PageRenderTime 362ms CodeModel.GetById 13ms RepoModel.GetById 0ms app.codeStats 0ms

/gecko_api/include/nssck.api

http://firefox-mac-pdf.googlecode.com/
Unknown | 1890 lines | 1737 code | 153 blank | 0 comment | 0 complexity | 5be327e83134479d348f3515004c3aa5 MD5 | raw file
  1. /* THIS IS A GENERATED FILE */
  2. /* ***** BEGIN LICENSE BLOCK *****
  3. * Version: MPL 1.1/GPL 2.0/LGPL 2.1
  4. *
  5. * The contents of this file are subject to the Mozilla Public License Version
  6. * 1.1 (the "License"); you may not use this file except in compliance with
  7. * the License. You may obtain a copy of the License at
  8. * http://www.mozilla.org/MPL/
  9. *
  10. * Software distributed under the License is distributed on an "AS IS" basis,
  11. * WITHOUT WARRANTY OF ANY KIND, either express or implied. See the License
  12. * for the specific language governing rights and limitations under the
  13. * License.
  14. *
  15. * The Original Code is the Netscape security libraries.
  16. *
  17. * The Initial Developer of the Original Code is
  18. * Netscape Communications Corporation.
  19. * Portions created by the Initial Developer are Copyright (C) 1994-2000
  20. * the Initial Developer. All Rights Reserved.
  21. *
  22. * Contributor(s):
  23. *
  24. * Alternatively, the contents of this file may be used under the terms of
  25. * either the GNU General Public License Version 2 or later (the "GPL"), or
  26. * the GNU Lesser General Public License Version 2.1 or later (the "LGPL"),
  27. * in which case the provisions of the GPL or the LGPL are applicable instead
  28. * of those above. If you wish to allow use of your version of this file only
  29. * under the terms of either the GPL or the LGPL, and not to allow others to
  30. * use your version of this file under the terms of the MPL, indicate your
  31. * decision by deleting the provisions above and replace them with the notice
  32. * and other provisions required by the GPL or the LGPL. If you do not delete
  33. * the provisions above, a recipient may use your version of this file under
  34. * the terms of any one of the MPL, the GPL or the LGPL.
  35. *
  36. * ***** END LICENSE BLOCK ***** */
  37. #ifdef DEBUG
  38. static const char NSSCKAPI_CVS_ID[] = "@(#) $RCSfile: nssck.api,v $ $Revision: 1.7 $ $Date: 2005/02/02 22:28:11 $ ; @(#) $RCSfile: nssck.api,v $ $Revision: 1.7 $ $Date: 2005/02/02 22:28:11 $";
  39. #endif /* DEBUG */
  40. /*
  41. * nssck.api
  42. *
  43. * This automatically-generated file is used to generate a set of
  44. * Cryptoki entry points within the object space of a Module using
  45. * the NSS Cryptoki Framework.
  46. *
  47. * The Module should have a .c file with the following:
  48. *
  49. * #define MODULE_NAME name
  50. * #define INSTANCE_NAME instance
  51. * #include "nssck.api"
  52. *
  53. * where "name" is some module-specific name that can be used to
  54. * disambiguate various modules. This included file will then
  55. * define the actual Cryptoki routines which pass through to the
  56. * Framework calls. All routines, except C_GetFunctionList, will
  57. * be prefixed with the name; C_GetFunctionList will be generated
  58. * to return an entry-point vector with these routines. The
  59. * instance specified should be the basic instance of NSSCKMDInstance.
  60. *
  61. * If, prior to including nssck.api, the .c file also specifies
  62. *
  63. * #define DECLARE_STRICT_CRYTPOKI_NAMES
  64. *
  65. * Then a set of "stub" routines not prefixed with the name will
  66. * be included. This would allow the combined module and framework
  67. * to be used in applications which are hard-coded to use the
  68. * PKCS#11 names (instead of going through the EPV). Please note
  69. * that such applications should be careful resolving symbols when
  70. * more than one PKCS#11 module is loaded.
  71. */
  72. #ifndef MODULE_NAME
  73. #error "Error: MODULE_NAME must be defined."
  74. #endif /* MODULE_NAME */
  75. #ifndef INSTANCE_NAME
  76. #error "Error: INSTANCE_NAME must be defined."
  77. #endif /* INSTANCE_NAME */
  78. #ifndef NSSCKT_H
  79. #include "nssckt.h"
  80. #endif /* NSSCKT_H */
  81. #ifndef NSSCKFWT_H
  82. #include "nssckfwt.h"
  83. #endif /* NSSCKFWT_H */
  84. #ifndef NSSCKFWC_H
  85. #include "nssckfwc.h"
  86. #endif /* NSSCKFWC_H */
  87. #ifndef NSSCKEPV_H
  88. #include "nssckepv.h"
  89. #endif /* NSSCKEPV_H */
  90. #define ADJOIN(x,y) x##y
  91. #define __ADJOIN(x,y) ADJOIN(x,y)
  92. /*
  93. * The anchor. This object is used to store an "anchor" pointer in
  94. * the Module's object space, so the wrapper functions can relate
  95. * back to this instance.
  96. */
  97. static NSSCKFWInstance *fwInstance = (NSSCKFWInstance *)0;
  98. static CK_RV CK_ENTRY
  99. __ADJOIN(MODULE_NAME,C_Initialize)
  100. (
  101. CK_VOID_PTR pInitArgs
  102. )
  103. {
  104. return NSSCKFWC_Initialize(&fwInstance, INSTANCE_NAME, pInitArgs);
  105. }
  106. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  107. CK_RV CK_ENTRY
  108. C_Initialize
  109. (
  110. CK_VOID_PTR pInitArgs
  111. )
  112. {
  113. return __ADJOIN(MODULE_NAME,C_Initialize)(pInitArgs);
  114. }
  115. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  116. static CK_RV CK_ENTRY
  117. __ADJOIN(MODULE_NAME,C_Finalize)
  118. (
  119. CK_VOID_PTR pReserved
  120. )
  121. {
  122. return NSSCKFWC_Finalize(&fwInstance);
  123. }
  124. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  125. CK_RV CK_ENTRY
  126. C_Finalize
  127. (
  128. CK_VOID_PTR pReserved
  129. )
  130. {
  131. return __ADJOIN(MODULE_NAME,C_Finalize)(pReserved);
  132. }
  133. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  134. static CK_RV CK_ENTRY
  135. __ADJOIN(MODULE_NAME,C_GetInfo)
  136. (
  137. CK_INFO_PTR pInfo
  138. )
  139. {
  140. return NSSCKFWC_GetInfo(fwInstance, pInfo);
  141. }
  142. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  143. CK_RV CK_ENTRY
  144. C_GetInfo
  145. (
  146. CK_INFO_PTR pInfo
  147. )
  148. {
  149. return __ADJOIN(MODULE_NAME,C_GetInfo)(pInfo);
  150. }
  151. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  152. /*
  153. * C_GetFunctionList is defined at the end.
  154. */
  155. static CK_RV CK_ENTRY
  156. __ADJOIN(MODULE_NAME,C_GetSlotList)
  157. (
  158. CK_BBOOL tokenPresent,
  159. CK_SLOT_ID_PTR pSlotList,
  160. CK_ULONG_PTR pulCount
  161. )
  162. {
  163. return NSSCKFWC_GetSlotList(fwInstance, tokenPresent, pSlotList, pulCount);
  164. }
  165. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  166. CK_RV CK_ENTRY
  167. C_GetSlotList
  168. (
  169. CK_BBOOL tokenPresent,
  170. CK_SLOT_ID_PTR pSlotList,
  171. CK_ULONG_PTR pulCount
  172. )
  173. {
  174. return __ADJOIN(MODULE_NAME,C_GetSlotList)(tokenPresent, pSlotList, pulCount);
  175. }
  176. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  177. static CK_RV CK_ENTRY
  178. __ADJOIN(MODULE_NAME,C_GetSlotInfo)
  179. (
  180. CK_SLOT_ID slotID,
  181. CK_SLOT_INFO_PTR pInfo
  182. )
  183. {
  184. return NSSCKFWC_GetSlotInfo(fwInstance, slotID, pInfo);
  185. }
  186. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  187. CK_RV CK_ENTRY
  188. C_GetSlotInfo
  189. (
  190. CK_SLOT_ID slotID,
  191. CK_SLOT_INFO_PTR pInfo
  192. )
  193. {
  194. return __ADJOIN(MODULE_NAME,C_GetSlotInfo)(slotID, pInfo);
  195. }
  196. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  197. static CK_RV CK_ENTRY
  198. __ADJOIN(MODULE_NAME,C_GetTokenInfo)
  199. (
  200. CK_SLOT_ID slotID,
  201. CK_TOKEN_INFO_PTR pInfo
  202. )
  203. {
  204. return NSSCKFWC_GetTokenInfo(fwInstance, slotID, pInfo);
  205. }
  206. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  207. CK_RV CK_ENTRY
  208. C_GetTokenInfo
  209. (
  210. CK_SLOT_ID slotID,
  211. CK_TOKEN_INFO_PTR pInfo
  212. )
  213. {
  214. return __ADJOIN(MODULE_NAME,C_GetTokenInfo)(slotID, pInfo);
  215. }
  216. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  217. static CK_RV CK_ENTRY
  218. __ADJOIN(MODULE_NAME,C_GetMechanismList)
  219. (
  220. CK_SLOT_ID slotID,
  221. CK_MECHANISM_TYPE_PTR pMechanismList,
  222. CK_ULONG_PTR pulCount
  223. )
  224. {
  225. return NSSCKFWC_GetMechanismList(fwInstance, slotID, pMechanismList, pulCount);
  226. }
  227. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  228. CK_RV CK_ENTRY
  229. C_GetMechanismList
  230. (
  231. CK_SLOT_ID slotID,
  232. CK_MECHANISM_TYPE_PTR pMechanismList,
  233. CK_ULONG_PTR pulCount
  234. )
  235. {
  236. return __ADJOIN(MODULE_NAME,C_GetMechanismList)(slotID, pMechanismList, pulCount);
  237. }
  238. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  239. static CK_RV CK_ENTRY
  240. __ADJOIN(MODULE_NAME,C_GetMechanismInfo)
  241. (
  242. CK_SLOT_ID slotID,
  243. CK_MECHANISM_TYPE type,
  244. CK_MECHANISM_INFO_PTR pInfo
  245. )
  246. {
  247. return NSSCKFWC_GetMechanismInfo(fwInstance, slotID, type, pInfo);
  248. }
  249. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  250. CK_RV CK_ENTRY
  251. C_GetMechanismInfo
  252. (
  253. CK_SLOT_ID slotID,
  254. CK_MECHANISM_TYPE type,
  255. CK_MECHANISM_INFO_PTR pInfo
  256. )
  257. {
  258. return __ADJOIN(MODULE_NAME,C_GetMechanismInfo)(slotID, type, pInfo);
  259. }
  260. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  261. static CK_RV CK_ENTRY
  262. __ADJOIN(MODULE_NAME,C_InitToken)
  263. (
  264. CK_SLOT_ID slotID,
  265. CK_CHAR_PTR pPin,
  266. CK_ULONG ulPinLen,
  267. CK_CHAR_PTR pLabel
  268. )
  269. {
  270. return NSSCKFWC_InitToken(fwInstance, slotID, pPin, ulPinLen, pLabel);
  271. }
  272. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  273. CK_RV CK_ENTRY
  274. C_InitToken
  275. (
  276. CK_SLOT_ID slotID,
  277. CK_CHAR_PTR pPin,
  278. CK_ULONG ulPinLen,
  279. CK_CHAR_PTR pLabel
  280. )
  281. {
  282. return __ADJOIN(MODULE_NAME,C_InitToken)(slotID, pPin, ulPinLen, pLabel);
  283. }
  284. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  285. static CK_RV CK_ENTRY
  286. __ADJOIN(MODULE_NAME,C_InitPIN)
  287. (
  288. CK_SESSION_HANDLE hSession,
  289. CK_CHAR_PTR pPin,
  290. CK_ULONG ulPinLen
  291. )
  292. {
  293. return NSSCKFWC_InitPIN(fwInstance, hSession, pPin, ulPinLen);
  294. }
  295. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  296. CK_RV CK_ENTRY
  297. C_InitPIN
  298. (
  299. CK_SESSION_HANDLE hSession,
  300. CK_CHAR_PTR pPin,
  301. CK_ULONG ulPinLen
  302. )
  303. {
  304. return __ADJOIN(MODULE_NAME,C_InitPIN)(hSession, pPin, ulPinLen);
  305. }
  306. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  307. static CK_RV CK_ENTRY
  308. __ADJOIN(MODULE_NAME,C_SetPIN)
  309. (
  310. CK_SESSION_HANDLE hSession,
  311. CK_CHAR_PTR pOldPin,
  312. CK_ULONG ulOldLen,
  313. CK_CHAR_PTR pNewPin,
  314. CK_ULONG ulNewLen
  315. )
  316. {
  317. return NSSCKFWC_SetPIN(fwInstance, hSession, pOldPin, ulOldLen, pNewPin, ulNewLen);
  318. }
  319. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  320. CK_RV CK_ENTRY
  321. C_SetPIN
  322. (
  323. CK_SESSION_HANDLE hSession,
  324. CK_CHAR_PTR pOldPin,
  325. CK_ULONG ulOldLen,
  326. CK_CHAR_PTR pNewPin,
  327. CK_ULONG ulNewLen
  328. )
  329. {
  330. return __ADJOIN(MODULE_NAME,C_SetPIN)(hSession, pOldPin, ulOldLen, pNewPin, ulNewLen);
  331. }
  332. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  333. static CK_RV CK_ENTRY
  334. __ADJOIN(MODULE_NAME,C_OpenSession)
  335. (
  336. CK_SLOT_ID slotID,
  337. CK_FLAGS flags,
  338. CK_VOID_PTR pApplication,
  339. CK_NOTIFY Notify,
  340. CK_SESSION_HANDLE_PTR phSession
  341. )
  342. {
  343. return NSSCKFWC_OpenSession(fwInstance, slotID, flags, pApplication, Notify, phSession);
  344. }
  345. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  346. CK_RV CK_ENTRY
  347. C_OpenSession
  348. (
  349. CK_SLOT_ID slotID,
  350. CK_FLAGS flags,
  351. CK_VOID_PTR pApplication,
  352. CK_NOTIFY Notify,
  353. CK_SESSION_HANDLE_PTR phSession
  354. )
  355. {
  356. return __ADJOIN(MODULE_NAME,C_OpenSession)(slotID, flags, pApplication, Notify, phSession);
  357. }
  358. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  359. static CK_RV CK_ENTRY
  360. __ADJOIN(MODULE_NAME,C_CloseSession)
  361. (
  362. CK_SESSION_HANDLE hSession
  363. )
  364. {
  365. return NSSCKFWC_CloseSession(fwInstance, hSession);
  366. }
  367. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  368. CK_RV CK_ENTRY
  369. C_CloseSession
  370. (
  371. CK_SESSION_HANDLE hSession
  372. )
  373. {
  374. return __ADJOIN(MODULE_NAME,C_CloseSession)(hSession);
  375. }
  376. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  377. static CK_RV CK_ENTRY
  378. __ADJOIN(MODULE_NAME,C_CloseAllSessions)
  379. (
  380. CK_SLOT_ID slotID
  381. )
  382. {
  383. return NSSCKFWC_CloseAllSessions(fwInstance, slotID);
  384. }
  385. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  386. CK_RV CK_ENTRY
  387. C_CloseAllSessions
  388. (
  389. CK_SLOT_ID slotID
  390. )
  391. {
  392. return __ADJOIN(MODULE_NAME,C_CloseAllSessions)(slotID);
  393. }
  394. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  395. static CK_RV CK_ENTRY
  396. __ADJOIN(MODULE_NAME,C_GetSessionInfo)
  397. (
  398. CK_SESSION_HANDLE hSession,
  399. CK_SESSION_INFO_PTR pInfo
  400. )
  401. {
  402. return NSSCKFWC_GetSessionInfo(fwInstance, hSession, pInfo);
  403. }
  404. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  405. CK_RV CK_ENTRY
  406. C_GetSessionInfo
  407. (
  408. CK_SESSION_HANDLE hSession,
  409. CK_SESSION_INFO_PTR pInfo
  410. )
  411. {
  412. return __ADJOIN(MODULE_NAME,C_GetSessionInfo)(hSession, pInfo);
  413. }
  414. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  415. static CK_RV CK_ENTRY
  416. __ADJOIN(MODULE_NAME,C_GetOperationState)
  417. (
  418. CK_SESSION_HANDLE hSession,
  419. CK_BYTE_PTR pOperationState,
  420. CK_ULONG_PTR pulOperationStateLen
  421. )
  422. {
  423. return NSSCKFWC_GetOperationState(fwInstance, hSession, pOperationState, pulOperationStateLen);
  424. }
  425. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  426. CK_RV CK_ENTRY
  427. C_GetOperationState
  428. (
  429. CK_SESSION_HANDLE hSession,
  430. CK_BYTE_PTR pOperationState,
  431. CK_ULONG_PTR pulOperationStateLen
  432. )
  433. {
  434. return __ADJOIN(MODULE_NAME,C_GetOperationState)(hSession, pOperationState, pulOperationStateLen);
  435. }
  436. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  437. static CK_RV CK_ENTRY
  438. __ADJOIN(MODULE_NAME,C_SetOperationState)
  439. (
  440. CK_SESSION_HANDLE hSession,
  441. CK_BYTE_PTR pOperationState,
  442. CK_ULONG ulOperationStateLen,
  443. CK_OBJECT_HANDLE hEncryptionKey,
  444. CK_OBJECT_HANDLE hAuthenticationKey
  445. )
  446. {
  447. return NSSCKFWC_SetOperationState(fwInstance, hSession, pOperationState, ulOperationStateLen, hEncryptionKey, hAuthenticationKey);
  448. }
  449. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  450. CK_RV CK_ENTRY
  451. C_SetOperationState
  452. (
  453. CK_SESSION_HANDLE hSession,
  454. CK_BYTE_PTR pOperationState,
  455. CK_ULONG ulOperationStateLen,
  456. CK_OBJECT_HANDLE hEncryptionKey,
  457. CK_OBJECT_HANDLE hAuthenticationKey
  458. )
  459. {
  460. return __ADJOIN(MODULE_NAME,C_SetOperationState)(hSession, pOperationState, ulOperationStateLen, hEncryptionKey, hAuthenticationKey);
  461. }
  462. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  463. static CK_RV CK_ENTRY
  464. __ADJOIN(MODULE_NAME,C_Login)
  465. (
  466. CK_SESSION_HANDLE hSession,
  467. CK_USER_TYPE userType,
  468. CK_CHAR_PTR pPin,
  469. CK_ULONG ulPinLen
  470. )
  471. {
  472. return NSSCKFWC_Login(fwInstance, hSession, userType, pPin, ulPinLen);
  473. }
  474. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  475. CK_RV CK_ENTRY
  476. C_Login
  477. (
  478. CK_SESSION_HANDLE hSession,
  479. CK_USER_TYPE userType,
  480. CK_CHAR_PTR pPin,
  481. CK_ULONG ulPinLen
  482. )
  483. {
  484. return __ADJOIN(MODULE_NAME,C_Login)(hSession, userType, pPin, ulPinLen);
  485. }
  486. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  487. static CK_RV CK_ENTRY
  488. __ADJOIN(MODULE_NAME,C_Logout)
  489. (
  490. CK_SESSION_HANDLE hSession
  491. )
  492. {
  493. return NSSCKFWC_Logout(fwInstance, hSession);
  494. }
  495. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  496. CK_RV CK_ENTRY
  497. C_Logout
  498. (
  499. CK_SESSION_HANDLE hSession
  500. )
  501. {
  502. return __ADJOIN(MODULE_NAME,C_Logout)(hSession);
  503. }
  504. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  505. static CK_RV CK_ENTRY
  506. __ADJOIN(MODULE_NAME,C_CreateObject)
  507. (
  508. CK_SESSION_HANDLE hSession,
  509. CK_ATTRIBUTE_PTR pTemplate,
  510. CK_ULONG ulCount,
  511. CK_OBJECT_HANDLE_PTR phObject
  512. )
  513. {
  514. return NSSCKFWC_CreateObject(fwInstance, hSession, pTemplate, ulCount, phObject);
  515. }
  516. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  517. CK_RV CK_ENTRY
  518. C_CreateObject
  519. (
  520. CK_SESSION_HANDLE hSession,
  521. CK_ATTRIBUTE_PTR pTemplate,
  522. CK_ULONG ulCount,
  523. CK_OBJECT_HANDLE_PTR phObject
  524. )
  525. {
  526. return __ADJOIN(MODULE_NAME,C_CreateObject)(hSession, pTemplate, ulCount, phObject);
  527. }
  528. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  529. static CK_RV CK_ENTRY
  530. __ADJOIN(MODULE_NAME,C_CopyObject)
  531. (
  532. CK_SESSION_HANDLE hSession,
  533. CK_OBJECT_HANDLE hObject,
  534. CK_ATTRIBUTE_PTR pTemplate,
  535. CK_ULONG ulCount,
  536. CK_OBJECT_HANDLE_PTR phNewObject
  537. )
  538. {
  539. return NSSCKFWC_CopyObject(fwInstance, hSession, hObject, pTemplate, ulCount, phNewObject);
  540. }
  541. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  542. CK_RV CK_ENTRY
  543. C_CopyObject
  544. (
  545. CK_SESSION_HANDLE hSession,
  546. CK_OBJECT_HANDLE hObject,
  547. CK_ATTRIBUTE_PTR pTemplate,
  548. CK_ULONG ulCount,
  549. CK_OBJECT_HANDLE_PTR phNewObject
  550. )
  551. {
  552. return __ADJOIN(MODULE_NAME,C_CopyObject)(hSession, hObject, pTemplate, ulCount, phNewObject);
  553. }
  554. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  555. static CK_RV CK_ENTRY
  556. __ADJOIN(MODULE_NAME,C_DestroyObject)
  557. (
  558. CK_SESSION_HANDLE hSession,
  559. CK_OBJECT_HANDLE hObject
  560. )
  561. {
  562. return NSSCKFWC_DestroyObject(fwInstance, hSession, hObject);
  563. }
  564. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  565. CK_RV CK_ENTRY
  566. C_DestroyObject
  567. (
  568. CK_SESSION_HANDLE hSession,
  569. CK_OBJECT_HANDLE hObject
  570. )
  571. {
  572. return __ADJOIN(MODULE_NAME,C_DestroyObject)(hSession, hObject);
  573. }
  574. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  575. static CK_RV CK_ENTRY
  576. __ADJOIN(MODULE_NAME,C_GetObjectSize)
  577. (
  578. CK_SESSION_HANDLE hSession,
  579. CK_OBJECT_HANDLE hObject,
  580. CK_ULONG_PTR pulSize
  581. )
  582. {
  583. return NSSCKFWC_GetObjectSize(fwInstance, hSession, hObject, pulSize);
  584. }
  585. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  586. CK_RV CK_ENTRY
  587. C_GetObjectSize
  588. (
  589. CK_SESSION_HANDLE hSession,
  590. CK_OBJECT_HANDLE hObject,
  591. CK_ULONG_PTR pulSize
  592. )
  593. {
  594. return __ADJOIN(MODULE_NAME,C_GetObjectSize)(hSession, hObject, pulSize);
  595. }
  596. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  597. static CK_RV CK_ENTRY
  598. __ADJOIN(MODULE_NAME,C_GetAttributeValue)
  599. (
  600. CK_SESSION_HANDLE hSession,
  601. CK_OBJECT_HANDLE hObject,
  602. CK_ATTRIBUTE_PTR pTemplate,
  603. CK_ULONG ulCount
  604. )
  605. {
  606. return NSSCKFWC_GetAttributeValue(fwInstance, hSession, hObject, pTemplate, ulCount);
  607. }
  608. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  609. CK_RV CK_ENTRY
  610. C_GetAttributeValue
  611. (
  612. CK_SESSION_HANDLE hSession,
  613. CK_OBJECT_HANDLE hObject,
  614. CK_ATTRIBUTE_PTR pTemplate,
  615. CK_ULONG ulCount
  616. )
  617. {
  618. return __ADJOIN(MODULE_NAME,C_GetAttributeValue)(hSession, hObject, pTemplate, ulCount);
  619. }
  620. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  621. static CK_RV CK_ENTRY
  622. __ADJOIN(MODULE_NAME,C_SetAttributeValue)
  623. (
  624. CK_SESSION_HANDLE hSession,
  625. CK_OBJECT_HANDLE hObject,
  626. CK_ATTRIBUTE_PTR pTemplate,
  627. CK_ULONG ulCount
  628. )
  629. {
  630. return NSSCKFWC_SetAttributeValue(fwInstance, hSession, hObject, pTemplate, ulCount);
  631. }
  632. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  633. CK_RV CK_ENTRY
  634. C_SetAttributeValue
  635. (
  636. CK_SESSION_HANDLE hSession,
  637. CK_OBJECT_HANDLE hObject,
  638. CK_ATTRIBUTE_PTR pTemplate,
  639. CK_ULONG ulCount
  640. )
  641. {
  642. return __ADJOIN(MODULE_NAME,C_SetAttributeValue)(hSession, hObject, pTemplate, ulCount);
  643. }
  644. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  645. static CK_RV CK_ENTRY
  646. __ADJOIN(MODULE_NAME,C_FindObjectsInit)
  647. (
  648. CK_SESSION_HANDLE hSession,
  649. CK_ATTRIBUTE_PTR pTemplate,
  650. CK_ULONG ulCount
  651. )
  652. {
  653. return NSSCKFWC_FindObjectsInit(fwInstance, hSession, pTemplate, ulCount);
  654. }
  655. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  656. CK_RV CK_ENTRY
  657. C_FindObjectsInit
  658. (
  659. CK_SESSION_HANDLE hSession,
  660. CK_ATTRIBUTE_PTR pTemplate,
  661. CK_ULONG ulCount
  662. )
  663. {
  664. return __ADJOIN(MODULE_NAME,C_FindObjectsInit)(hSession, pTemplate, ulCount);
  665. }
  666. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  667. static CK_RV CK_ENTRY
  668. __ADJOIN(MODULE_NAME,C_FindObjects)
  669. (
  670. CK_SESSION_HANDLE hSession,
  671. CK_OBJECT_HANDLE_PTR phObject,
  672. CK_ULONG ulMaxObjectCount,
  673. CK_ULONG_PTR pulObjectCount
  674. )
  675. {
  676. return NSSCKFWC_FindObjects(fwInstance, hSession, phObject, ulMaxObjectCount, pulObjectCount);
  677. }
  678. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  679. CK_RV CK_ENTRY
  680. C_FindObjects
  681. (
  682. CK_SESSION_HANDLE hSession,
  683. CK_OBJECT_HANDLE_PTR phObject,
  684. CK_ULONG ulMaxObjectCount,
  685. CK_ULONG_PTR pulObjectCount
  686. )
  687. {
  688. return __ADJOIN(MODULE_NAME,C_FindObjects)(hSession, phObject, ulMaxObjectCount, pulObjectCount);
  689. }
  690. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  691. static CK_RV CK_ENTRY
  692. __ADJOIN(MODULE_NAME,C_FindObjectsFinal)
  693. (
  694. CK_SESSION_HANDLE hSession
  695. )
  696. {
  697. return NSSCKFWC_FindObjectsFinal(fwInstance, hSession);
  698. }
  699. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  700. CK_RV CK_ENTRY
  701. C_FindObjectsFinal
  702. (
  703. CK_SESSION_HANDLE hSession
  704. )
  705. {
  706. return __ADJOIN(MODULE_NAME,C_FindObjectsFinal)(hSession);
  707. }
  708. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  709. static CK_RV CK_ENTRY
  710. __ADJOIN(MODULE_NAME,C_EncryptInit)
  711. (
  712. CK_SESSION_HANDLE hSession,
  713. CK_MECHANISM_PTR pMechanism,
  714. CK_OBJECT_HANDLE hKey
  715. )
  716. {
  717. return NSSCKFWC_EncryptInit(fwInstance, hSession, pMechanism, hKey);
  718. }
  719. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  720. CK_RV CK_ENTRY
  721. C_EncryptInit
  722. (
  723. CK_SESSION_HANDLE hSession,
  724. CK_MECHANISM_PTR pMechanism,
  725. CK_OBJECT_HANDLE hKey
  726. )
  727. {
  728. return __ADJOIN(MODULE_NAME,C_EncryptInit)(hSession, pMechanism, hKey);
  729. }
  730. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  731. static CK_RV CK_ENTRY
  732. __ADJOIN(MODULE_NAME,C_Encrypt)
  733. (
  734. CK_SESSION_HANDLE hSession,
  735. CK_BYTE_PTR pData,
  736. CK_ULONG ulDataLen,
  737. CK_BYTE_PTR pEncryptedData,
  738. CK_ULONG_PTR pulEncryptedDataLen
  739. )
  740. {
  741. return NSSCKFWC_Encrypt(fwInstance, hSession, pData, ulDataLen, pEncryptedData, pulEncryptedDataLen);
  742. }
  743. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  744. CK_RV CK_ENTRY
  745. C_Encrypt
  746. (
  747. CK_SESSION_HANDLE hSession,
  748. CK_BYTE_PTR pData,
  749. CK_ULONG ulDataLen,
  750. CK_BYTE_PTR pEncryptedData,
  751. CK_ULONG_PTR pulEncryptedDataLen
  752. )
  753. {
  754. return __ADJOIN(MODULE_NAME,C_Encrypt)(hSession, pData, ulDataLen, pEncryptedData, pulEncryptedDataLen);
  755. }
  756. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  757. static CK_RV CK_ENTRY
  758. __ADJOIN(MODULE_NAME,C_EncryptUpdate)
  759. (
  760. CK_SESSION_HANDLE hSession,
  761. CK_BYTE_PTR pPart,
  762. CK_ULONG ulPartLen,
  763. CK_BYTE_PTR pEncryptedPart,
  764. CK_ULONG_PTR pulEncryptedPartLen
  765. )
  766. {
  767. return NSSCKFWC_EncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
  768. }
  769. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  770. CK_RV CK_ENTRY
  771. C_EncryptUpdate
  772. (
  773. CK_SESSION_HANDLE hSession,
  774. CK_BYTE_PTR pPart,
  775. CK_ULONG ulPartLen,
  776. CK_BYTE_PTR pEncryptedPart,
  777. CK_ULONG_PTR pulEncryptedPartLen
  778. )
  779. {
  780. return __ADJOIN(MODULE_NAME,C_EncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
  781. }
  782. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  783. static CK_RV CK_ENTRY
  784. __ADJOIN(MODULE_NAME,C_EncryptFinal)
  785. (
  786. CK_SESSION_HANDLE hSession,
  787. CK_BYTE_PTR pLastEncryptedPart,
  788. CK_ULONG_PTR pulLastEncryptedPartLen
  789. )
  790. {
  791. return NSSCKFWC_EncryptFinal(fwInstance, hSession, pLastEncryptedPart, pulLastEncryptedPartLen);
  792. }
  793. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  794. CK_RV CK_ENTRY
  795. C_EncryptFinal
  796. (
  797. CK_SESSION_HANDLE hSession,
  798. CK_BYTE_PTR pLastEncryptedPart,
  799. CK_ULONG_PTR pulLastEncryptedPartLen
  800. )
  801. {
  802. return __ADJOIN(MODULE_NAME,C_EncryptFinal)(hSession, pLastEncryptedPart, pulLastEncryptedPartLen);
  803. }
  804. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  805. static CK_RV CK_ENTRY
  806. __ADJOIN(MODULE_NAME,C_DecryptInit)
  807. (
  808. CK_SESSION_HANDLE hSession,
  809. CK_MECHANISM_PTR pMechanism,
  810. CK_OBJECT_HANDLE hKey
  811. )
  812. {
  813. return NSSCKFWC_DecryptInit(fwInstance, hSession, pMechanism, hKey);
  814. }
  815. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  816. CK_RV CK_ENTRY
  817. C_DecryptInit
  818. (
  819. CK_SESSION_HANDLE hSession,
  820. CK_MECHANISM_PTR pMechanism,
  821. CK_OBJECT_HANDLE hKey
  822. )
  823. {
  824. return __ADJOIN(MODULE_NAME,C_DecryptInit)(hSession, pMechanism, hKey);
  825. }
  826. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  827. static CK_RV CK_ENTRY
  828. __ADJOIN(MODULE_NAME,C_Decrypt)
  829. (
  830. CK_SESSION_HANDLE hSession,
  831. CK_BYTE_PTR pEncryptedData,
  832. CK_ULONG ulEncryptedDataLen,
  833. CK_BYTE_PTR pData,
  834. CK_ULONG_PTR pulDataLen
  835. )
  836. {
  837. return NSSCKFWC_Decrypt(fwInstance, hSession, pEncryptedData, ulEncryptedDataLen, pData, pulDataLen);
  838. }
  839. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  840. CK_RV CK_ENTRY
  841. C_Decrypt
  842. (
  843. CK_SESSION_HANDLE hSession,
  844. CK_BYTE_PTR pEncryptedData,
  845. CK_ULONG ulEncryptedDataLen,
  846. CK_BYTE_PTR pData,
  847. CK_ULONG_PTR pulDataLen
  848. )
  849. {
  850. return __ADJOIN(MODULE_NAME,C_Decrypt)(hSession, pEncryptedData, ulEncryptedDataLen, pData, pulDataLen);
  851. }
  852. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  853. static CK_RV CK_ENTRY
  854. __ADJOIN(MODULE_NAME,C_DecryptUpdate)
  855. (
  856. CK_SESSION_HANDLE hSession,
  857. CK_BYTE_PTR pEncryptedPart,
  858. CK_ULONG ulEncryptedPartLen,
  859. CK_BYTE_PTR pPart,
  860. CK_ULONG_PTR pulPartLen
  861. )
  862. {
  863. return NSSCKFWC_DecryptUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
  864. }
  865. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  866. CK_RV CK_ENTRY
  867. C_DecryptUpdate
  868. (
  869. CK_SESSION_HANDLE hSession,
  870. CK_BYTE_PTR pEncryptedPart,
  871. CK_ULONG ulEncryptedPartLen,
  872. CK_BYTE_PTR pPart,
  873. CK_ULONG_PTR pulPartLen
  874. )
  875. {
  876. return __ADJOIN(MODULE_NAME,C_DecryptUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
  877. }
  878. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  879. static CK_RV CK_ENTRY
  880. __ADJOIN(MODULE_NAME,C_DecryptFinal)
  881. (
  882. CK_SESSION_HANDLE hSession,
  883. CK_BYTE_PTR pLastPart,
  884. CK_ULONG_PTR pulLastPartLen
  885. )
  886. {
  887. return NSSCKFWC_DecryptFinal(fwInstance, hSession, pLastPart, pulLastPartLen);
  888. }
  889. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  890. CK_RV CK_ENTRY
  891. C_DecryptFinal
  892. (
  893. CK_SESSION_HANDLE hSession,
  894. CK_BYTE_PTR pLastPart,
  895. CK_ULONG_PTR pulLastPartLen
  896. )
  897. {
  898. return __ADJOIN(MODULE_NAME,C_DecryptFinal)(hSession, pLastPart, pulLastPartLen);
  899. }
  900. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  901. static CK_RV CK_ENTRY
  902. __ADJOIN(MODULE_NAME,C_DigestInit)
  903. (
  904. CK_SESSION_HANDLE hSession,
  905. CK_MECHANISM_PTR pMechanism
  906. )
  907. {
  908. return NSSCKFWC_DigestInit(fwInstance, hSession, pMechanism);
  909. }
  910. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  911. CK_RV CK_ENTRY
  912. C_DigestInit
  913. (
  914. CK_SESSION_HANDLE hSession,
  915. CK_MECHANISM_PTR pMechanism
  916. )
  917. {
  918. return __ADJOIN(MODULE_NAME,C_DigestInit)(hSession, pMechanism);
  919. }
  920. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  921. static CK_RV CK_ENTRY
  922. __ADJOIN(MODULE_NAME,C_Digest)
  923. (
  924. CK_SESSION_HANDLE hSession,
  925. CK_BYTE_PTR pData,
  926. CK_ULONG ulDataLen,
  927. CK_BYTE_PTR pDigest,
  928. CK_ULONG_PTR pulDigestLen
  929. )
  930. {
  931. return NSSCKFWC_Digest(fwInstance, hSession, pData, ulDataLen, pDigest, pulDigestLen);
  932. }
  933. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  934. CK_RV CK_ENTRY
  935. C_Digest
  936. (
  937. CK_SESSION_HANDLE hSession,
  938. CK_BYTE_PTR pData,
  939. CK_ULONG ulDataLen,
  940. CK_BYTE_PTR pDigest,
  941. CK_ULONG_PTR pulDigestLen
  942. )
  943. {
  944. return __ADJOIN(MODULE_NAME,C_Digest)(hSession, pData, ulDataLen, pDigest, pulDigestLen);
  945. }
  946. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  947. static CK_RV CK_ENTRY
  948. __ADJOIN(MODULE_NAME,C_DigestUpdate)
  949. (
  950. CK_SESSION_HANDLE hSession,
  951. CK_BYTE_PTR pPart,
  952. CK_ULONG ulPartLen
  953. )
  954. {
  955. return NSSCKFWC_DigestUpdate(fwInstance, hSession, pPart, ulPartLen);
  956. }
  957. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  958. CK_RV CK_ENTRY
  959. C_DigestUpdate
  960. (
  961. CK_SESSION_HANDLE hSession,
  962. CK_BYTE_PTR pPart,
  963. CK_ULONG ulPartLen
  964. )
  965. {
  966. return __ADJOIN(MODULE_NAME,C_DigestUpdate)(hSession, pPart, ulPartLen);
  967. }
  968. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  969. static CK_RV CK_ENTRY
  970. __ADJOIN(MODULE_NAME,C_DigestKey)
  971. (
  972. CK_SESSION_HANDLE hSession,
  973. CK_OBJECT_HANDLE hKey
  974. )
  975. {
  976. return NSSCKFWC_DigestKey(fwInstance, hSession, hKey);
  977. }
  978. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  979. CK_RV CK_ENTRY
  980. C_DigestKey
  981. (
  982. CK_SESSION_HANDLE hSession,
  983. CK_OBJECT_HANDLE hKey
  984. )
  985. {
  986. return __ADJOIN(MODULE_NAME,C_DigestKey)(hSession, hKey);
  987. }
  988. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  989. static CK_RV CK_ENTRY
  990. __ADJOIN(MODULE_NAME,C_DigestFinal)
  991. (
  992. CK_SESSION_HANDLE hSession,
  993. CK_BYTE_PTR pDigest,
  994. CK_ULONG_PTR pulDigestLen
  995. )
  996. {
  997. return NSSCKFWC_DigestFinal(fwInstance, hSession, pDigest, pulDigestLen);
  998. }
  999. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1000. CK_RV CK_ENTRY
  1001. C_DigestFinal
  1002. (
  1003. CK_SESSION_HANDLE hSession,
  1004. CK_BYTE_PTR pDigest,
  1005. CK_ULONG_PTR pulDigestLen
  1006. )
  1007. {
  1008. return __ADJOIN(MODULE_NAME,C_DigestFinal)(hSession, pDigest, pulDigestLen);
  1009. }
  1010. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1011. static CK_RV CK_ENTRY
  1012. __ADJOIN(MODULE_NAME,C_SignInit)
  1013. (
  1014. CK_SESSION_HANDLE hSession,
  1015. CK_MECHANISM_PTR pMechanism,
  1016. CK_OBJECT_HANDLE hKey
  1017. )
  1018. {
  1019. return NSSCKFWC_SignInit(fwInstance, hSession, pMechanism, hKey);
  1020. }
  1021. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1022. CK_RV CK_ENTRY
  1023. C_SignInit
  1024. (
  1025. CK_SESSION_HANDLE hSession,
  1026. CK_MECHANISM_PTR pMechanism,
  1027. CK_OBJECT_HANDLE hKey
  1028. )
  1029. {
  1030. return __ADJOIN(MODULE_NAME,C_SignInit)(hSession, pMechanism, hKey);
  1031. }
  1032. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1033. static CK_RV CK_ENTRY
  1034. __ADJOIN(MODULE_NAME,C_Sign)
  1035. (
  1036. CK_SESSION_HANDLE hSession,
  1037. CK_BYTE_PTR pData,
  1038. CK_ULONG ulDataLen,
  1039. CK_BYTE_PTR pSignature,
  1040. CK_ULONG_PTR pulSignatureLen
  1041. )
  1042. {
  1043. return NSSCKFWC_Sign(fwInstance, hSession, pData, ulDataLen, pSignature, pulSignatureLen);
  1044. }
  1045. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1046. CK_RV CK_ENTRY
  1047. C_Sign
  1048. (
  1049. CK_SESSION_HANDLE hSession,
  1050. CK_BYTE_PTR pData,
  1051. CK_ULONG ulDataLen,
  1052. CK_BYTE_PTR pSignature,
  1053. CK_ULONG_PTR pulSignatureLen
  1054. )
  1055. {
  1056. return __ADJOIN(MODULE_NAME,C_Sign)(hSession, pData, ulDataLen, pSignature, pulSignatureLen);
  1057. }
  1058. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1059. static CK_RV CK_ENTRY
  1060. __ADJOIN(MODULE_NAME,C_SignUpdate)
  1061. (
  1062. CK_SESSION_HANDLE hSession,
  1063. CK_BYTE_PTR pPart,
  1064. CK_ULONG ulPartLen
  1065. )
  1066. {
  1067. return NSSCKFWC_SignUpdate(fwInstance, hSession, pPart, ulPartLen);
  1068. }
  1069. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1070. CK_RV CK_ENTRY
  1071. C_SignUpdate
  1072. (
  1073. CK_SESSION_HANDLE hSession,
  1074. CK_BYTE_PTR pPart,
  1075. CK_ULONG ulPartLen
  1076. )
  1077. {
  1078. return __ADJOIN(MODULE_NAME,C_SignUpdate)(hSession, pPart, ulPartLen);
  1079. }
  1080. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1081. static CK_RV CK_ENTRY
  1082. __ADJOIN(MODULE_NAME,C_SignFinal)
  1083. (
  1084. CK_SESSION_HANDLE hSession,
  1085. CK_BYTE_PTR pSignature,
  1086. CK_ULONG_PTR pulSignatureLen
  1087. )
  1088. {
  1089. return NSSCKFWC_SignFinal(fwInstance, hSession, pSignature, pulSignatureLen);
  1090. }
  1091. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1092. CK_RV CK_ENTRY
  1093. C_SignFinal
  1094. (
  1095. CK_SESSION_HANDLE hSession,
  1096. CK_BYTE_PTR pSignature,
  1097. CK_ULONG_PTR pulSignatureLen
  1098. )
  1099. {
  1100. return __ADJOIN(MODULE_NAME,C_SignFinal)(hSession, pSignature, pulSignatureLen);
  1101. }
  1102. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1103. static CK_RV CK_ENTRY
  1104. __ADJOIN(MODULE_NAME,C_SignRecoverInit)
  1105. (
  1106. CK_SESSION_HANDLE hSession,
  1107. CK_MECHANISM_PTR pMechanism,
  1108. CK_OBJECT_HANDLE hKey
  1109. )
  1110. {
  1111. return NSSCKFWC_SignRecoverInit(fwInstance, hSession, pMechanism, hKey);
  1112. }
  1113. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1114. CK_RV CK_ENTRY
  1115. C_SignRecoverInit
  1116. (
  1117. CK_SESSION_HANDLE hSession,
  1118. CK_MECHANISM_PTR pMechanism,
  1119. CK_OBJECT_HANDLE hKey
  1120. )
  1121. {
  1122. return __ADJOIN(MODULE_NAME,C_SignRecoverInit)(hSession, pMechanism, hKey);
  1123. }
  1124. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1125. static CK_RV CK_ENTRY
  1126. __ADJOIN(MODULE_NAME,C_SignRecover)
  1127. (
  1128. CK_SESSION_HANDLE hSession,
  1129. CK_BYTE_PTR pData,
  1130. CK_ULONG ulDataLen,
  1131. CK_BYTE_PTR pSignature,
  1132. CK_ULONG_PTR pulSignatureLen
  1133. )
  1134. {
  1135. return NSSCKFWC_SignRecover(fwInstance, hSession, pData, ulDataLen, pSignature, pulSignatureLen);
  1136. }
  1137. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1138. CK_RV CK_ENTRY
  1139. C_SignRecover
  1140. (
  1141. CK_SESSION_HANDLE hSession,
  1142. CK_BYTE_PTR pData,
  1143. CK_ULONG ulDataLen,
  1144. CK_BYTE_PTR pSignature,
  1145. CK_ULONG_PTR pulSignatureLen
  1146. )
  1147. {
  1148. return __ADJOIN(MODULE_NAME,C_SignRecover)(hSession, pData, ulDataLen, pSignature, pulSignatureLen);
  1149. }
  1150. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1151. static CK_RV CK_ENTRY
  1152. __ADJOIN(MODULE_NAME,C_VerifyInit)
  1153. (
  1154. CK_SESSION_HANDLE hSession,
  1155. CK_MECHANISM_PTR pMechanism,
  1156. CK_OBJECT_HANDLE hKey
  1157. )
  1158. {
  1159. return NSSCKFWC_VerifyInit(fwInstance, hSession, pMechanism, hKey);
  1160. }
  1161. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1162. CK_RV CK_ENTRY
  1163. C_VerifyInit
  1164. (
  1165. CK_SESSION_HANDLE hSession,
  1166. CK_MECHANISM_PTR pMechanism,
  1167. CK_OBJECT_HANDLE hKey
  1168. )
  1169. {
  1170. return __ADJOIN(MODULE_NAME,C_VerifyInit)(hSession, pMechanism, hKey);
  1171. }
  1172. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1173. static CK_RV CK_ENTRY
  1174. __ADJOIN(MODULE_NAME,C_Verify)
  1175. (
  1176. CK_SESSION_HANDLE hSession,
  1177. CK_BYTE_PTR pData,
  1178. CK_ULONG ulDataLen,
  1179. CK_BYTE_PTR pSignature,
  1180. CK_ULONG ulSignatureLen
  1181. )
  1182. {
  1183. return NSSCKFWC_Verify(fwInstance, hSession, pData, ulDataLen, pSignature, ulSignatureLen);
  1184. }
  1185. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1186. CK_RV CK_ENTRY
  1187. C_Verify
  1188. (
  1189. CK_SESSION_HANDLE hSession,
  1190. CK_BYTE_PTR pData,
  1191. CK_ULONG ulDataLen,
  1192. CK_BYTE_PTR pSignature,
  1193. CK_ULONG ulSignatureLen
  1194. )
  1195. {
  1196. return __ADJOIN(MODULE_NAME,C_Verify)(hSession, pData, ulDataLen, pSignature, ulSignatureLen);
  1197. }
  1198. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1199. static CK_RV CK_ENTRY
  1200. __ADJOIN(MODULE_NAME,C_VerifyUpdate)
  1201. (
  1202. CK_SESSION_HANDLE hSession,
  1203. CK_BYTE_PTR pPart,
  1204. CK_ULONG ulPartLen
  1205. )
  1206. {
  1207. return NSSCKFWC_VerifyUpdate(fwInstance, hSession, pPart, ulPartLen);
  1208. }
  1209. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1210. CK_RV CK_ENTRY
  1211. C_VerifyUpdate
  1212. (
  1213. CK_SESSION_HANDLE hSession,
  1214. CK_BYTE_PTR pPart,
  1215. CK_ULONG ulPartLen
  1216. )
  1217. {
  1218. return __ADJOIN(MODULE_NAME,C_VerifyUpdate)(hSession, pPart, ulPartLen);
  1219. }
  1220. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1221. static CK_RV CK_ENTRY
  1222. __ADJOIN(MODULE_NAME,C_VerifyFinal)
  1223. (
  1224. CK_SESSION_HANDLE hSession,
  1225. CK_BYTE_PTR pSignature,
  1226. CK_ULONG ulSignatureLen
  1227. )
  1228. {
  1229. return NSSCKFWC_VerifyFinal(fwInstance, hSession, pSignature, ulSignatureLen);
  1230. }
  1231. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1232. CK_RV CK_ENTRY
  1233. C_VerifyFinal
  1234. (
  1235. CK_SESSION_HANDLE hSession,
  1236. CK_BYTE_PTR pSignature,
  1237. CK_ULONG ulSignatureLen
  1238. )
  1239. {
  1240. return __ADJOIN(MODULE_NAME,C_VerifyFinal)(hSession, pSignature, ulSignatureLen);
  1241. }
  1242. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1243. static CK_RV CK_ENTRY
  1244. __ADJOIN(MODULE_NAME,C_VerifyRecoverInit)
  1245. (
  1246. CK_SESSION_HANDLE hSession,
  1247. CK_MECHANISM_PTR pMechanism,
  1248. CK_OBJECT_HANDLE hKey
  1249. )
  1250. {
  1251. return NSSCKFWC_VerifyRecoverInit(fwInstance, hSession, pMechanism, hKey);
  1252. }
  1253. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1254. CK_RV CK_ENTRY
  1255. C_VerifyRecoverInit
  1256. (
  1257. CK_SESSION_HANDLE hSession,
  1258. CK_MECHANISM_PTR pMechanism,
  1259. CK_OBJECT_HANDLE hKey
  1260. )
  1261. {
  1262. return __ADJOIN(MODULE_NAME,C_VerifyRecoverInit)(hSession, pMechanism, hKey);
  1263. }
  1264. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1265. static CK_RV CK_ENTRY
  1266. __ADJOIN(MODULE_NAME,C_VerifyRecover)
  1267. (
  1268. CK_SESSION_HANDLE hSession,
  1269. CK_BYTE_PTR pSignature,
  1270. CK_ULONG ulSignatureLen,
  1271. CK_BYTE_PTR pData,
  1272. CK_ULONG_PTR pulDataLen
  1273. )
  1274. {
  1275. return NSSCKFWC_VerifyRecover(fwInstance, hSession, pSignature, ulSignatureLen, pData, pulDataLen);
  1276. }
  1277. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1278. CK_RV CK_ENTRY
  1279. C_VerifyRecover
  1280. (
  1281. CK_SESSION_HANDLE hSession,
  1282. CK_BYTE_PTR pSignature,
  1283. CK_ULONG ulSignatureLen,
  1284. CK_BYTE_PTR pData,
  1285. CK_ULONG_PTR pulDataLen
  1286. )
  1287. {
  1288. return __ADJOIN(MODULE_NAME,C_VerifyRecover)(hSession, pSignature, ulSignatureLen, pData, pulDataLen);
  1289. }
  1290. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1291. static CK_RV CK_ENTRY
  1292. __ADJOIN(MODULE_NAME,C_DigestEncryptUpdate)
  1293. (
  1294. CK_SESSION_HANDLE hSession,
  1295. CK_BYTE_PTR pPart,
  1296. CK_ULONG ulPartLen,
  1297. CK_BYTE_PTR pEncryptedPart,
  1298. CK_ULONG_PTR pulEncryptedPartLen
  1299. )
  1300. {
  1301. return NSSCKFWC_DigestEncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
  1302. }
  1303. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1304. CK_RV CK_ENTRY
  1305. C_DigestEncryptUpdate
  1306. (
  1307. CK_SESSION_HANDLE hSession,
  1308. CK_BYTE_PTR pPart,
  1309. CK_ULONG ulPartLen,
  1310. CK_BYTE_PTR pEncryptedPart,
  1311. CK_ULONG_PTR pulEncryptedPartLen
  1312. )
  1313. {
  1314. return __ADJOIN(MODULE_NAME,C_DigestEncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
  1315. }
  1316. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1317. static CK_RV CK_ENTRY
  1318. __ADJOIN(MODULE_NAME,C_DecryptDigestUpdate)
  1319. (
  1320. CK_SESSION_HANDLE hSession,
  1321. CK_BYTE_PTR pEncryptedPart,
  1322. CK_ULONG ulEncryptedPartLen,
  1323. CK_BYTE_PTR pPart,
  1324. CK_ULONG_PTR pulPartLen
  1325. )
  1326. {
  1327. return NSSCKFWC_DecryptDigestUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
  1328. }
  1329. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1330. CK_RV CK_ENTRY
  1331. C_DecryptDigestUpdate
  1332. (
  1333. CK_SESSION_HANDLE hSession,
  1334. CK_BYTE_PTR pEncryptedPart,
  1335. CK_ULONG ulEncryptedPartLen,
  1336. CK_BYTE_PTR pPart,
  1337. CK_ULONG_PTR pulPartLen
  1338. )
  1339. {
  1340. return __ADJOIN(MODULE_NAME,C_DecryptDigestUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
  1341. }
  1342. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1343. static CK_RV CK_ENTRY
  1344. __ADJOIN(MODULE_NAME,C_SignEncryptUpdate)
  1345. (
  1346. CK_SESSION_HANDLE hSession,
  1347. CK_BYTE_PTR pPart,
  1348. CK_ULONG ulPartLen,
  1349. CK_BYTE_PTR pEncryptedPart,
  1350. CK_ULONG_PTR pulEncryptedPartLen
  1351. )
  1352. {
  1353. return NSSCKFWC_SignEncryptUpdate(fwInstance, hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
  1354. }
  1355. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1356. CK_RV CK_ENTRY
  1357. C_SignEncryptUpdate
  1358. (
  1359. CK_SESSION_HANDLE hSession,
  1360. CK_BYTE_PTR pPart,
  1361. CK_ULONG ulPartLen,
  1362. CK_BYTE_PTR pEncryptedPart,
  1363. CK_ULONG_PTR pulEncryptedPartLen
  1364. )
  1365. {
  1366. return __ADJOIN(MODULE_NAME,C_SignEncryptUpdate)(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen);
  1367. }
  1368. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1369. static CK_RV CK_ENTRY
  1370. __ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate)
  1371. (
  1372. CK_SESSION_HANDLE hSession,
  1373. CK_BYTE_PTR pEncryptedPart,
  1374. CK_ULONG ulEncryptedPartLen,
  1375. CK_BYTE_PTR pPart,
  1376. CK_ULONG_PTR pulPartLen
  1377. )
  1378. {
  1379. return NSSCKFWC_DecryptVerifyUpdate(fwInstance, hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
  1380. }
  1381. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1382. CK_RV CK_ENTRY
  1383. C_DecryptVerifyUpdate
  1384. (
  1385. CK_SESSION_HANDLE hSession,
  1386. CK_BYTE_PTR pEncryptedPart,
  1387. CK_ULONG ulEncryptedPartLen,
  1388. CK_BYTE_PTR pPart,
  1389. CK_ULONG_PTR pulPartLen
  1390. )
  1391. {
  1392. return __ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate)(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen);
  1393. }
  1394. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1395. static CK_RV CK_ENTRY
  1396. __ADJOIN(MODULE_NAME,C_GenerateKey)
  1397. (
  1398. CK_SESSION_HANDLE hSession,
  1399. CK_MECHANISM_PTR pMechanism,
  1400. CK_ATTRIBUTE_PTR pTemplate,
  1401. CK_ULONG ulCount,
  1402. CK_OBJECT_HANDLE_PTR phKey
  1403. )
  1404. {
  1405. return NSSCKFWC_GenerateKey(fwInstance, hSession, pMechanism, pTemplate, ulCount, phKey);
  1406. }
  1407. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1408. CK_RV CK_ENTRY
  1409. C_GenerateKey
  1410. (
  1411. CK_SESSION_HANDLE hSession,
  1412. CK_MECHANISM_PTR pMechanism,
  1413. CK_ATTRIBUTE_PTR pTemplate,
  1414. CK_ULONG ulCount,
  1415. CK_OBJECT_HANDLE_PTR phKey
  1416. )
  1417. {
  1418. return __ADJOIN(MODULE_NAME,C_GenerateKey)(hSession, pMechanism, pTemplate, ulCount, phKey);
  1419. }
  1420. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1421. static CK_RV CK_ENTRY
  1422. __ADJOIN(MODULE_NAME,C_GenerateKeyPair)
  1423. (
  1424. CK_SESSION_HANDLE hSession,
  1425. CK_MECHANISM_PTR pMechanism,
  1426. CK_ATTRIBUTE_PTR pPublicKeyTemplate,
  1427. CK_ULONG ulPublicKeyAttributeCount,
  1428. CK_ATTRIBUTE_PTR pPrivateKeyTemplate,
  1429. CK_ULONG ulPrivateKeyAttributeCount,
  1430. CK_OBJECT_HANDLE_PTR phPublicKey,
  1431. CK_OBJECT_HANDLE_PTR phPrivateKey
  1432. )
  1433. {
  1434. return NSSCKFWC_GenerateKeyPair(fwInstance, hSession, pMechanism, pPublicKeyTemplate, ulPublicKeyAttributeCount, pPrivateKeyTemplate, ulPrivateKeyAttributeCount, phPublicKey, phPrivateKey);
  1435. }
  1436. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1437. CK_RV CK_ENTRY
  1438. C_GenerateKeyPair
  1439. (
  1440. CK_SESSION_HANDLE hSession,
  1441. CK_MECHANISM_PTR pMechanism,
  1442. CK_ATTRIBUTE_PTR pPublicKeyTemplate,
  1443. CK_ULONG ulPublicKeyAttributeCount,
  1444. CK_ATTRIBUTE_PTR pPrivateKeyTemplate,
  1445. CK_ULONG ulPrivateKeyAttributeCount,
  1446. CK_OBJECT_HANDLE_PTR phPublicKey,
  1447. CK_OBJECT_HANDLE_PTR phPrivateKey
  1448. )
  1449. {
  1450. return __ADJOIN(MODULE_NAME,C_GenerateKeyPair)(hSession, pMechanism, pPublicKeyTemplate, ulPublicKeyAttributeCount, pPrivateKeyTemplate, ulPrivateKeyAttributeCount, phPublicKey, phPrivateKey);
  1451. }
  1452. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1453. static CK_RV CK_ENTRY
  1454. __ADJOIN(MODULE_NAME,C_WrapKey)
  1455. (
  1456. CK_SESSION_HANDLE hSession,
  1457. CK_MECHANISM_PTR pMechanism,
  1458. CK_OBJECT_HANDLE hWrappingKey,
  1459. CK_OBJECT_HANDLE hKey,
  1460. CK_BYTE_PTR pWrappedKey,
  1461. CK_ULONG_PTR pulWrappedKeyLen
  1462. )
  1463. {
  1464. return NSSCKFWC_WrapKey(fwInstance, hSession, pMechanism, hWrappingKey, hKey, pWrappedKey, pulWrappedKeyLen);
  1465. }
  1466. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1467. CK_RV CK_ENTRY
  1468. C_WrapKey
  1469. (
  1470. CK_SESSION_HANDLE hSession,
  1471. CK_MECHANISM_PTR pMechanism,
  1472. CK_OBJECT_HANDLE hWrappingKey,
  1473. CK_OBJECT_HANDLE hKey,
  1474. CK_BYTE_PTR pWrappedKey,
  1475. CK_ULONG_PTR pulWrappedKeyLen
  1476. )
  1477. {
  1478. return __ADJOIN(MODULE_NAME,C_WrapKey)(hSession, pMechanism, hWrappingKey, hKey, pWrappedKey, pulWrappedKeyLen);
  1479. }
  1480. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1481. static CK_RV CK_ENTRY
  1482. __ADJOIN(MODULE_NAME,C_UnwrapKey)
  1483. (
  1484. CK_SESSION_HANDLE hSession,
  1485. CK_MECHANISM_PTR pMechanism,
  1486. CK_OBJECT_HANDLE hUnwrappingKey,
  1487. CK_BYTE_PTR pWrappedKey,
  1488. CK_ULONG ulWrappedKeyLen,
  1489. CK_ATTRIBUTE_PTR pTemplate,
  1490. CK_ULONG ulAttributeCount,
  1491. CK_OBJECT_HANDLE_PTR phKey
  1492. )
  1493. {
  1494. return NSSCKFWC_UnwrapKey(fwInstance, hSession, pMechanism, hUnwrappingKey, pWrappedKey, ulWrappedKeyLen, pTemplate, ulAttributeCount, phKey);
  1495. }
  1496. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1497. CK_RV CK_ENTRY
  1498. C_UnwrapKey
  1499. (
  1500. CK_SESSION_HANDLE hSession,
  1501. CK_MECHANISM_PTR pMechanism,
  1502. CK_OBJECT_HANDLE hUnwrappingKey,
  1503. CK_BYTE_PTR pWrappedKey,
  1504. CK_ULONG ulWrappedKeyLen,
  1505. CK_ATTRIBUTE_PTR pTemplate,
  1506. CK_ULONG ulAttributeCount,
  1507. CK_OBJECT_HANDLE_PTR phKey
  1508. )
  1509. {
  1510. return __ADJOIN(MODULE_NAME,C_UnwrapKey)(hSession, pMechanism, hUnwrappingKey, pWrappedKey, ulWrappedKeyLen, pTemplate, ulAttributeCount, phKey);
  1511. }
  1512. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1513. static CK_RV CK_ENTRY
  1514. __ADJOIN(MODULE_NAME,C_DeriveKey)
  1515. (
  1516. CK_SESSION_HANDLE hSession,
  1517. CK_MECHANISM_PTR pMechanism,
  1518. CK_OBJECT_HANDLE hBaseKey,
  1519. CK_ATTRIBUTE_PTR pTemplate,
  1520. CK_ULONG ulAttributeCount,
  1521. CK_OBJECT_HANDLE_PTR phKey
  1522. )
  1523. {
  1524. return NSSCKFWC_DeriveKey(fwInstance, hSession, pMechanism, hBaseKey, pTemplate, ulAttributeCount, phKey);
  1525. }
  1526. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1527. CK_RV CK_ENTRY
  1528. C_DeriveKey
  1529. (
  1530. CK_SESSION_HANDLE hSession,
  1531. CK_MECHANISM_PTR pMechanism,
  1532. CK_OBJECT_HANDLE hBaseKey,
  1533. CK_ATTRIBUTE_PTR pTemplate,
  1534. CK_ULONG ulAttributeCount,
  1535. CK_OBJECT_HANDLE_PTR phKey
  1536. )
  1537. {
  1538. return __ADJOIN(MODULE_NAME,C_DeriveKey)(hSession, pMechanism, hBaseKey, pTemplate, ulAttributeCount, phKey);
  1539. }
  1540. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1541. static CK_RV CK_ENTRY
  1542. __ADJOIN(MODULE_NAME,C_SeedRandom)
  1543. (
  1544. CK_SESSION_HANDLE hSession,
  1545. CK_BYTE_PTR pSeed,
  1546. CK_ULONG ulSeedLen
  1547. )
  1548. {
  1549. return NSSCKFWC_SeedRandom(fwInstance, hSession, pSeed, ulSeedLen);
  1550. }
  1551. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1552. CK_RV CK_ENTRY
  1553. C_SeedRandom
  1554. (
  1555. CK_SESSION_HANDLE hSession,
  1556. CK_BYTE_PTR pSeed,
  1557. CK_ULONG ulSeedLen
  1558. )
  1559. {
  1560. return __ADJOIN(MODULE_NAME,C_SeedRandom)(hSession, pSeed, ulSeedLen);
  1561. }
  1562. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1563. static CK_RV CK_ENTRY
  1564. __ADJOIN(MODULE_NAME,C_GenerateRandom)
  1565. (
  1566. CK_SESSION_HANDLE hSession,
  1567. CK_BYTE_PTR RandomData,
  1568. CK_ULONG ulRandomLen
  1569. )
  1570. {
  1571. return NSSCKFWC_GenerateRandom(fwInstance, hSession, RandomData, ulRandomLen);
  1572. }
  1573. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1574. CK_RV CK_ENTRY
  1575. C_GenerateRandom
  1576. (
  1577. CK_SESSION_HANDLE hSession,
  1578. CK_BYTE_PTR RandomData,
  1579. CK_ULONG ulRandomLen
  1580. )
  1581. {
  1582. return __ADJOIN(MODULE_NAME,C_GenerateRandom)(hSession, RandomData, ulRandomLen);
  1583. }
  1584. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1585. static CK_RV CK_ENTRY
  1586. __ADJOIN(MODULE_NAME,C_GetFunctionStatus)
  1587. (
  1588. CK_SESSION_HANDLE hSession
  1589. )
  1590. {
  1591. return NSSCKFWC_GetFunctionStatus(fwInstance, hSession);
  1592. }
  1593. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1594. CK_RV CK_ENTRY
  1595. C_GetFunctionStatus
  1596. (
  1597. CK_SESSION_HANDLE hSession
  1598. )
  1599. {
  1600. return __ADJOIN(MODULE_NAME,C_GetFunctionStatus)(hSession);
  1601. }
  1602. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1603. static CK_RV CK_ENTRY
  1604. __ADJOIN(MODULE_NAME,C_CancelFunction)
  1605. (
  1606. CK_SESSION_HANDLE hSession
  1607. )
  1608. {
  1609. return NSSCKFWC_CancelFunction(fwInstance, hSession);
  1610. }
  1611. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1612. CK_RV CK_ENTRY
  1613. C_CancelFunction
  1614. (
  1615. CK_SESSION_HANDLE hSession
  1616. )
  1617. {
  1618. return __ADJOIN(MODULE_NAME,C_CancelFunction)(hSession);
  1619. }
  1620. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1621. static CK_RV CK_ENTRY
  1622. __ADJOIN(MODULE_NAME,C_WaitForSlotEvent)
  1623. (
  1624. CK_FLAGS flags,
  1625. CK_SLOT_ID_PTR pSlot,
  1626. CK_VOID_PTR pRserved
  1627. )
  1628. {
  1629. return NSSCKFWC_WaitForSlotEvent(fwInstance, flags, pSlot, pRserved);
  1630. }
  1631. #ifdef DECLARE_STRICT_CRYPTOKI_NAMES
  1632. CK_RV CK_ENTRY
  1633. C_WaitForSlotEvent
  1634. (
  1635. CK_FLAGS flags,
  1636. CK_SLOT_ID_PTR pSlot,
  1637. CK_VOID_PTR pRserved
  1638. )
  1639. {
  1640. return __ADJOIN(MODULE_NAME,C_WaitForSlotEvent)(flags, pSlot, pRserved);
  1641. }
  1642. #endif /* DECLARE_STRICT_CRYPTOKI_NAMES */
  1643. static CK_RV CK_ENTRY
  1644. __ADJOIN(MODULE_NAME,C_GetFunctionList)
  1645. (
  1646. CK_FUNCTION_LIST_PTR_PTR ppFunctionList
  1647. );
  1648. static CK_FUNCTION_LIST FunctionList = {
  1649. { 2, 1 },
  1650. __ADJOIN(MODULE_NAME,C_Initialize),
  1651. __ADJOIN(MODULE_NAME,C_Finalize),
  1652. __ADJOIN(MODULE_NAME,C_GetInfo),
  1653. __ADJOIN(MODULE_NAME,C_GetFunctionList),
  1654. __ADJOIN(MODULE_NAME,C_GetSlotList),
  1655. __ADJOIN(MODULE_NAME,C_GetSlotInfo),
  1656. __ADJOIN(MODULE_NAME,C_GetTokenInfo),
  1657. __ADJOIN(MODULE_NAME,C_GetMechanismList),
  1658. __ADJOIN(MODULE_NAME,C_GetMechanismInfo),
  1659. __ADJOIN(MODULE_NAME,C_InitToken),
  1660. __ADJOIN(MODULE_NAME,C_InitPIN),
  1661. __ADJOIN(MODULE_NAME,C_SetPIN),
  1662. __ADJOIN(MODULE_NAME,C_OpenSession),
  1663. __ADJOIN(MODULE_NAME,C_CloseSession),
  1664. __ADJOIN(MODULE_NAME,C_CloseAllSessions),
  1665. __ADJOIN(MODULE_NAME,C_GetSessionInfo),
  1666. __ADJOIN(MODULE_NAME,C_GetOperationState),
  1667. __ADJOIN(MODULE_NAME,C_SetOperationState),
  1668. __ADJOIN(MODULE_NAME,C_Login),
  1669. __ADJOIN(MODULE_NAME,C_Logout),
  1670. __ADJOIN(MODULE_NAME,C_CreateObject),
  1671. __ADJOIN(MODULE_NAME,C_CopyObject),
  1672. __ADJOIN(MODULE_NAME,C_DestroyObject),
  1673. __ADJOIN(MODULE_NAME,C_GetObjectSize),
  1674. __ADJOIN(MODULE_NAME,C_GetAttributeValue),
  1675. __ADJOIN(MODULE_NAME,C_SetAttributeValue),
  1676. __ADJOIN(MODULE_NAME,C_FindObjectsInit),
  1677. __ADJOIN(MODULE_NAME,C_FindObjects),
  1678. __ADJOIN(MODULE_NAME,C_FindObjectsFinal),
  1679. __ADJOIN(MODULE_NAME,C_EncryptInit),
  1680. __ADJOIN(MODULE_NAME,C_Encrypt),
  1681. __ADJOIN(MODULE_NAME,C_EncryptUpdate),
  1682. __ADJOIN(MODULE_NAME,C_EncryptFinal),
  1683. __ADJOIN(MODULE_NAME,C_DecryptInit),
  1684. __ADJOIN(MODULE_NAME,C_Decrypt),
  1685. __ADJOIN(MODULE_NAME,C_DecryptUpdate),
  1686. __ADJOIN(MODULE_NAME,C_DecryptFinal),
  1687. __ADJOIN(MODULE_NAME,C_DigestInit),
  1688. __ADJOIN(MODULE_NAME,C_Digest),
  1689. __ADJOIN(MODULE_NAME,C_DigestUpdate),
  1690. __ADJOIN(MODULE_NAME,C_DigestKey),
  1691. __ADJOIN(MODULE_NAME,C_DigestFinal),
  1692. __ADJOIN(MODULE_NAME,C_SignInit),
  1693. __ADJOIN(MODULE_NAME,C_Sign),
  1694. __ADJOIN(MODULE_NAME,C_SignUpdate),
  1695. __ADJOIN(MODULE_NAME,C_SignFinal),
  1696. __ADJOIN(MODULE_NAME,C_SignRecoverInit),
  1697. __ADJOIN(MODULE_NAME,C_SignRecover),
  1698. __ADJOIN(MODULE_NAME,C_VerifyInit),
  1699. __ADJOIN(MODULE_NAME,C_Verify),
  1700. __ADJOIN(MODULE_NAME,C_VerifyUpdate),
  1701. __ADJOIN(MODULE_NAME,C_VerifyFinal),
  1702. __ADJOIN(MODULE_NAME,C_VerifyRecoverInit),
  1703. __ADJOIN(MODULE_NAME,C_VerifyRecover),
  1704. __ADJOIN(MODULE_NAME,C_DigestEncryptUpdate),
  1705. __ADJOIN(MODULE_NAME,C_DecryptDigestUpdate),
  1706. __ADJOIN(MODULE_NAME,C_SignEncryptUpdate),
  1707. __ADJOIN(MODULE_NAME,C_DecryptVerifyUpdate),
  1708. __ADJOIN(MODULE_NAME,C_GenerateKey),
  1709. __ADJOIN(MODULE_NAME,C_GenerateKeyPair),
  1710. __ADJOIN(MODULE_NAME,C_WrapKey),
  1711. __ADJOIN(MODULE_NAME,C_UnwrapKey),
  1712. __ADJOIN(MODULE_NAME,C_DeriveKey),
  1713. __ADJOIN(MODULE_NAME,C_SeedRandom),
  1714. __ADJOIN(MODULE_NAME,C_GenerateRandom),
  1715. __ADJOIN(MODULE_NAME,C_GetFunctionStatus),
  1716. __ADJOIN(MODULE_NAME,C_CancelFunction),
  1717. __ADJOIN(MODULE_NAME,C_WaitForSlotEvent)
  1718. };
  1719. static CK_RV CK_ENTRY
  1720. __ADJOIN(MODULE_NAME,C_GetFunctionList)
  1721. (
  1722. CK_FUNCTION_LIST_PTR_PTR ppFunctionList
  1723. )
  1724. {
  1725. *ppFunctionList = &FunctionList;
  1726. return CKR_OK;
  1727. }
  1728. /* This one is always present */
  1729. CK_RV CK_ENTRY
  1730. C_GetFunctionList
  1731. (
  1732. CK_FUNCTION_LIST_PTR_PTR ppFunctionList
  1733. )
  1734. {
  1735. return __ADJOIN(MODULE_NAME,C_GetFunctionList)(ppFunctionList);
  1736. }
  1737. #undef __ADJOIN