCS 0x00000005UL
643 #define CKM_SHA1_RSA_PKCS 0x00000006UL
645 #define CKM_RIPEMD128_RSA_PKCS 0x00000007UL
646 #define CKM_RIPEMD160_RSA_PKCS 0x00000008UL
647 #define CKM_RSA_PKCS_OAEP 0x00000009UL
649 #define CKM_RSA_X9_31_KEY_PAIR_GEN 0x0000000AUL
650 #define CKM_RSA_X9_31 0x0000000BUL
651 #define CKM_SHA1_RSA_X9_31 0x0000000CUL
652 #define CKM_RSA_PKCS_PSS 0x0000000DUL
653 #define CKM_SHA1_RSA_PKCS_PSS 0x0000000EUL
655 #define CKM_DSA_KEY_PAIR_GEN 0x00000010UL
656 #define CKM_DSA 0x00000011UL
657 #define CKM_DSA_SHA1 0x00000012UL
658 #define CKM_DSA_SHA224 0x00000013UL
659 #define CKM_DSA_SHA256 0x00000014UL
660 #define CKM_DSA_SHA384 0x00000015UL
661 #define CKM_DSA_SHA512 0x00000016UL
662 #define CKM_DSA_SHA3_224 0x00000018UL
663 #define CKM_DSA_SHA3_256 0x00000019UL
664 #define CKM_DSA_SHA3_384 0x0000001AUL
665 #define CKM_DSA_SHA3_512 0x0000001BUL
667 #define CKM_DH_PKCS_KEY_PAIR_GEN 0x00000020UL
668 #define CKM_DH_PKCS_DERIVE 0x00000021UL
670 #define CKM_X9_42_DH_KEY_PAIR_GEN 0x00000030UL
671 #define CKM_X9_42_DH_DERIVE 0x00000031UL
672 #define CKM_X9_42_DH_HYBRID_DERIVE 0x00000032UL
673 #define CKM_X9_42_MQV_DERIVE 0x00000033UL
675 #define CKM_SHA256_RSA_PKCS 0x00000040UL
676 #define CKM_SHA384_RSA_PKCS 0x00000041UL
677 #define CKM_SHA512_RSA_PKCS 0x00000042UL
678 #define CKM_SHA256_RSA_PKCS_PSS 0x00000043UL
679 #define CKM_SHA384_RSA_PKCS_PSS 0x00000044UL
680 #define CKM_SHA512_RSA_PKCS_PSS 0x00000045UL
682 #define CKM_SHA224_RSA_PKCS 0x00000046UL
683 #define CKM_SHA224_RSA_PKCS_PSS 0x00000047UL
685 #define CKM_SHA512_224 0x00000048UL
686 #define CKM_SHA512_224_HMAC 0x00000049UL
687 #define CKM_SHA512_224_HMAC_GENERAL 0x0000004AUL
688 #define CKM_SHA512_224_KEY_DERIVATION 0x0000004BUL
689 #define CKM_SHA512_256 0x0000004CUL
690 #define CKM_SHA512_256_HMAC 0x0000004DUL
691 #define CKM_SHA512_256_HMAC_GENERAL 0x0000004EUL
692 #define CKM_SHA512_256_KEY_DERIVATION 0x0000004FUL
694 #define CKM_SHA512_T 0x00000050UL
695 #define CKM_SHA512_T_HMAC 0x00000051UL
696 #define CKM_SHA512_T_HMAC_GENERAL 0x00000052UL
697 #define CKM_SHA512_T_KEY_DERIVATION 0x00000053UL
699 #define CKM_SHA3_256_RSA_PKCS 0x00000060UL
700 #define CKM_SHA3_384_RSA_PKCS 0x00000061UL
701 #define CKM_SHA3_512_RSA_PKCS 0x00000062UL
702 #define CKM_SHA3_256_RSA_PKCS_PSS 0x00000063UL
703 #define CKM_SHA3_384_RSA_PKCS_PSS 0x00000064UL
704 #define CKM_SHA3_512_RSA_PKCS_PSS 0x00000065UL
705 #define CKM_SHA3_224_RSA_PKCS 0x00000066UL
706 #define CKM_SHA3_224_RSA_PKCS_PSS 0x00000067UL
708 #define CKM_RC2_KEY_GEN 0x00000100UL
709 #define CKM_RC2_ECB 0x00000101UL
710 #define CKM_RC2_CBC 0x00000102UL
711 #define CKM_RC2_MAC 0x00000103UL
713 #define CKM_RC2_MAC_GENERAL 0x00000104UL
714 #define CKM_RC2_CBC_PAD 0x00000105UL
716 #define CKM_RC4_KEY_GEN 0x00000110UL
717 #define CKM_RC4 0x00000111UL
718 #define CKM_DES_KEY_GEN 0x00000120UL
719 #define CKM_DES_ECB 0x00000121UL
720 #define CKM_DES_CBC 0x00000122UL
721 #define CKM_DES_MAC 0x00000123UL
723 #define CKM_DES_MAC_GENERAL 0x00000124UL
724 #define CKM_DES_CBC_PAD 0x00000125UL
726 #define CKM_DES2_KEY_GEN 0x00000130UL
727 #define CKM_DES3_KEY_GEN 0x00000131UL
728 #define CKM_DES3_ECB 0x00000132UL
729 #define CKM_DES3_CBC 0x00000133UL
730 #define CKM_DES3_MAC 0x00000134UL
732 #define CKM_DES3_MAC_GENERAL 0x00000135UL
733 #define CKM_DES3_CBC_PAD 0x00000136UL
734 #define CKM_DES3_CMAC_GENERAL 0x00000137UL
735 #define CKM_DES3_CMAC 0x00000138UL
736 #define CKM_CDMF_KEY_GEN 0x00000140UL
737 #define CKM_CDMF_ECB 0x00000141UL
738 #define CKM_CDMF_CBC 0x00000142UL
739 #define CKM_CDMF_MAC 0x00000143UL
740 #define CKM_CDMF_MAC_GENERAL 0x00000144UL
741 #define CKM_CDMF_CBC_PAD 0x00000145UL
743 #define CKM_DES_OFB64 0x00000150UL
744 #define CKM_DES_OFB8 0x00000151UL
745 #define CKM_DES_CFB64 0x00000152UL
746 #define CKM_DES_CFB8 0x00000153UL
748 #define CKM_MD2 0x00000200UL
750 #define CKM_MD2_HMAC 0x00000201UL
751 #define CKM_MD2_HMAC_GENERAL 0x00000202UL
753 #define CKM_MD5 0x00000210UL
755 #define CKM_MD5_HMAC 0x00000211UL
756 #define CKM_MD5_HMAC_GENERAL 0x00000212UL
758 #define CKM_SHA_1 0x00000220UL
760 #define CKM_SHA_1_HMAC 0x00000221UL
761 #define CKM_SHA_1_HMAC_GENERAL 0x00000222UL
763 #define CKM_RIPEMD128 0x00000230UL
764 #define CKM_RIPEMD128_HMAC 0x00000231UL
765 #define CKM_RIPEMD128_HMAC_GENERAL 0x00000232UL
766 #define CKM_RIPEMD160 0x00000240UL
767 #define CKM_RIPEMD160_HMAC 0x00000241UL
768 #define CKM_RIPEMD160_HMAC_GENERAL 0x00000242UL
770 #define CKM_SHA256 0x00000250UL
771 #define CKM_SHA256_HMAC 0x00000251UL
772 #define CKM_SHA256_HMAC_GENERAL 0x00000252UL
773 #define CKM_SHA224 0x00000255UL
774 #define CKM_SHA224_HMAC 0x00000256UL
775 #define CKM_SHA224_HMAC_GENERAL 0x00000257UL
776 #define CKM_SHA384 0x00000260UL
777 #define CKM_SHA384_HMAC 0x00000261UL
778 #define CKM_SHA384_HMAC_GENERAL 0x00000262UL
779 #define CKM_SHA512 0x00000270UL
780 #define CKM_SHA512_HMAC 0x00000271UL
781 #define CKM_SHA512_HMAC_GENERAL 0x00000272UL
782 #define CKM_SECURID_KEY_GEN 0x00000280UL
783 #define CKM_SECURID 0x00000282UL
784 #define CKM_HOTP_KEY_GEN 0x00000290UL
785 #define CKM_HOTP 0x00000291UL
786 #define CKM_ACTI 0x000002A0UL
787 #define CKM_ACTI_KEY_GEN 0x000002A1UL
789 #define CKM_SHA3_256 0x000002B0UL
790 #define CKM_SHA3_256_HMAC 0x000002B1UL
791 #define CKM_SHA3_256_HMAC_GENERAL 0x000002B2UL
792 #define CKM_SHA3_256_KEY_GEN 0x000002B3UL
793 #define CKM_SHA3_224 0x000002B5UL
794 #define CKM_SHA3_224_HMAC 0x000002B6UL
795 #define CKM_SHA3_224_HMAC_GENERAL 0x000002B7UL
796 #define CKM_SHA3_224_KEY_GEN 0x000002B8UL
797 #define CKM_SHA3_384 0x000002C0UL
798 #define CKM_SHA3_384_HMAC 0x000002C1UL
799 #define CKM_SHA3_384_HMAC_GENERAL 0x000002C2UL
800 #define CKM_SHA3_384_KEY_GEN 0x000002C3UL
801 #define CKM_SHA3_512 0x000002D0UL
802 #define CKM_SHA3_512_HMAC 0x000002D1UL
803 #define CKM_SHA3_512_HMAC_GENERAL 0x000002D2UL
804 #define CKM_SHA3_512_KEY_GEN 0x000002D3UL
807 #define CKM_CAST_KEY_GEN 0x00000300UL
808 #define CKM_CAST_ECB 0x00000301UL
809 #define CKM_CAST_CBC 0x00000302UL
810 #define CKM_CAST_MAC 0x00000303UL
811 #define CKM_CAST_MAC_GENERAL 0x00000304UL
812 #define CKM_CAST_CBC_PAD 0x00000305UL
813 #define CKM_CAST3_KEY_GEN 0x00000310UL
814 #define CKM_CAST3_ECB 0x00000311UL
815 #define CKM_CAST3_CBC 0x00000312UL
816 #define CKM_CAST3_MAC 0x00000313UL
817 #define CKM_CAST3_MAC_GENERAL 0x00000314UL
818 #define CKM_CAST3_CBC_PAD 0x00000315UL
819 /* Note that CAST128 and CAST5 are the same algorithm */
820 #define CKM_CAST5_KEY_GEN 0x00000320UL
821 #define CKM_CAST128_KEY_GEN 0x00000320UL
822 #define CKM_CAST5_ECB 0x00000321UL
823 #define CKM_CAST128_ECB 0x00000321UL
824 #define CKM_CAST5_CBC 0x00000322UL /* Deprecated */
825 #define CKM_CAST128_CBC 0x00000322UL
826 #define CKM_CAST5_MAC 0x00000323UL /* Deprecated */
827 #define CKM_CAST128_MAC 0x00000323UL
828 #define CKM_CAST5_MAC_GENERAL 0x00000324UL /* Deprecated */
829 #define CKM_CAST128_MAC_GENERAL 0x00000324UL
830 #define CKM_CAST5_CBC_PAD 0x00000325UL /* Deprecated */
831 #define CKM_CAST128_CBC_PAD 0x00000325UL
832 #define CKM_RC5_KEY_GEN 0x00000330UL
833 #define CKM_RC5_ECB 0x00000331UL
834 #define CKM_RC5_CBC 0x00000332UL
835 #define CKM_RC5_MAC 0x00000333UL
836 #define CKM_RC5_MAC_GENERAL 0x00000334UL
837 #define CKM_RC5_CBC_PAD 0x00000335UL
838 #define CKM_IDEA_KEY_GEN 0x00000340UL
839 #define CKM_IDEA_ECB 0x00000341UL
840 #define CKM_IDEA_CBC 0x00000342UL
841 #define CKM_IDEA_MAC 0x00000343UL
842 #define CKM_IDEA_MAC_GENERAL 0x00000344UL
843 #define CKM_IDEA_CBC_PAD 0x00000345UL
844 #define CKM_GENERIC_SECRET_KEY_GEN 0x00000350UL
845 #define CKM_CONCATENATE_BASE_AND_KEY 0x00000360UL
846 #define CKM_CONCATENATE_BASE_AND_DATA 0x00000362UL
847 #define CKM_CONCATENATE_DATA_AND_BASE 0x00000363UL
848 #define CKM_XOR_BASE_AND_DATA 0x00000364UL
849 #define CKM_EXTRACT_KEY_FROM_KEY 0x00000365UL
850 #define CKM_SSL3_PRE_MASTER_KEY_GEN 0x00000370UL
851 #define CKM_SSL3_MASTER_KEY_DERIVE 0x00000371UL
852 #define CKM_SSL3_KEY_AND_MAC_DERIVE 0x00000372UL
854 #define CKM_SSL3_MASTER_KEY_DERIVE_DH 0x00000373UL
855 #define CKM_TLS_PRE_MASTER_KEY_GEN 0x00000374UL
856 #define CKM_TLS_MASTER_KEY_DERIVE 0x00000375UL
857 #define CKM_TLS_KEY_AND_MAC_DERIVE 0x00000376UL
858 #define CKM_TLS_MASTER_KEY_DERIVE_DH 0x00000377UL
860 #define CKM_TLS_PRF 0x00000378UL
862 #define CKM_SSL3_MD5_MAC 0x00000380UL
863 #define CKM_SSL3_SHA1_MAC 0x00000381UL
864 #define CKM_MD5_KEY_DERIVATION 0x00000390UL
865 #define CKM_MD2_KEY_DERIVATION 0x00000391UL
866 #define CKM_SHA1_KEY_DERIVATION 0x00000392UL
868 #define CKM_SHA256_KEY_DERIVATION 0x00000393UL
869 #define CKM_SHA384_KEY_DERIVATION 0x00000394UL
870 #define CKM_SHA512_KEY_DERIVATION 0x00000395UL
871 #define CKM_SHA224_KEY_DERIVATION 0x00000396UL
872 #define CKM_SHA3_256_KEY_DERIVATION 0x00000397UL
873 #define CKM_SHA3_224_KEY_DERIVATION 0x00000398UL
874 #define CKM_SHA3_384_KEY_DERIVATION 0x00000399UL
875 #define CKM_SHA3_512_KEY_DERIVATION 0x0000039AUL
876 #define CKM_SHAKE_128_KEY_DERIVATION 0x0000039BUL
877 #define CKM_SHAKE_256_KEY_DERIVATION 0x0000039CUL
878 #define CKM_SHA3_256_KEY_DERIVE CKM_SHA3_256_KEY_DERIVATION
879 #define CKM_SHA3_224_KEY_DERIVE CKM_SHA3_224_KEY_DERIVATION
880 #define CKM_SHA3_384_KEY_DERIVE CKM_SHA3_384_KEY_DERIVATION
881 #define CKM_SHA3_512_KEY_DERIVE CKM_SHA3_512_KEY_DERIVATION
882 #define CKM_SHAKE_128_KEY_DERIVE CKM_SHAKE_128_KEY_DERIVATION
883 #define CKM_SHAKE_256_KEY_DERIVE CKM_SHAKE_256_KEY_DERIVATION
885 #define CKM_PBE_MD2_DES_CBC 0x000003A0UL
886 #define CKM_PBE_MD5_DES_CBC 0x000003A1UL
887 #define CKM_PBE_MD5_CAST_CBC 0x000003A2UL
888 #define CKM_PBE_MD5_CAST3_CBC 0x000003A3UL
889 #define CKM_PBE_MD5_CAST5_CBC 0x000003A4UL /* Deprecated */
890 #define CKM_PBE_MD5_CAST128_CBC 0x000003A4UL
891 #define CKM_PBE_SHA1_CAST5_CBC 0x000003A5UL /* Deprecated */
892 #define CKM_PBE_SHA1_CAST128_CBC 0x000003A5UL
893 #define CKM_PBE_SHA1_RC4_128 0x000003A6UL
894 #define CKM_PBE_SHA1_RC4_40 0x000003A7UL
895 #define CKM_PBE_SHA1_DES3_EDE_CBC 0x000003A8UL
896 #define CKM_PBE_SHA1_DES2_EDE_CBC 0x000003A9UL
897 #define CKM_PBE_SHA1_RC2_128_CBC 0x000003AAUL
898 #define CKM_PBE_SHA1_RC2_40_CBC 0x000003ABUL
900 #define CKM_PKCS5_PBKD2 0x000003B0UL
902 #define CKM_PBA_SHA1_WITH_SHA1_HMAC 0x000003C0UL
904 #define CKM_WTLS_PRE_MASTER_KEY_GEN 0x000003D0UL
905 #define CKM_WTLS_MASTER_KEY_DERIVE 0x000003D1UL
906 #define CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC 0x000003D2UL
907 #define CKM_WTLS_PRF 0x000003D3UL
908 #define CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE 0x000003D4UL
909 #define CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE 0x000003D5UL
911 #define CKM_TLS12_MAC 0x000003D8UL
912 #define CKM_TLS12_KDF 0x000003D9UL
913 #define CKM_TLS12_MASTER_KEY_DERIVE 0x000003E0UL
914 #define CKM_TLS12_KEY_AND_MAC_DERIVE 0x000003E1UL
915 #define CKM_TLS12_MASTER_KEY_DERIVE_DH 0x000003E2UL
916 #define CKM_TLS12_KEY_SAFE_DERIVE 0x000003E3UL
917 #define CKM_TLS_MAC 0x000003E4UL
918 #define CKM_TLS_KDF 0x000003E5UL
920 #define CKM_KEY_WRAP_LYNKS 0x00000400UL
921 #define CKM_KEY_WRAP_SET_OAEP 0x00000401UL
923 #define CKM_CMS_SIG 0x00000500UL
924 #define CKM_KIP_DERIVE 0x00000510UL
925 #define CKM_KIP_WRAP 0x00000511UL
926 #define CKM_KIP_MAC 0x00000512UL
928 #define CKM_CAMELLIA_KEY_GEN 0x00000550UL
929 #define CKM_CAMELLIA_ECB 0x00000551UL
930 #define CKM_CAMELLIA_CBC 0x00000552UL
931 #define CKM_CAMELLIA_MAC 0x00000553UL
932 #define CKM_CAMELLIA_MAC_GENERAL 0x00000554UL
933 #define CKM_CAMELLIA_CBC_PAD 0x00000555UL
934 #define CKM_CAMELLIA_ECB_ENCRYPT_DATA 0x00000556UL
935 #define CKM_CAMELLIA_CBC_ENCRYPT_DATA 0x00000557UL
936 #define CKM_CAMELLIA_CTR 0x00000558UL
938 #define CKM_ARIA_KEY_GEN 0x00000560UL
939 #define CKM_ARIA_ECB 0x00000561UL
940 #define CKM_ARIA_CBC 0x00000562UL
941 #define CKM_ARIA_MAC 0x00000563UL
942 #define CKM_ARIA_MAC_GENERAL 0x00000564UL
943 #define CKM_ARIA_CBC_PAD 0x00000565UL
944 #define CKM_ARIA_ECB_ENCRYPT_DATA 0x00000566UL
945 #define CKM_ARIA_CBC_ENCRYPT_DATA 0x00000567UL
947 #define CKM_SEED_KEY_GEN 0x00000650UL
948 #define CKM_SEED_ECB 0x00000651UL
949 #define CKM_SEED_CBC 0x00000652UL
950 #define CKM_SEED_MAC 0x00000653UL
951 #define CKM_SEED_MAC_GENERAL 0x00000654UL
952 #define CKM_SEED_CBC_PAD 0x00000655UL
953 #define CKM_SEED_ECB_ENCRYPT_DATA 0x00000656UL
954 #define CKM_SEED_CBC_ENCRYPT_DATA 0x00000657UL
956 #define CKM_SKIPJACK_KEY_GEN 0x00001000UL
957 #define CKM_SKIPJACK_ECB64 0x00001001UL
958 #define CKM_SKIPJACK_CBC64 0x00001002UL
959 #define CKM_SKIPJACK_OFB64 0x00001003UL
960 #define CKM_SKIPJACK_CFB64 0x00001004UL
961 #define CKM_SKIPJACK_CFB32 0x00001005UL
962 #define CKM_SKIPJACK_CFB16 0x00001006UL
963 #define CKM_SKIPJACK_CFB8 0x00001007UL
964 #define CKM_SKIPJACK_WRAP 0x00001008UL
965 #define CKM_SKIPJACK_PRIVATE_WRAP 0x00001009UL
966 #define CKM_SKIPJACK_RELAYX 0x0000100aUL
967 #define CKM_KEA_KEY_PAIR_GEN 0x00001010UL
968 #define CKM_KEA_KEY_DERIVE 0x00001011UL
969 #define CKM_KEA_DERIVE 0x00001012UL
970 #define CKM_FORTEZZA_TIMESTAMP 0x00001020UL
971 #define CKM_BATON_KEY_GEN 0x00001030UL
972 #define CKM_BATON_ECB128 0x00001031UL
973 #define CKM_BATON_ECB96 0x00001032UL
974 #define CKM_BATON_CBC128 0x00001033UL
975 #define CKM_BATON_COUNTER 0x00001034UL
976 #define CKM_BATON_SHUFFLE 0x00001035UL
977 #define CKM_BATON_WRAP 0x00001036UL
979 #define CKM_ECDSA_KEY_PAIR_GEN 0x00001040UL /* Deprecated */
980 #define CKM_EC_KEY_PAIR_GEN 0x00001040UL
982 #define CKM_ECDSA 0x00001041UL
983 #define CKM_ECDSA_SHA1 0x00001042UL
984 #define CKM_ECDSA_SHA224 0x00001043UL
985 #define CKM_ECDSA_SHA256 0x00001044UL
986 #define CKM_ECDSA_SHA384 0x00001045UL
987 #define CKM_ECDSA_SHA512 0x00001046UL
988 #define CKM_EC_KEY_PAIR_GEN_W_EXTRA_BITS 0x0000140BUL
990 #define CKM_ECDH1_DERIVE 0x00001050UL
991 #define CKM_ECDH1_COFACTOR_DERIVE 0x00001051UL
992 #define CKM_ECMQV_DERIVE 0x00001052UL
994 #define CKM_ECDH_AES_KEY_WRAP 0x00001053UL
995 #define CKM_RSA_AES_KEY_WRAP 0x00001054UL
997 #define CKM_JUNIPER_KEY_GEN 0x00001060UL
998 #define CKM_JUNIPER_ECB128 0x00001061UL
999 #define CKM_JUNIPER_CBC128 0x00001062UL
1000 #define CKM_JUNIPER_COUNTER 0x00001063UL
1001 #define CKM_JUNIPER_SHUFFLE 0x00001064UL
1002 #define CKM_JUNIPER_WRAP 0x00001065UL
1003 #define CKM_FASTHASH 0x00001070UL
1005 #define CKM_AES_XTS 0x00001071UL
1006 #define CKM_AES_XTS_KEY_GEN 0x00001072UL
1007 #define CKM_AES_KEY_GEN 0x00001080UL
1008 #define CKM_AES_ECB 0x00001081UL
1009 #define CKM_AES_CBC 0x00001082UL
1010 #define CKM_AES_MAC 0x00001083UL
1011 #define CKM_AES_MAC_GENERAL 0x00001084UL
1012 #define CKM_AES_CBC_PAD 0x00001085UL
1013 #define CKM_AES_CTR 0x00001086UL
1014 #define CKM_AES_GCM 0x00001087UL
1015 #define CKM_AES_CCM 0x00001088UL
1016 #define CKM_AES_CTS 0x00001089UL
1017 #define CKM_AES_CMAC 0x0000108AUL
1018 #define CKM_AES_CMAC_GENERAL 0x0000108BUL
1020 #define CKM_AES_XCBC_MAC 0x0000108CUL
1021 #define CKM_AES_XCBC_MAC_96 0x0000108DUL
1022 #define CKM_AES_GMAC 0x0000108EUL
1024 #define CKM_BLOWFISH_KEY_GEN 0x00001090UL
1025 #define CKM_BLOWFISH_CBC 0x00001091UL
1026 #define CKM_TWOFISH_KEY_GEN 0x00001092UL
1027 #define CKM_TWOFISH_CBC 0x00001093UL
1028 #define CKM_BLOWFISH_CBC_PAD 0x00001094UL
1029 #define CKM_TWOFISH_CBC_PAD 0x00001095UL
1031 #define CKM_DES_ECB_ENCRYPT_DATA 0x00001100UL
1032 #define CKM_DES_CBC_ENCRYPT_DATA 0x00001101UL
1033 #define CKM_DES3_ECB_ENCRYPT_DATA 0x00001102UL
1034 #define CKM_DES3_CBC_ENCRYPT_DATA 0x00001103UL
1035 #define CKM_AES_ECB_ENCRYPT_DATA 0x00001104UL
1036 #define CKM_AES_CBC_ENCRYPT_DATA 0x00001105UL
1038 #define CKM_GOSTR3410_KEY_PAIR_GEN 0x00001200UL
1039 #define CKM_GOSTR3410 0x00001201UL
1040 #define CKM_GOSTR3410_WITH_GOSTR3411 0x00001202UL
1041 #define CKM_GOSTR3410_KEY_WRAP 0x00001203UL
1042 #define CKM_GOSTR3410_DERIVE 0x00001204UL
1043 #define CKM_GOSTR3411 0x00001210UL
1044 #define CKM_GOSTR3411_HMAC 0x00001211UL
1045 #define CKM_GOST28147_KEY_GEN 0x00001220UL
1046 #define CKM_GOST28147_ECB 0x00001221UL
1047 #define CKM_GOST28147 0x00001222UL
1048 #define CKM_GOST28147_MAC 0x00001223UL
1049 #define CKM_GOST28147_KEY_WRAP 0x00001224UL
1050 #define CKM_CHACHA20_KEY_GEN 0x00001225UL
1051 #define CKM_CHACHA20 0x00001226UL
1052 #define CKM_POLY1305_KEY_GEN 0x00001227UL
1053 #define CKM_POLY1305 0x00001228UL
1054 #define CKM_DSA_PARAMETER_GEN 0x00002000UL
1055 #define CKM_DH_PKCS_PARAMETER_GEN 0x00002001UL
1056 #define CKM_X9_42_DH_PARAMETER_GEN 0x00002002UL
1057 #define CKM_DSA_PROBABILISTIC_PARAMETER_GEN 0x00002003UL
1058 #define CKM_DSA_PROBABLISTIC_PARAMETER_GEN CKM_DSA_PROBABILISTIC_PARAMETER_GEN
1059 #define CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN 0x00002004UL
1060 #define CKM_DSA_FIPS_G_GEN 0x00002005UL
1062 #define CKM_AES_OFB 0x00002104UL
1063 #define CKM_AES_CFB64 0x00002105UL
1064 #define CKM_AES_CFB8 0x00002106UL
1065 #define CKM_AES_CFB128 0x00002107UL
1067 #define CKM_AES_CFB1 0x00002108UL
1068 #define CKM_AES_KEY_WRAP 0x00002109UL /* WAS: 0x00001090 */
1069 #define CKM_AES_KEY_WRAP_PAD 0x0000210AUL /* WAS: 0x00001091 */
1070 #define CKM_AES_KEY_WRAP_KWP 0x0000210BUL
1072 #define CKM_RSA_PKCS_TPM_1_1 0x00004001UL
1073 #define CKM_RSA_PKCS_OAEP_TPM_1_1 0x00004002UL
1075 #define CKM_SHA_1_KEY_GEN 0x00004003UL
1076 #define CKM_SHA224_KEY_GEN 0x00004004UL
1077 #define CKM_SHA256_KEY_GEN 0x00004005UL
1078 #define CKM_SHA384_KEY_GEN 0x00004006UL
1079 #define CKM_SHA512_KEY_GEN 0x00004007UL
1080 #define CKM_SHA512_224_KEY_GEN 0x00004008UL
1081 #define CKM_SHA512_256_KEY_GEN 0x00004009UL
1082 #define CKM_SHA512_T_KEY_GEN 0x0000400aUL
1083 #define CKM_NULL 0x0000400bUL
1084 #define CKM_BLAKE2B_160 0x0000400cUL
1085 #define CKM_BLAKE2B_160_HMAC 0x0000400dUL
1086 #define CKM_BLAKE2B_160_HMAC_GENERAL 0x0000400eUL
1087 #define CKM_BLAKE2B_160_KEY_DERIVE 0x0000400fUL
1088 #define CKM_BLAKE2B_160_KEY_GEN 0x00004010UL
1089 #define CKM_BLAKE2B_256 0x00004011UL
1090 #define CKM_BLAKE2B_256_HMAC 0x00004012UL
1091 #define CKM_BLAKE2B_256_HMAC_GENERAL 0x00004013UL
1092 #define CKM_BLAKE2B_256_KEY_DERIVE 0x00004014UL
1093 #define CKM_BLAKE2B_256_KEY_GEN 0x00004015UL
1094 #define CKM_BLAKE2B_384 0x00004016UL
1095 #define CKM_BLAKE2B_384_HMAC 0x00004017UL
1096 #define CKM_BLAKE2B_384_HMAC_GENERAL 0x00004018UL
1097 #define CKM_BLAKE2B_384_KEY_DERIVE 0x00004019UL
1098 #define CKM_BLAKE2B_384_KEY_GEN 0x0000401aUL
1099 #define CKM_BLAKE2B_512 0x0000401bUL
1100 #define CKM_BLAKE2B_512_HMAC 0x0000401cUL
1101 #define CKM_BLAKE2B_512_HMAC_GENERAL 0x0000401dUL
1102 #define CKM_BLAKE2B_512_KEY_DERIVE 0x0000401eUL
1103 #define CKM_BLAKE2B_512_KEY_GEN 0x0000401fUL
1104 #define CKM_SALSA20 0x00004020UL
1105 #define CKM_CHACHA20_POLY1305 0x00004021UL
1106 #define CKM_SALSA20_POLY1305 0x00004022UL
1107 #define CKM_X3DH_INITIALIZE 0x00004023UL
1108 #define CKM_X3DH_RESPOND 0x00004024UL
1109 #define CKM_X2RATCHET_INITIALIZE 0x00004025UL
1110 #define CKM_X2RATCHET_RESPOND 0x00004026UL
1111 #define CKM_X2RATCHET_ENCRYPT 0x00004027UL
1112 #define CKM_X2RATCHET_DECRYPT 0x00004028UL
1113 #define CKM_XEDDSA 0x00004029UL
1114 #define CKM_HKDF_DERIVE 0x0000402aUL
1115 #define CKM_HKDF_DATA 0x0000402bUL
1116 #define CKM_HKDF_KEY_GEN 0x0000402cUL
1117 #define CKM_SALSA20_KEY_GEN 0x0000402dUL
1119 #define CKM_ECDSA_SHA3_224 0x00001047UL
1120 #define CKM_ECDSA_SHA3_256 0x00001048UL
1121 #define CKM_ECDSA_SHA3_384 0x00001049UL
1122 #define CKM_ECDSA_SHA3_512 0x0000104aUL
1123 #define CKM_EC_EDWARDS_KEY_PAIR_GEN 0x00001055UL
1124 #define CKM_EC_MONTGOMERY_KEY_PAIR_GEN 0x00001056UL
1125 #define CKM_EDDSA 0x00001057UL
1126 #define CKM_SP800_108_COUNTER_KDF 0x000003acUL
1127 #define CKM_SP800_108_FEEDBACK_KDF 0x000003adUL
1128 #define CKM_SP800_108_DOUBLE_PIPELINE_KDF 0x000003aeUL
1130 #define CKM_VENDOR_DEFINED 0x80000000UL
1132 typedef CK_MECHANISM_TYPE CK_PTR CK_MECHANISM_TYPE_PTR;
1135 /* CK_MECHANISM is a structure that specifies a particular
1136 * mechanism
1138 typedef struct CK_MECHANISM {
1139 CK_MECHANISM_TYPE mechanism;
1140 CK_VOID_PTR pParameter;
1141 CK_ULONG ulParameterLen; /* in bytes */
1142 } CK_MECHANISM;
1144 typedef CK_MECHANISM CK_PTR CK_MECHANISM_PTR;
1147 /* CK_MECHANISM_INFO provides information about a particular
1148 * mechanism
1150 typedef struct CK_MECHANISM_INFO {
1151 CK_ULONG ulMinKeySize;
1152 CK_ULONG ulMaxKeySize;
1153 CK_FLAGS flags;
1154 } CK_MECHANISM_INFO;
1156 /* The flags are defined as follows:
1157 * Bit Flag Mask Meaning */
1158 #define CKF_HW 0x00000001UL /* performed by HW */
1160 /* Specify whether or not a mechanism can be used for a particular task */
1161 #define CKF_MESSAGE_ENCRYPT 0x00000002UL
1162 #define CKF_MESSAGE_DECRYPT 0x00000004UL
1163 #define CKF_MESSAGE_SIGN 0x00000008UL
1164 #define CKF_MESSAGE_VERIFY 0x00000010UL
1165 #define CKF_MULTI_MESSAGE 0x00000020UL
1166 #define CKF_MULTI_MESSGE CKF_MULTI_MESSAGE
1167 #define CKF_FIND_OBJECTS 0x00000040UL
1169 #define CKF_ENCRYPT 0x00000100UL
1170 #define CKF_DECRYPT 0x00000200UL
1171 #define CKF_DIGEST 0x00000400UL
1172 #define CKF_SIGN 0x00000800UL
1173 #define CKF_SIGN_RECOVER 0x00001000UL
1174 #define CKF_VERIFY 0x00002000UL
1175 #define CKF_VERIFY_RECOVER 0x00004000UL
1176 #define CKF_GENERATE 0x00008000UL
1177 #define CKF_GENERATE_KEY_PAIR 0x00010000UL
1178 #define CKF_WRAP 0x00020000UL
1179 #define CKF_UNWRAP 0x00040000UL
1180 #define CKF_DERIVE 0x00080000UL
1182 /* Describe a token's EC capabilities not available in mechanism
1183 * information.
1185 #define CKF_EC_F_P 0x00100000UL
1186 #define CKF_EC_F_2M 0x00200000UL
1187 #define CKF_EC_ECPARAMETERS 0x00400000UL
1188 #define CKF_EC_OID 0x00800000UL
1189 #define CKF_EC_NAMEDCURVE CKF_EC_OID /* deprecated since PKCS#11 3.00 */
1190 #define CKF_EC_UNCOMPRESS 0x01000000UL
1191 #define CKF_EC_COMPRESS 0x02000000UL
1192 #define CKF_EC_CURVENAME 0x04000000UL
1194 #define CKF_EXTENSION 0x80000000UL
1196 typedef CK_MECHANISM_INFO CK_PTR CK_MECHANISM_INFO_PTR;
1198 /* CK_RV is a value that identifies the return value of a
1199 * Cryptoki function
1201 typedef CK_ULONG CK_RV;
1203 #define CKR_OK 0x00000000UL
1204 #define CKR_CANCEL 0x00000001UL
1205 #define CKR_HOST_MEMORY 0x00000002UL
1206 #define CKR_SLOT_ID_INVALID 0x00000003UL
1208 #define CKR_GENERAL_ERROR 0x00000005UL
1209 #define CKR_FUNCTION_FAILED 0x00000006UL
1211 #define CKR_ARGUMENTS_BAD 0x00000007UL
1212 #define CKR_NO_EVENT 0x00000008UL
1213 #define CKR_NEED_TO_CREATE_THREADS 0x00000009UL
1214 #define CKR_CANT_LOCK 0x0000000AUL
1216 #define CKR_ATTRIBUTE_READ_ONLY 0x00000010UL
1217 #define CKR_ATTRIBUTE_SENSITIVE 0x00000011UL
1218 #define CKR_ATTRIBUTE_TYPE_INVALID 0x00000012UL
1219 #define CKR_ATTRIBUTE_VALUE_INVALID 0x00000013UL
1221 #define CKR_ACTION_PROHIBITED 0x0000001BUL
1223 #define CKR_DATA_INVALID 0x00000020UL
1224 #define CKR_DATA_LEN_RANGE 0x00000021UL
1225 #define CKR_DEVICE_ERROR 0x00000030UL
1226 #define CKR_DEVICE_MEMORY 0x00000031UL
1227 #define CKR_DEVICE_REMOVED 0x00000032UL
1228 #define CKR_ENCRYPTED_DATA_INVALID 0x00000040UL
1229 #define CKR_ENCRYPTED_DATA_LEN_RANGE 0x00000041UL
1230 #define CKR_AEAD_DECRYPT_FAILED 0x00000042UL
1231 #define CKR_FUNCTION_CANCELED 0x00000050UL
1232 #define CKR_FUNCTION_NOT_PARALLEL 0x00000051UL
1234 #define CKR_FUNCTION_NOT_SUPPORTED 0x00000054UL
1236 #define CKR_KEY_HANDLE_INVALID 0x00000060UL
1238 #define CKR_KEY_SIZE_RANGE 0x00000062UL
1239 #define CKR_KEY_TYPE_INCONSISTENT 0x00000063UL
1241 #define CKR_KEY_NOT_NEEDED 0x00000064UL
1242 #define CKR_KEY_CHANGED 0x00000065UL
1243 #define CKR_KEY_NEEDED 0x00000066UL
1244 #define CKR_KEY_INDIGESTIBLE 0x00000067UL
1245 #define CKR_KEY_FUNCTION_NOT_PERMITTED 0x00000068UL
1246 #define CKR_KEY_NOT_WRAPPABLE 0x00000069UL
1247 #define CKR_KEY_UNEXTRACTABLE 0x0000006AUL
1249 #define CKR_MECHANISM_INVALID 0x00000070UL
1250 #define CKR_MECHANISM_PARAM_INVALID 0x00000071UL
1252 #define CKR_OBJECT_HANDLE_INVALID 0x00000082UL
1253 #define CKR_OPERATION_ACTIVE 0x00000090UL
1254 #define CKR_OPERATION_NOT_INITIALIZED 0x00000091UL
1255 #define CKR_PIN_INCORRECT 0x000000A0UL
1256 #define CKR_PIN_INVALID 0x000000A1UL
1257 #define CKR_PIN_LEN_RANGE 0x000000A2UL
1259 #define CKR_PIN_EXPIRED 0x000000A3UL
1260 #define CKR_PIN_LOCKED 0x000000A4UL
1262 #define CKR_SESSION_CLOSED 0x000000B0UL
1263 #define CKR_SESSION_COUNT 0x000000B1UL
1264 #define CKR_SESSION_HANDLE_INVALID 0x000000B3UL
1265 #define CKR_SESSION_PARALLEL_NOT_SUPPORTED 0x000000B4UL
1266 #define CKR_SESSION_READ_ONLY 0x000000B5UL
1267 #define CKR_SESSION_EXISTS 0x000000B6UL
1269 #define CKR_SESSION_READ_ONLY_EXISTS 0x000000B7UL
1270 #define CKR_SESSION_READ_WRITE_SO_EXISTS 0x000000B8UL
1272 #define CKR_SIGNATURE_INVALID 0x000000C0UL
1273 #define CKR_SIGNATURE_LEN_RANGE 0x000000C1UL
1274 #define CKR_TEMPLATE_INCOMPLETE 0x000000D0UL
1275 #define CKR_TEMPLATE_INCONSISTENT 0x000000D1UL
1276 #define CKR_TOKEN_NOT_PRESENT 0x000000E0UL
1277 #define CKR_TOKEN_NOT_RECOGNIZED 0x000000E1UL
1278 #define CKR_TOKEN_WRITE_PROTECTED 0x000000E2UL
1279 #define CKR_UNWRAPPING_KEY_HANDLE_INVALID 0x000000F0UL
1280 #define CKR_UNWRAPPING_KEY_SIZE_RANGE 0x000000F1UL
1281 #define CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT 0x000000F2UL
1282 #define CKR_USER_ALREADY_LOGGED_IN 0x00000100UL
1283 #define CKR_USER_NOT_LOGGED_IN 0x00000101UL
1284 #define CKR_USER_PIN_NOT_INITIALIZED 0x00000102UL
1285 #define CKR_USER_TYPE_INVALID 0x00000103UL
1287 #define CKR_USER_ANOTHER_ALREADY_LOGGED_IN 0x00000104UL
1288 #define CKR_USER_TOO_MANY_TYPES 0x00000105UL
1290 #define CKR_WRAPPED_KEY_INVALID 0x00000110UL
1291 #define CKR_WRAPPED_KEY_LEN_RANGE 0x00000112UL
1292 #define CKR_WRAPPING_KEY_HANDLE_INVALID 0x00000113UL
1293 #define CKR_WRAPPING_KEY_SIZE_RANGE 0x00000114UL
1294 #define CKR_WRAPPING_KEY_TYPE_INCONSISTENT 0x00000115UL
1295 #define CKR_RANDOM_SEED_NOT_SUPPORTED 0x00000120UL
1297 #define CKR_RANDOM_NO_RNG 0x00000121UL
1299 #define CKR_DOMAIN_PARAMS_INVALID 0x00000130UL
1301 #define CKR_CURVE_NOT_SUPPORTED 0x00000140UL
1303 #define CKR_BUFFER_TOO_SMALL 0x00000150UL
1304 #define CKR_SAVED_STATE_INVALID 0x00000160UL
1305 #define CKR_INFORMATION_SENSITIVE 0x00000170UL
1306 #define CKR_STATE_UNSAVEABLE 0x00000180UL
1308 #define CKR_CRYPTOKI_NOT_INITIALIZED 0x00000190UL
1309 #define CKR_CRYPTOKI_ALREADY_INITIALIZED 0x00000191UL
1310 #define CKR_MUTEX_BAD 0x000001A0UL
1311 #define CKR_MUTEX_NOT_LOCKED 0x000001A1UL
1313 #define CKR_NEW_PIN_MODE 0x000001B0UL
1314 #define CKR_NEXT_OTP 0x000001B1UL
1316 #define CKR_EXCEEDED_MAX_ITERATIONS 0x000001B5UL
1317 #define CKR_FIPS_SELF_TEST_FAILED 0x000001B6UL
1318 #define CKR_LIBRARY_LOAD_FAILED 0x000001B7UL
1319 #define CKR_PIN_TOO_WEAK 0x000001B8UL
1320 #define CKR_PUBLIC_KEY_INVALID 0x000001B9UL
1322 #define CKR_FUNCTION_REJECTED 0x00000200UL
1323 #define CKR_TOKEN_RESOURCE_EXCEEDED 0x00000201UL
1324 #define CKR_OPERATION_CANCEL_FAILED 0x00000202UL
1326 #define CKR_VENDOR_DEFINED 0x80000000UL
1329 /* CK_NOTIFY is an application callback that processes events */
1330 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_NOTIFY)(
1331 CK_SESSION_HANDLE hSession, /* the session's handle */
1332 CK_NOTIFICATION event,
1333 CK_VOID_PTR pApplication /* passed to C_OpenSession */
1337 /* CK_FUNCTION_LIST is a structure holding a Cryptoki spec
1338 * version and pointers of appropriate types to all the
1339 * Cryptoki functions
1341 typedef struct CK_FUNCTION_LIST CK_FUNCTION_LIST;
1342 typedef struct CK_FUNCTION_LIST_3_0 CK_FUNCTION_LIST_3_0;
1344 typedef CK_FUNCTION_LIST CK_PTR CK_FUNCTION_LIST_PTR;
1345 typedef CK_FUNCTION_LIST_3_0 CK_PTR CK_FUNCTION_LIST_3_0_PTR;
1347 typedef CK_FUNCTION_LIST_PTR CK_PTR CK_FUNCTION_LIST_PTR_PTR;
1348 typedef CK_FUNCTION_LIST_3_0_PTR CK_PTR CK_FUNCTION_LIST_3_0_PTR_PTR;
1350 typedef struct CK_INTERFACE {
1351 CK_CHAR *pInterfaceName;
1352 CK_VOID_PTR pFunctionList;
1353 CK_FLAGS flags;
1354 } CK_INTERFACE;
1356 typedef CK_INTERFACE CK_PTR CK_INTERFACE_PTR;
1357 typedef CK_INTERFACE_PTR CK_PTR CK_INTERFACE_PTR_PTR;
1359 #define CKF_END_OF_MESSAGE 0x00000001UL
1362 /* CK_CREATEMUTEX is an application callback for creating a
1363 * mutex object
1365 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_CREATEMUTEX)(
1366 CK_VOID_PTR_PTR ppMutex /* location to receive ptr to mutex */
1370 /* CK_DESTROYMUTEX is an application callback for destroying a
1371 * mutex object
1373 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_DESTROYMUTEX)(
1374 CK_VOID_PTR pMutex /* pointer to mutex */
1378 /* CK_LOCKMUTEX is an application callback for locking a mutex */
1379 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_LOCKMUTEX)(
1380 CK_VOID_PTR pMutex /* pointer to mutex */
1384 /* CK_UNLOCKMUTEX is an application callback for unlocking a
1385 * mutex
1387 typedef CK_CALLBACK_FUNCTION(CK_RV, CK_UNLOCKMUTEX)(
1388 CK_VOID_PTR pMutex /* pointer to mutex */
1391 /* Get functionlist flags */
1392 #define CKF_INTERFACE_FORK_SAFE 0x00000001UL
1394 /* CK_C_INITIALIZE_ARGS provides the optional arguments to
1395 * C_Initialize
1397 typedef struct CK_C_INITIALIZE_ARGS {
1398 CK_CREATEMUTEX CreateMutex;
1399 CK_DESTROYMUTEX DestroyMutex;
1400 CK_LOCKMUTEX LockMutex;
1401 CK_UNLOCKMUTEX UnlockMutex;
1402 CK_FLAGS flags;
1403 CK_VOID_PTR pReserved;
1404 } CK_C_INITIALIZE_ARGS;
1406 /* flags: bit flags that provide capabilities of the slot
1407 * Bit Flag Mask Meaning
1409 #define CKF_LIBRARY_CANT_CREATE_OS_THREADS 0x00000001UL
1410 #define CKF_OS_LOCKING_OK 0x00000002UL
1412 typedef CK_C_INITIALIZE_ARGS CK_PTR CK_C_INITIALIZE_ARGS_PTR;
1416 /* additional flags for parameters to functions */
1418 /* CKF_DONT_BLOCK is for the function C_WaitForSlotEvent */
1419 #define CKF_DONT_BLOCK 1
1421 /* CK_RSA_PKCS_MGF_TYPE is used to indicate the Message
1422 * Generation Function (MGF) applied to a message block when
1423 * formatting a message block for the PKCS #1 OAEP encryption
1424 * scheme.
1426 typedef CK_ULONG CK_RSA_PKCS_MGF_TYPE;
1428 typedef CK_RSA_PKCS_MGF_TYPE CK_PTR CK_RSA_PKCS_MGF_TYPE_PTR;
1430 /* The following MGFs are defined */
1431 #define CKG_MGF1_SHA1 0x00000001UL
1432 #define CKG_MGF1_SHA256 0x00000002UL
1433 #define CKG_MGF1_SHA384 0x00000003UL
1434 #define CKG_MGF1_SHA512 0x00000004UL
1435 #define CKG_MGF1_SHA224 0x00000005UL
1436 #define CKG_MGF1_SHA3_224 0x00000006UL
1437 #define CKG_MGF1_SHA3_256 0x00000007UL
1438 #define CKG_MGF1_SHA3_384 0x00000008UL
1439 #define CKG_MGF1_SHA3_512 0x00000009UL
1442 /* CK_RSA_PKCS_OAEP_SOURCE_TYPE is used to indicate the source
1443 * of the encoding parameter when formatting a message block
1444 * for the PKCS #1 OAEP encryption scheme.
1446 typedef CK_ULONG CK_RSA_PKCS_OAEP_SOURCE_TYPE;
1448 typedef CK_RSA_PKCS_OAEP_SOURCE_TYPE CK_PTR CK_RSA_PKCS_OAEP_SOURCE_TYPE_PTR;
1450 /* The following encoding parameter sources are defined */
1451 #define CKZ_DATA_SPECIFIED 0x00000001UL
1453 /* CK_RSA_PKCS_OAEP_PARAMS provides the parameters to the
1454 * CKM_RSA_PKCS_OAEP mechanism.
1456 typedef struct CK_RSA_PKCS_OAEP_PARAMS {
1457 CK_MECHANISM_TYPE hashAlg;
1458 CK_RSA_PKCS_MGF_TYPE mgf;
1459 CK_RSA_PKCS_OAEP_SOURCE_TYPE source;
1460 CK_VOID_PTR pSourceData;
1461 CK_ULONG ulSourceDataLen;
1462 } CK_RSA_PKCS_OAEP_PARAMS;
1464 typedef CK_RSA_PKCS_OAEP_PARAMS CK_PTR CK_RSA_PKCS_OAEP_PARAMS_PTR;
1466 /* CK_RSA_PKCS_PSS_PARAMS provides the parameters to the
1467 * CKM_RSA_PKCS_PSS mechanism(s).
1469 typedef struct CK_RSA_PKCS_PSS_PARAMS {
1470 CK_MECHANISM_TYPE hashAlg;
1471 CK_RSA_PKCS_MGF_TYPE mgf;
1472 CK_ULONG sLen;
1473 } CK_RSA_PKCS_PSS_PARAMS;
1475 typedef CK_RSA_PKCS_PSS_PARAMS CK_PTR CK_RSA_PKCS_PSS_PARAMS_PTR;
1477 typedef CK_ULONG CK_EC_KDF_TYPE;
1478 typedef CK_EC_KDF_TYPE CK_PTR CK_EC_KDF_TYPE_PTR;
1480 /* The following EC Key Derivation Functions are defined */
1481 #define CKD_NULL 0x00000001UL
1482 #define CKD_SHA1_KDF 0x00000002UL
1484 /* The following X9.42 DH key derivation functions are defined */
1485 #define CKD_SHA1_KDF_ASN1 0x00000003UL
1486 #define CKD_SHA1_KDF_CONCATENATE 0x00000004UL
1487 #define CKD_SHA224_KDF 0x00000005UL
1488 #define CKD_SHA256_KDF 0x00000006UL
1489 #define CKD_SHA384_KDF 0x00000007UL
1490 #define CKD_SHA512_KDF 0x00000008UL
1491 #define CKD_CPDIVERSIFY_KDF 0x00000009UL
1492 #define CKD_SHA3_224_KDF 0x0000000AUL
1493 #define CKD_SHA3_256_KDF 0x0000000BUL
1494 #define CKD_SHA3_384_KDF 0x0000000CUL
1495 #define CKD_SHA3_512_KDF 0x0000000DUL
1496 #define CKD_SHA1_KDF_SP800 0x0000000EUL
1497 #define CKD_SHA224_KDF_SP800 0x0000000FUL
1498 #define CKD_SHA256_KDF_SP800 0x00000010UL
1499 #define CKD_SHA384_KDF_SP800 0x00000011UL
1500 #define CKD_SHA512_KDF_SP800 0x00000012UL
1501 #define CKD_SHA3_224_KDF_SP800 0x00000013UL
1502 #define CKD_SHA3_256_KDF_SP800 0x00000014UL
1503 #define CKD_SHA3_384_KDF_SP800 0x00000015UL
1504 #define CKD_SHA3_512_KDF_SP800 0x00000016UL
1505 #define CKD_BLAKE2B_160_KDF 0x00000017UL
1506 #define CKD_BLAKE2B_256_KDF 0x00000018UL
1507 #define CKD_BLAKE2B_384_KDF 0x00000019UL
1508 #define CKD_BLAKE2B_512_KDF 0x0000001aUL
1510 /* CK_ECDH1_DERIVE_PARAMS provides the parameters to the
1511 * CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE mechanisms,
1512 * where each party contributes one key pair.
1514 typedef struct CK_ECDH1_DERIVE_PARAMS {
1515 CK_EC_KDF_TYPE kdf;
1516 CK_ULONG ulSharedDataLen;
1517 CK_BYTE_PTR pSharedData;
1518 CK_ULONG ulPublicDataLen;
1519 CK_BYTE_PTR pPublicData;
1520 } CK_ECDH1_DERIVE_PARAMS;
1522 typedef CK_ECDH1_DERIVE_PARAMS CK_PTR CK_ECDH1_DERIVE_PARAMS_PTR;
1525 * CK_ECDH2_DERIVE_PARAMS provides the parameters to the
1526 * CKM_ECMQV_DERIVE mechanism, where each party contributes two key pairs.
1528 typedef struct CK_ECDH2_DERIVE_PARAMS {
1529 CK_EC_KDF_TYPE kdf;
1530 CK_ULONG ulSharedDataLen;
1531 CK_BYTE_PTR pSharedData;
1532 CK_ULONG ulPublicDataLen;
1533 CK_BYTE_PTR pPublicData;
1534 CK_ULONG ulPrivateDataLen;
1535 CK_OBJECT_HANDLE hPrivateData;
1536 CK_ULONG ulPublicDataLen2;
1537 CK_BYTE_PTR pPublicData2;
1538 } CK_ECDH2_DERIVE_PARAMS;
1540 typedef CK_ECDH2_DERIVE_PARAMS CK_PTR CK_ECDH2_DERIVE_PARAMS_PTR;
1542 typedef struct CK_ECMQV_DERIVE_PARAMS {
1543 CK_EC_KDF_TYPE kdf;
1544 CK_ULONG ulSharedDataLen;
1545 CK_BYTE_PTR pSharedData;
1546 CK_ULONG ulPublicDataLen;
1547 CK_BYTE_PTR pPublicData;
1548 CK_ULONG ulPrivateDataLen;
1549 CK_OBJECT_HANDLE hPrivateData;
1550 CK_ULONG ulPublicDataLen2;
1551 CK_BYTE_PTR pPublicData2;
1552 CK_OBJECT_HANDLE publicKey;
1553 } CK_ECMQV_DERIVE_PARAMS;
1555 typedef CK_ECMQV_DERIVE_PARAMS CK_PTR CK_ECMQV_DERIVE_PARAMS_PTR;
1557 /* Typedefs and defines for the CKM_X9_42_DH_KEY_PAIR_GEN and the
1558 * CKM_X9_42_DH_PARAMETER_GEN mechanisms
1560 typedef CK_ULONG CK_X9_42_DH_KDF_TYPE;
1561 typedef CK_X9_42_DH_KDF_TYPE CK_PTR CK_X9_42_DH_KDF_TYPE_PTR;
1563 /* CK_X9_42_DH1_DERIVE_PARAMS provides the parameters to the
1564 * CKM_X9_42_DH_DERIVE key derivation mechanism, where each party
1565 * contributes one key pair
1567 typedef struct CK_X9_42_DH1_DERIVE_PARAMS {
1568 CK_X9_42_DH_KDF_TYPE kdf;
1569 CK_ULONG ulOtherInfoLen;
1570 CK_BYTE_PTR pOtherInfo;
1571 CK_ULONG ulPublicDataLen;
1572 CK_BYTE_PTR pPublicData;
1573 } CK_X9_42_DH1_DERIVE_PARAMS;
1575 typedef struct CK_X9_42_DH1_DERIVE_PARAMS CK_PTR CK_X9_42_DH1_DERIVE_PARAMS_PTR;
1577 /* CK_X9_42_DH2_DERIVE_PARAMS provides the parameters to the
1578 * CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation
1579 * mechanisms, where each party contributes two key pairs
1581 typedef struct CK_X9_42_DH2_DERIVE_PARAMS {
1582 CK_X9_42_DH_KDF_TYPE kdf;
1583 CK_ULONG ulOtherInfoLen;
1584 CK_BYTE_PTR pOtherInfo;
1585 CK_ULONG ulPublicDataLen;
1586 CK_BYTE_PTR pPublicData;
1587 CK_ULONG ulPrivateDataLen;
1588 CK_OBJECT_HANDLE hPrivateData;
1589 CK_ULONG ulPublicDataLen2;
1590 CK_BYTE_PTR pPublicData2;
1591 } CK_X9_42_DH2_DERIVE_PARAMS;
1593 typedef CK_X9_42_DH2_DERIVE_PARAMS CK_PTR CK_X9_42_DH2_DERIVE_PARAMS_PTR;
1595 typedef struct CK_X9_42_MQV_DERIVE_PARAMS {
1596 CK_X9_42_DH_KDF_TYPE kdf;
1597 CK_ULONG ulOtherInfoLen;
1598 CK_BYTE_PTR pOtherInfo;
1599 CK_ULONG ulPublicDataLen;
1600 CK_BYTE_PTR pPublicData;
1601 CK_ULONG ulPrivateDataLen;
1602 CK_OBJECT_HANDLE hPrivateData;
1603 CK_ULONG ulPublicDataLen2;
1604 CK_BYTE_PTR pPublicData2;
1605 CK_OBJECT_HANDLE publicKey;
1606 } CK_X9_42_MQV_DERIVE_PARAMS;
1608 typedef CK_X9_42_MQV_DERIVE_PARAMS CK_PTR CK_X9_42_MQV_DERIVE_PARAMS_PTR;
1610 /* CK_KEA_DERIVE_PARAMS provides the parameters to the
1611 * CKM_KEA_DERIVE mechanism
1613 typedef struct CK_KEA_DERIVE_PARAMS {
1614 CK_BBOOL isSender;
1615 CK_ULONG ulRandomLen;
1616 CK_BYTE_PTR pRandomA;
1617 CK_BYTE_PTR pRandomB;
1618 CK_ULONG ulPublicDataLen;
1619 CK_BYTE_PTR pPublicData;
1620 } CK_KEA_DERIVE_PARAMS;
1622 typedef CK_KEA_DERIVE_PARAMS CK_PTR CK_KEA_DERIVE_PARAMS_PTR;
1625 /* CK_RC2_PARAMS provides the parameters to the CKM_RC2_ECB and
1626 * CKM_RC2_MAC mechanisms. An instance of CK_RC2_PARAMS just
1627 * holds the effective keysize
1629 typedef CK_ULONG CK_RC2_PARAMS;
1631 typedef CK_RC2_PARAMS CK_PTR CK_RC2_PARAMS_PTR;
1634 /* CK_RC2_CBC_PARAMS provides the parameters to the CKM_RC2_CBC
1635 * mechanism
1637 typedef struct CK_RC2_CBC_PARAMS {
1638 CK_ULONG ulEffectiveBits; /* effective bits (1-1024) */
1639 CK_BYTE iv[8]; /* IV for CBC mode */
1640 } CK_RC2_CBC_PARAMS;
1642 typedef CK_RC2_CBC_PARAMS CK_PTR CK_RC2_CBC_PARAMS_PTR;
1645 /* CK_RC2_MAC_GENERAL_PARAMS provides the parameters for the
1646 * CKM_RC2_MAC_GENERAL mechanism
1648 typedef struct CK_RC2_MAC_GENERAL_PARAMS {
1649 CK_ULONG ulEffectiveBits; /* effective bits (1-1024) */
1650 CK_ULONG ulMacLength; /* Length of MAC in bytes */
1651 } CK_RC2_MAC_GENERAL_PARAMS;
1653 typedef CK_RC2_MAC_GENERAL_PARAMS CK_PTR \
1654 CK_RC2_MAC_GENERAL_PARAMS_PTR;
1657 /* CK_RC5_PARAMS provides the parameters to the CKM_RC5_ECB and
1658 * CKM_RC5_MAC mechanisms
1660 typedef struct CK_RC5_PARAMS {
1661 CK_ULONG ulWordsize; /* wordsize in bits */
1662 CK_ULONG ulRounds; /* number of rounds */
1663 } CK_RC5_PARAMS;
1665 typedef CK_RC5_PARAMS CK_PTR CK_RC5_PARAMS_PTR;
1668 /* CK_RC5_CBC_PARAMS provides the parameters to the CKM_RC5_CBC
1669 * mechanism
1671 typedef struct CK_RC5_CBC_PARAMS {
1672 CK_ULONG ulWordsize; /* wordsize in bits */
1673 CK_ULONG ulRounds; /* number of rounds */
1674 CK_BYTE_PTR pIv; /* pointer to IV */
1675 CK_ULONG ulIvLen; /* length of IV in bytes */
1676 } CK_RC5_CBC_PARAMS;
1678 typedef CK_RC5_CBC_PARAMS CK_PTR CK_RC5_CBC_PARAMS_PTR;
1681 /* CK_RC5_MAC_GENERAL_PARAMS provides the parameters for the
1682 * CKM_RC5_MAC_GENERAL mechanism
1684 typedef struct CK_RC5_MAC_GENERAL_PARAMS {
1685 CK_ULONG ulWordsize; /* wordsize in bits */
1686 CK_ULONG ulRounds; /* number of rounds */
1687 CK_ULONG ulMacLength; /* Length of MAC in bytes */
1688 } CK_RC5_MAC_GENERAL_PARAMS;
1690 typedef CK_RC5_MAC_GENERAL_PARAMS CK_PTR \
1691 CK_RC5_MAC_GENERAL_PARAMS_PTR;
1693 /* CK_MAC_GENERAL_PARAMS provides the parameters to most block
1694 * ciphers' MAC_GENERAL mechanisms. Its value is the length of
1695 * the MAC
1697 typedef CK_ULONG CK_MAC_GENERAL_PARAMS;
1699 typedef CK_MAC_GENERAL_PARAMS CK_PTR CK_MAC_GENERAL_PARAMS_PTR;
1701 typedef struct CK_DES_CBC_ENCRYPT_DATA_PARAMS {
1702 CK_BYTE iv[8];
1703 CK_BYTE_PTR pData;
1704 CK_ULONG length;
1705 } CK_DES_CBC_ENCRYPT_DATA_PARAMS;
1707 typedef CK_DES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_DES_CBC_ENCRYPT_DATA_PARAMS_PTR;
1709 typedef struct CK_AES_CBC_ENCRYPT_DATA_PARAMS {
1710 CK_BYTE iv[16];
1711 CK_BYTE_PTR pData;
1712 CK_ULONG length;
1713 } CK_AES_CBC_ENCRYPT_DATA_PARAMS;
1715 typedef CK_AES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_AES_CBC_ENCRYPT_DATA_PARAMS_PTR;
1717 /* CK_SKIPJACK_PRIVATE_WRAP_PARAMS provides the parameters to the
1718 * CKM_SKIPJACK_PRIVATE_WRAP mechanism
1720 typedef struct CK_SKIPJACK_PRIVATE_WRAP_PARAMS {
1721 CK_ULONG ulPasswordLen;
1722 CK_BYTE_PTR pPassword;
1723 CK_ULONG ulPublicDataLen;
1724 CK_BYTE_PTR pPublicData;
1725 CK_ULONG ulPAndGLen;
1726 CK_ULONG ulQLen;
1727 CK_ULONG ulRandomLen;
1728 CK_BYTE_PTR pRandomA;
1729 CK_BYTE_PTR pPrimeP;
1730 CK_BYTE_PTR pBaseG;
1731 CK_BYTE_PTR pSubprimeQ;
1732 } CK_SKIPJACK_PRIVATE_WRAP_PARAMS;
1734 typedef CK_SKIPJACK_PRIVATE_WRAP_PARAMS CK_PTR \
1735 CK_SKIPJACK_PRIVATE_WRAP_PARAMS_PTR;
1738 /* CK_SKIPJACK_RELAYX_PARAMS provides the parameters to the
1739 * CKM_SKIPJACK_RELAYX mechanism
1741 typedef struct CK_SKIPJACK_RELAYX_PARAMS {
1742 CK_ULONG ulOldWrappedXLen;
1743 CK_BYTE_PTR pOldWrappedX;
1744 CK_ULONG ulOldPasswordLen;
1745 CK_BYTE_PTR pOldPassword;
1746 CK_ULONG ulOldPublicDataLen;
1747 CK_BYTE_PTR pOldPublicData;
1748 CK_ULONG ulOldRandomLen;
1749 CK_BYTE_PTR pOldRandomA;
1750 CK_ULONG ulNewPasswordLen;
1751 CK_BYTE_PTR pNewPassword;
1752 CK_ULONG ulNewPublicDataLen;
1753 CK_BYTE_PTR pNewPublicData;
1754 CK_ULONG ulNewRandomLen;
1755 CK_BYTE_PTR pNewRandomA;
1756 } CK_SKIPJACK_RELAYX_PARAMS;
1758 typedef CK_SKIPJACK_RELAYX_PARAMS CK_PTR \
1759 CK_SKIPJACK_RELAYX_PARAMS_PTR;
1762 typedef struct CK_PBE_PARAMS {
1763 CK_BYTE_PTR pInitVector;
1764 CK_UTF8CHAR_PTR pPassword;
1765 CK_ULONG ulPasswordLen;
1766 CK_BYTE_PTR pSalt;
1767 CK_ULONG ulSaltLen;
1768 CK_ULONG ulIteration;
1769 } CK_PBE_PARAMS;
1771 typedef CK_PBE_PARAMS CK_PTR CK_PBE_PARAMS_PTR;
1774 /* CK_KEY_WRAP_SET_OAEP_PARAMS provides the parameters to the
1775 * CKM_KEY_WRAP_SET_OAEP mechanism
1777 typedef struct CK_KEY_WRAP_SET_OAEP_PARAMS {
1778 CK_BYTE bBC; /* block contents byte */
1779 CK_BYTE_PTR pX; /* extra data */
1780 CK_ULONG ulXLen; /* length of extra data in bytes */
1781 } CK_KEY_WRAP_SET_OAEP_PARAMS;
1783 typedef CK_KEY_WRAP_SET_OAEP_PARAMS CK_PTR CK_KEY_WRAP_SET_OAEP_PARAMS_PTR;
1785 typedef struct CK_SSL3_RANDOM_DATA {
1786 CK_BYTE_PTR pClientRandom;
1787 CK_ULONG ulClientRandomLen;
1788 CK_BYTE_PTR pServerRandom;
1789 CK_ULONG ulServerRandomLen;
1790 } CK_SSL3_RANDOM_DATA;
1793 typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS {
1794 CK_SSL3_RANDOM_DATA RandomInfo;
1795 CK_VERSION_PTR pVersion;
1796 } CK_SSL3_MASTER_KEY_DERIVE_PARAMS;
1798 typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS CK_PTR \
1799 CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR;
1801 typedef struct CK_SSL3_KEY_MAT_OUT {
1802 CK_OBJECT_HANDLE hClientMacSecret;
1803 CK_OBJECT_HANDLE hServerMacSecret;
1804 CK_OBJECT_HANDLE hClientKey;
1805 CK_OBJECT_HANDLE hServerKey;
1806 CK_BYTE_PTR pIVClient;
1807 CK_BYTE_PTR pIVServer;
1808 } CK_SSL3_KEY_MAT_OUT;
1810 typedef CK_SSL3_KEY_MAT_OUT CK_PTR CK_SSL3_KEY_MAT_OUT_PTR;
1813 typedef struct CK_SSL3_KEY_MAT_PARAMS {
1814 CK_ULONG ulMacSizeInBits;
1815 CK_ULONG ulKeySizeInBits;
1816 CK_ULONG ulIVSizeInBits;
1817 CK_BBOOL bIsExport;
1818 CK_SSL3_RANDOM_DATA RandomInfo;
1819 CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
1820 } CK_SSL3_KEY_MAT_PARAMS;
1822 typedef CK_SSL3_KEY_MAT_PARAMS CK_PTR CK_SSL3_KEY_MAT_PARAMS_PTR;
1824 typedef struct CK_TLS_PRF_PARAMS {
1825 CK_BYTE_PTR pSeed;
1826 CK_ULONG ulSeedLen;
1827 CK_BYTE_PTR pLabel;
1828 CK_ULONG ulLabelLen;
1829 CK_BYTE_PTR pOutput;
1830 CK_ULONG_PTR pulOutputLen;
1831 } CK_TLS_PRF_PARAMS;
1833 typedef CK_TLS_PRF_PARAMS CK_PTR CK_TLS_PRF_PARAMS_PTR;
1835 typedef struct CK_WTLS_RANDOM_DATA {
1836 CK_BYTE_PTR pClientRandom;
1837 CK_ULONG ulClientRandomLen;
1838 CK_BYTE_PTR pServerRandom;
1839 CK_ULONG ulServerRandomLen;
1840 } CK_WTLS_RANDOM_DATA;
1842 typedef CK_WTLS_RANDOM_DATA CK_PTR CK_WTLS_RANDOM_DATA_PTR;
1844 typedef struct CK_WTLS_MASTER_KEY_DERIVE_PARAMS {
1845 CK_MECHANISM_TYPE DigestMechanism;
1846 CK_WTLS_RANDOM_DATA RandomInfo;
1847 CK_BYTE_PTR pVersion;
1848 } CK_WTLS_MASTER_KEY_DERIVE_PARAMS;
1850 typedef CK_WTLS_MASTER_KEY_DERIVE_PARAMS CK_PTR \
1851 CK_WTLS_MASTER_KEY_DERIVE_PARAMS_PTR;
1853 typedef struct CK_WTLS_PRF_PARAMS {
1854 CK_MECHANISM_TYPE DigestMechanism;
1855 CK_BYTE_PTR pSeed;
1856 CK_ULONG ulSeedLen;
1857 CK_BYTE_PTR pLabel;
1858 CK_ULONG ulLabelLen;
1859 CK_BYTE_PTR pOutput;
1860 CK_ULONG_PTR pulOutputLen;
1861 } CK_WTLS_PRF_PARAMS;
1863 typedef CK_WTLS_PRF_PARAMS CK_PTR CK_WTLS_PRF_PARAMS_PTR;
1865 typedef struct CK_WTLS_KEY_MAT_OUT {
1866 CK_OBJECT_HANDLE hMacSecret;
1867 CK_OBJECT_HANDLE hKey;
1868 CK_BYTE_PTR pIV;
1869 } CK_WTLS_KEY_MAT_OUT;
1871 typedef CK_WTLS_KEY_MAT_OUT CK_PTR CK_WTLS_KEY_MAT_OUT_PTR;
1873 typedef struct CK_WTLS_KEY_MAT_PARAMS {
1874 CK_MECHANISM_TYPE DigestMechanism;
1875 CK_ULONG ulMacSizeInBits;
1876 CK_ULONG ulKeySizeInBits;
1877 CK_ULONG ulIVSizeInBits;
1878 CK_ULONG ulSequenceNumber;
1879 CK_BBOOL bIsExport;
1880 CK_WTLS_RANDOM_DATA RandomInfo;
1881 CK_WTLS_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
1882 } CK_WTLS_KEY_MAT_PARAMS;
1884 typedef CK_WTLS_KEY_MAT_PARAMS CK_PTR CK_WTLS_KEY_MAT_PARAMS_PTR;
1886 typedef struct CK_CMS_SIG_PARAMS {
1887 CK_OBJECT_HANDLE certificateHandle;
1888 CK_MECHANISM_PTR pSigningMechanism;
1889 CK_MECHANISM_PTR pDigestMechanism;
1890 CK_UTF8CHAR_PTR pContentType;
1891 CK_BYTE_PTR pRequestedAttributes;
1892 CK_ULONG ulRequestedAttributesLen;
1893 CK_BYTE_PTR pRequiredAttributes;
1894 CK_ULONG ulRequiredAttributesLen;
1895 } CK_CMS_SIG_PARAMS;
1897 typedef CK_CMS_SIG_PARAMS CK_PTR CK_CMS_SIG_PARAMS_PTR;
1899 typedef struct CK_KEY_DERIVATION_STRING_DATA {
1900 CK_BYTE_PTR pData;
1901 CK_ULONG ulLen;
1902 } CK_KEY_DERIVATION_STRING_DATA;
1904 typedef CK_KEY_DERIVATION_STRING_DATA CK_PTR \
1905 CK_KEY_DERIVATION_STRING_DATA_PTR;
1908 /* The CK_EXTRACT_PARAMS is used for the
1909 * CKM_EXTRACT_KEY_FROM_KEY mechanism. It specifies which bit
1910 * of the base key should be used as the first bit of the
1911 * derived key
1913 typedef CK_ULONG CK_EXTRACT_PARAMS;
1915 typedef CK_EXTRACT_PARAMS CK_PTR CK_EXTRACT_PARAMS_PTR;
1917 /* CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE is used to
1918 * indicate the Pseudo-Random Function (PRF) used to generate
1919 * key bits using PKCS #5 PBKDF2.
1921 typedef CK_ULONG CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE;
1923 typedef CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE CK_PTR \
1924 CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE_PTR;
1926 #define CKP_PKCS5_PBKD2_HMAC_SHA1 0x00000001UL
1927 #define CKP_PKCS5_PBKD2_HMAC_GOSTR3411 0x00000002UL
1928 #define CKP_PKCS5_PBKD2_HMAC_SHA224 0x00000003UL
1929 #define CKP_PKCS5_PBKD2_HMAC_SHA256 0x00000004UL
1930 #define CKP_PKCS5_PBKD2_HMAC_SHA384 0x00000005UL
1931 #define CKP_PKCS5_PBKD2_HMAC_SHA512 0x00000006UL
1932 #define CKP_PKCS5_PBKD2_HMAC_SHA512_224 0x00000007UL
1933 #define CKP_PKCS5_PBKD2_HMAC_SHA512_256 0x00000008UL
1935 /* CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE is used to indicate the
1936 * source of the salt value when deriving a key using PKCS #5
1937 * PBKDF2.
1939 typedef CK_ULONG CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE;
1941 typedef CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE CK_PTR \
1942 CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE_PTR;
1944 /* The following salt value sources are defined in PKCS #5 v2.0. */
1945 #define CKZ_SALT_SPECIFIED 0x00000001UL
1947 /* CK_PKCS5_PBKD2_PARAMS is a structure that provides the
1948 * parameters to the CKM_PKCS5_PBKD2 mechanism.
1950 typedef struct CK_PKCS5_PBKD2_PARAMS {
1951 CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE saltSource;
1952 CK_VOID_PTR pSaltSourceData;
1953 CK_ULONG ulSaltSourceDataLen;
1954 CK_ULONG iterations;
1955 CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf;
1956 CK_VOID_PTR pPrfData;
1957 CK_ULONG ulPrfDataLen;
1958 CK_UTF8CHAR_PTR pPassword;
1959 CK_ULONG_PTR ulPasswordLen;
1960 } CK_PKCS5_PBKD2_PARAMS;
1962 typedef CK_PKCS5_PBKD2_PARAMS CK_PTR CK_PKCS5_PBKD2_PARAMS_PTR;
1964 /* CK_PKCS5_PBKD2_PARAMS2 is a corrected version of the CK_PKCS5_PBKD2_PARAMS
1965 * structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
1966 * noting that the ulPasswordLen field is a CK_ULONG and not a CK_ULONG_PTR.
1968 typedef struct CK_PKCS5_PBKD2_PARAMS2 {
1969 CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE saltSource;
1970 CK_VOID_PTR pSaltSourceData;
1971 CK_ULONG ulSaltSourceDataLen;
1972 CK_ULONG iterations;
1973 CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf;
1974 CK_VOID_PTR pPrfData;
1975 CK_ULONG ulPrfDataLen;
1976 CK_UTF8CHAR_PTR pPassword;
1977 CK_ULONG ulPasswordLen;
1978 } CK_PKCS5_PBKD2_PARAMS2;
1980 typedef CK_PKCS5_PBKD2_PARAMS2 CK_PTR CK_PKCS5_PBKD2_PARAMS2_PTR;
1982 typedef CK_ULONG CK_OTP_PARAM_TYPE;
1983 typedef CK_OTP_PARAM_TYPE CK_PARAM_TYPE; /* backward compatibility */
1985 typedef struct CK_OTP_PARAM {
1986 CK_OTP_PARAM_TYPE type;
1987 CK_VOID_PTR pValue;
1988 CK_ULONG ulValueLen;
1989 } CK_OTP_PARAM;
1991 typedef CK_OTP_PARAM CK_PTR CK_OTP_PARAM_PTR;
1993 typedef struct CK_OTP_PARAMS {
1994 CK_OTP_PARAM_PTR pParams;
1995 CK_ULONG ulCount;
1996 } CK_OTP_PARAMS;
1998 typedef CK_OTP_PARAMS CK_PTR CK_OTP_PARAMS_PTR;
2000 typedef struct CK_OTP_SIGNATURE_INFO {
2001 CK_OTP_PARAM_PTR pParams;
2002 CK_ULONG ulCount;
2003 } CK_OTP_SIGNATURE_INFO;
2005 typedef CK_OTP_SIGNATURE_INFO CK_PTR CK_OTP_SIGNATURE_INFO_PTR;
2007 #define CK_OTP_VALUE 0UL
2008 #define CK_OTP_PIN 1UL
2009 #define CK_OTP_CHALLENGE 2UL
2010 #define CK_OTP_TIME 3UL
2011 #define CK_OTP_COUNTER 4UL
2012 #define CK_OTP_FLAGS 5UL
2013 #define CK_OTP_OUTPUT_LENGTH 6UL
2014 #define CK_OTP_OUTPUT_FORMAT 7UL
2016 #define CKF_NEXT_OTP 0x00000001UL
2017 #define CKF_EXCLUDE_TIME 0x00000002UL
2018 #define CKF_EXCLUDE_COUNTER 0x00000004UL
2019 #define CKF_EXCLUDE_CHALLENGE 0x00000008UL
2020 #define CKF_EXCLUDE_PIN 0x00000010UL
2021 #define CKF_USER_FRIENDLY_OTP 0x00000020UL
2023 typedef struct CK_KIP_PARAMS {
2024 CK_MECHANISM_PTR pMechanism;
2025 CK_OBJECT_HANDLE hKey;
2026 CK_BYTE_PTR pSeed;
2027 CK_ULONG ulSeedLen;
2028 } CK_KIP_PARAMS;
2030 typedef CK_KIP_PARAMS CK_PTR CK_KIP_PARAMS_PTR;
2032 typedef struct CK_AES_CTR_PARAMS {
2033 CK_ULONG ulCounterBits;
2034 CK_BYTE cb[16];
2035 } CK_AES_CTR_PARAMS;
2037 typedef CK_AES_CTR_PARAMS CK_PTR CK_AES_CTR_PARAMS_PTR;
2039 typedef struct CK_GCM_PARAMS {
2040 CK_BYTE_PTR pIv;
2041 CK_ULONG ulIvLen;
2042 CK_ULONG ulIvBits;
2043 CK_BYTE_PTR pAAD;
2044 CK_ULONG ulAADLen;
2045 CK_ULONG ulTagBits;
2046 } CK_GCM_PARAMS;
2048 typedef CK_GCM_PARAMS CK_PTR CK_GCM_PARAMS_PTR;
2050 typedef CK_ULONG CK_GENERATOR_FUNCTION;
2051 #define CKG_NO_GENERATE 0x00000000UL
2052 #define CKG_GENERATE 0x00000001UL
2053 #define CKG_GENERATE_COUNTER 0x00000002UL
2054 #define CKG_GENERATE_RANDOM 0x00000003UL
2056 typedef struct CK_GCM_MESSAGE_PARAMS {
2057 CK_BYTE_PTR pIv;
2058 CK_ULONG ulIvLen;
2059 CK_ULONG ulIvFixedBits;
2060 CK_GENERATOR_FUNCTION ivGenerator;
2061 CK_BYTE_PTR pTag;
2062 CK_ULONG ulTagBits;
2063 } CK_GCM_MESSAGE_PARAMS;
2065 typedef CK_GCM_MESSAGE_PARAMS CK_GCM_MESSAGE_PARAMS_PTR;
2067 typedef struct CK_CCM_PARAMS {
2068 CK_ULONG ulDataLen;
2069 CK_BYTE_PTR pNonce;
2070 CK_ULONG ulNonceLen;
2071 CK_BYTE_PTR pAAD;
2072 CK_ULONG ulAADLen;
2073 CK_ULONG ulMACLen;
2074 } CK_CCM_PARAMS;
2076 typedef CK_CCM_PARAMS CK_PTR CK_CCM_PARAMS_PTR;
2078 typedef struct CK_CCM_MESSAGE_PARAMS {
2079 CK_ULONG ulDataLen; /*plaintext or ciphertext*/
2080 CK_BYTE_PTR pNonce;
2081 CK_ULONG ulNonceLen;
2082 CK_ULONG ulNonceFixedBits;
2083 CK_GENERATOR_FUNCTION nonceGenerator;
2084 CK_BYTE_PTR pMAC;
2085 CK_ULONG ulMACLen;
2086 } CK_CCM_MESSAGE_PARAMS;
2088 typedef CK_CCM_MESSAGE_PARAMS CK_CCM_MESSAGE_PARAMS_PTR;
2090 /* Deprecated. Use CK_GCM_PARAMS */
2091 typedef struct CK_AES_GCM_PARAMS {
2092 CK_BYTE_PTR pIv;
2093 CK_ULONG ulIvLen;
2094 CK_ULONG ulIvBits;
2095 CK_BYTE_PTR pAAD;
2096 CK_ULONG ulAADLen;
2097 CK_ULONG ulTagBits;
2098 } CK_AES_GCM_PARAMS;
2100 typedef CK_AES_GCM_PARAMS CK_PTR CK_AES_GCM_PARAMS_PTR;
2102 /* Deprecated. Use CK_CCM_PARAMS */
2103 typedef struct CK_AES_CCM_PARAMS {
2104 CK_ULONG ulDataLen;
2105 CK_BYTE_PTR pNonce;
2106 CK_ULONG ulNonceLen;
2107 CK_BYTE_PTR pAAD;
2108 CK_ULONG ulAADLen;
2109 CK_ULONG ulMACLen;
2110 } CK_AES_CCM_PARAMS;
2112 typedef CK_AES_CCM_PARAMS CK_PTR CK_AES_CCM_PARAMS_PTR;
2114 typedef struct CK_CAMELLIA_CTR_PARAMS {
2115 CK_ULONG ulCounterBits;
2116 CK_BYTE cb[16];
2117 } CK_CAMELLIA_CTR_PARAMS;
2119 typedef CK_CAMELLIA_CTR_PARAMS CK_PTR CK_CAMELLIA_CTR_PARAMS_PTR;
2121 typedef struct CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS {
2122 CK_BYTE iv[16];
2123 CK_BYTE_PTR pData;
2124 CK_ULONG length;
2125 } CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS;
2127 typedef CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR \
2128 CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS_PTR;
2130 typedef struct CK_ARIA_CBC_ENCRYPT_DATA_PARAMS {
2131 CK_BYTE iv[16];
2132 CK_BYTE_PTR pData;
2133 CK_ULONG length;
2134 } CK_ARIA_CBC_ENCRYPT_DATA_PARAMS;
2136 typedef CK_ARIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR \
2137 CK_ARIA_CBC_ENCRYPT_DATA_PARAMS_PTR;
2139 typedef struct CK_DSA_PARAMETER_GEN_PARAM {
2140 CK_MECHANISM_TYPE hash;
2141 CK_BYTE_PTR pSeed;
2142 CK_ULONG ulSeedLen;
2143 CK_ULONG ulIndex;
2144 } CK_DSA_PARAMETER_GEN_PARAM;
2146 typedef CK_DSA_PARAMETER_GEN_PARAM CK_PTR CK_DSA_PARAMETER_GEN_PARAM_PTR;
2148 typedef struct CK_ECDH_AES_KEY_WRAP_PARAMS {
2149 CK_ULONG ulAESKeyBits;
2150 CK_EC_KDF_TYPE kdf;
2151 CK_ULONG ulSharedDataLen;
2152 CK_BYTE_PTR pSharedData;
2153 } CK_ECDH_AES_KEY_WRAP_PARAMS;
2155 typedef CK_ECDH_AES_KEY_WRAP_PARAMS CK_PTR CK_ECDH_AES_KEY_WRAP_PARAMS_PTR;
2157 typedef CK_ULONG CK_JAVA_MIDP_SECURITY_DOMAIN;
2159 typedef CK_ULONG CK_CERTIFICATE_CATEGORY;
2161 typedef struct CK_RSA_AES_KEY_WRAP_PARAMS {
2162 CK_ULONG ulAESKeyBits;
2163 CK_RSA_PKCS_OAEP_PARAMS_PTR pOAEPParams;
2164 } CK_RSA_AES_KEY_WRAP_PARAMS;
2166 typedef CK_RSA_AES_KEY_WRAP_PARAMS CK_PTR CK_RSA_AES_KEY_WRAP_PARAMS_PTR;
2168 typedef struct CK_TLS12_MASTER_KEY_DERIVE_PARAMS {
2169 CK_SSL3_RANDOM_DATA RandomInfo;
2170 CK_VERSION_PTR pVersion;
2171 CK_MECHANISM_TYPE prfHashMechanism;
2172 } CK_TLS12_MASTER_KEY_DERIVE_PARAMS;
2174 typedef CK_TLS12_MASTER_KEY_DERIVE_PARAMS CK_PTR \
2175 CK_TLS12_MASTER_KEY_DERIVE_PARAMS_PTR;
2177 typedef struct CK_TLS12_KEY_MAT_PARAMS {
2178 CK_ULONG ulMacSizeInBits;
2179 CK_ULONG ulKeySizeInBits;
2180 CK_ULONG ulIVSizeInBits;
2181 CK_BBOOL bIsExport;
2182 CK_SSL3_RANDOM_DATA RandomInfo;
2183 CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
2184 CK_MECHANISM_TYPE prfHashMechanism;
2185 } CK_TLS12_KEY_MAT_PARAMS;
2187 typedef CK_TLS12_KEY_MAT_PARAMS CK_PTR CK_TLS12_KEY_MAT_PARAMS_PTR;
2189 typedef struct CK_TLS_KDF_PARAMS {
2190 CK_MECHANISM_TYPE prfMechanism;
2191 CK_BYTE_PTR pLabel;
2192 CK_ULONG ulLabelLength;
2193 CK_SSL3_RANDOM_DATA RandomInfo;
2194 CK_BYTE_PTR pContextData;
2195 CK_ULONG ulContextDataLength;
2196 } CK_TLS_KDF_PARAMS;
2198 typedef CK_TLS_KDF_PARAMS CK_PTR CK_TLS_KDF_PARAMS_PTR;
2200 typedef struct CK_TLS_MAC_PARAMS {
2201 CK_MECHANISM_TYPE prfHashMechanism;
2202 CK_ULONG ulMacLength;
2203 CK_ULONG ulServerOrClient;
2204 } CK_TLS_MAC_PARAMS;
2206 typedef CK_TLS_MAC_PARAMS CK_PTR CK_TLS_MAC_PARAMS_PTR;
2208 typedef struct CK_GOSTR3410_DERIVE_PARAMS {
2209 CK_EC_KDF_TYPE kdf;
2210 CK_BYTE_PTR pPublicData;
2211 CK_ULONG ulPublicDataLen;
2212 CK_BYTE_PTR pUKM;
2213 CK_ULONG ulUKMLen;
2214 } CK_GOSTR3410_DERIVE_PARAMS;
2216 typedef CK_GOSTR3410_DERIVE_PARAMS CK_PTR CK_GOSTR3410_DERIVE_PARAMS_PTR;
2218 typedef struct CK_GOSTR3410_KEY_WRAP_PARAMS {
2219 CK_BYTE_PTR pWrapOID;
2220 CK_ULONG ulWrapOIDLen;
2221 CK_BYTE_PTR pUKM;
2222 CK_ULONG ulUKMLen;
2223 CK_OBJECT_HANDLE hKey;
2224 } CK_GOSTR3410_KEY_WRAP_PARAMS;
2226 typedef CK_GOSTR3410_KEY_WRAP_PARAMS CK_PTR CK_GOSTR3410_KEY_WRAP_PARAMS_PTR;
2228 typedef struct CK_SEED_CBC_ENCRYPT_DATA_PARAMS {
2229 CK_BYTE iv[16];
2230 CK_BYTE_PTR pData;
2231 CK_ULONG length;
2232 } CK_SEED_CBC_ENCRYPT_DATA_PARAMS;
2234 typedef CK_SEED_CBC_ENCRYPT_DATA_PARAMS CK_PTR \
2235 CK_SEED_CBC_ENCRYPT_DATA_PARAMS_PTR;
2238 * New PKCS 11 v3.0 data structures.
2241 typedef CK_ULONG CK_PROFILE_ID;
2242 typedef CK_PROFILE_ID CK_PTR CK_PROFILE_ID_PTR;
2244 /* Typedefs for Flexible KDF */
2245 typedef CK_ULONG CK_PRF_DATA_TYPE;
2246 typedef CK_MECHANISM_TYPE CK_SP800_108_PRF_TYPE;
2247 #define CK_SP800_108_ITERATION_VARIABLE 0x00000001UL
2248 #define CK_SP800_108_OPTIONAL_COUNTER 0x00000002UL
2249 #define CK_SP800_108_DKM_LENGTH 0x00000003UL
2250 #define CK_SP800_108_BYTE_ARRAY 0x00000004UL
2251 #define CK_SP800_108_COUNTER CK_SP800_108_OPTIONAL_COUNTER
2253 typedef struct CK_PRF_DATA_PARAM
2255 CK_PRF_DATA_TYPE type;
2256 CK_VOID_PTR pValue;
2257 CK_ULONG ulValueLen;
2258 } CK_PRF_DATA_PARAM;
2260 typedef CK_PRF_DATA_PARAM CK_PTR CK_PRF_DATA_PARAM_PTR;
2263 typedef struct CK_SP800_108_COUNTER_FORMAT
2265 CK_BBOOL bLittleEndian;
2266 CK_ULONG ulWidthInBits;
2267 } CK_SP800_108_COUNTER_FORMAT;
2269 typedef CK_SP800_108_COUNTER_FORMAT CK_PTR CK_SP800_108_COUNTER_FORMAT_PTR;
2271 typedef CK_ULONG CK_SP800_108_DKM_LENGTH_METHOD;
2272 #define CK_SP800_108_DKM_LENGTH_SUM_OF_KEYS 0x00000001UL
2273 #define CK_SP800_108_DKM_LENGTH_SUM_OF_SEGMENTS 0x00000002UL
2275 typedef struct CK_SP800_108_DKM_LENGTH_FORMAT
2277 CK_SP800_108_DKM_LENGTH_METHOD dkmLengthMethod;
2278 CK_BBOOL bLittleEndian;
2279 CK_ULONG ulWidthInBits;
2280 } CK_SP800_108_DKM_LENGTH_FORMAT;
2282 typedef CK_SP800_108_DKM_LENGTH_FORMAT \
2283 CK_PTR CK_SP800_108_DKM_LENGTH_FORMAT_PTR;
2285 typedef struct CK_DERIVED_KEY
2287 CK_ATTRIBUTE_PTR pTemplate;
2288 CK_ULONG ulAttributeCount;
2289 CK_OBJECT_HANDLE_PTR phKey;
2290 } CK_DERIVED_KEY;
2292 typedef CK_DERIVED_KEY CK_PTR CK_DERIVED_KEY_PTR;
2294 typedef struct CK_SP800_108_KDF_PARAMS
2296 CK_SP800_108_PRF_TYPE prfType;
2297 CK_ULONG ulNumberOfDataParams;
2298 CK_PRF_DATA_PARAM_PTR pDataParams;
2299 CK_ULONG ulAdditionalDerivedKeys;
2300 CK_DERIVED_KEY_PTR pAdditionalDerivedKeys;
2301 } CK_SP800_108_KDF_PARAMS;
2303 typedef CK_SP800_108_KDF_PARAMS CK_PTR CK_SP800_108_KDF_PARAMS_PTR;
2305 typedef struct CK_SP800_108_FEEDBACK_KDF_PARAMS
2307 CK_SP800_108_PRF_TYPE prfType;
2308 CK_ULONG ulNumberOfDataParams;
2309 CK_PRF_DATA_PARAM_PTR pDataParams;
2310 CK_ULONG ulIVLen;
2311 CK_BYTE_PTR pIV;
2312 CK_ULONG ulAdditionalDerivedKeys;
2313 CK_DERIVED_KEY_PTR pAdditionalDerivedKeys;
2314 } CK_SP800_108_FEEDBACK_KDF_PARAMS;
2316 typedef CK_SP800_108_FEEDBACK_KDF_PARAMS \
2317 CK_PTR CK_SP800_108_FEEDBACK_KDF_PARAMS_PTR;
2319 /* EDDSA */
2320 typedef struct CK_EDDSA_PARAMS {
2321 CK_BBOOL phFlag;
2322 CK_ULONG ulContextDataLen;
2323 CK_BYTE_PTR pContextData;
2324 } CK_EDDSA_PARAMS;
2326 typedef CK_EDDSA_PARAMS CK_PTR CK_EDDSA_PARAMS_PTR;
2328 /* Extended ChaCha20/Salsa20 support*/
2329 typedef struct CK_CHACHA20_PARAMS {
2330 CK_BYTE_PTR pBlockCounter;
2331 CK_ULONG blockCounterBits;
2332 CK_BYTE_PTR pNonce;
2333 CK_ULONG ulNonceBits;
2334 } CK_CHACHA20_PARAMS;
2336 typedef CK_CHACHA20_PARAMS CK_PTR CK_CHACHA20_PARAMS_PTR;
2338 typedef struct CK_SALSA20_PARAMS {
2339 CK_BYTE_PTR pBlockCounter;
2340 CK_BYTE_PTR pNonce;
2341 CK_ULONG ulNonceBits;
2342 } CK_SALSA20_PARAMS;
2343 typedef CK_SALSA20_PARAMS CK_PTR CK_SALSA20_PARAMS_PTR;
2345 typedef struct CK_SALSA20_CHACHA20_POLY1305_PARAMS {
2346 CK_BYTE_PTR pNonce;
2347 CK_ULONG ulNonceLen;
2348 CK_BYTE_PTR pAAD;
2349 CK_ULONG ulAADLen;
2350 } CK_SALSA20_CHACHA20_POLY1305_PARAMS;
2352 typedef CK_SALSA20_CHACHA20_POLY1305_PARAMS \
2353 CK_PTR CK_SALSA20_CHACHA20_POLY1305_PARAMS_PTR;
2355 typedef struct CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS {
2356 CK_BYTE_PTR pNonce;
2357 CK_ULONG ulNonceLen;
2358 CK_BYTE_PTR pTag;
2359 } CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS;
2361 typedef CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS \
2362 CK_PTR CK_SALSA20_CHACHA20_POLY1305_MSG_PARAMS_PTR;
2364 typedef CK_ULONG CK_X3DH_KDF_TYPE;
2365 typedef CK_X3DH_KDF_TYPE CK_PTR CK_X3DH_KDF_TYPE_PTR;
2367 /* X3dh, ratchet */
2368 typedef struct CK_X3DH_INITIATE_PARAMS {
2369 CK_X3DH_KDF_TYPE kdf;
2370 CK_OBJECT_HANDLE pPeer_identity;
2371 CK_OBJECT_HANDLE pPeer_prekey;
2372 CK_BYTE_PTR pPrekey_signature;
2373 CK_BYTE_PTR pOnetime_key;
2374 CK_OBJECT_HANDLE pOwn_identity;
2375 CK_OBJECT_HANDLE pOwn_ephemeral;
2376 } CK_X3DH_INITIATE_PARAMS;
2378 typedef struct CK_X3DH_RESPOND_PARAMS {
2379 CK_X3DH_KDF_TYPE kdf;
2380 CK_BYTE_PTR pIdentity_id;
2381 CK_BYTE_PTR pPrekey_id;
2382 CK_BYTE_PTR pOnetime_id;
2383 CK_OBJECT_HANDLE pInitiator_identity;
2384 CK_BYTE_PTR pInitiator_ephemeral;
2385 } CK_X3DH_RESPOND_PARAMS;
2387 typedef CK_ULONG CK_X2RATCHET_KDF_TYPE;
2388 typedef CK_X2RATCHET_KDF_TYPE CK_PTR CK_X2RATCHET_KDF_TYPE_PTR;
2390 typedef struct CK_X2RATCHET_INITIALIZE_PARAMS {
2391 CK_BYTE_PTR sk;
2392 CK_OBJECT_HANDLE peer_public_prekey;
2393 CK_OBJECT_HANDLE peer_public_identity;
2394 CK_OBJECT_HANDLE own_public_identity;
2395 CK_BBOOL bEncryptedHeader;
2396 CK_ULONG eCurve;
2397 CK_MECHANISM_TYPE aeadMechanism;
2398 CK_X2RATCHET_KDF_TYPE kdfMechanism;
2399 } CK_X2RATCHET_INITIALIZE_PARAMS;
2401 typedef CK_X2RATCHET_INITIALIZE_PARAMS \
2402 CK_PTR CK_X2RATCHET_INITIALIZE_PARAMS_PTR;
2404 typedef struct CK_X2RATCHET_RESPOND_PARAMS {
2405 CK_BYTE_PTR sk;
2406 CK_OBJECT_HANDLE own_prekey;
2407 CK_OBJECT_HANDLE initiator_identity;
2408 CK_OBJECT_HANDLE own_public_identity;
2409 CK_BBOOL bEncryptedHeader;
2410 CK_ULONG eCurve;
2411 CK_MECHANISM_TYPE aeadMechanism;
2412 CK_X2RATCHET_KDF_TYPE kdfMechanism;
2413 } CK_X2RATCHET_RESPOND_PARAMS;
2414 typedef CK_X2RATCHET_RESPOND_PARAMS \
2415 CK_PTR CK_X2RATCHET_RESPOND_PARAMS_PTR;
2417 typedef CK_ULONG CK_XEDDSA_HASH_TYPE;
2418 typedef CK_XEDDSA_HASH_TYPE CK_PTR CK_XEDDSA_HASH_TYPE_PTR;
2420 /* XEDDSA */
2421 typedef struct CK_XEDDSA_PARAMS {
2422 CK_XEDDSA_HASH_TYPE hash;
2423 } CK_XEDDSA_PARAMS;
2424 typedef CK_XEDDSA_PARAMS CK_PTR CK_XEDDSA_PARAMS_PTR;
2426 typedef struct CK_HKDF_PARAMS {
2427 CK_BBOOL bExtract;
2428 CK_BBOOL bExpand;
2429 CK_MECHANISM_TYPE prfHashMechanism;
2430 CK_ULONG ulSaltType;
2431 CK_BYTE_PTR pSalt;
2432 CK_ULONG ulSaltLen;
2433 CK_OBJECT_HANDLE hSaltKey;
2434 CK_BYTE_PTR pInfo;
2435 CK_ULONG ulInfoLen;
2436 } CK_HKDF_PARAMS;
2437 typedef CK_HKDF_PARAMS CK_PTR CK_HKDF_PARAMS_PTR;
2439 #define CKF_HKDF_SALT_NULL 0x00000001UL
2440 #define CKF_HKDF_SALT_DATA 0x00000002UL
2441 #define CKF_HKDF_SALT_KEY 0x00000004UL
2443 #endif /* _PKCS11T_H_ */