Cryptographic Token Interface Standard |
PKCS#11 |
Data Fields | |
CK_VERSION | version |
CK_ | C_Initialize |
CK_ | C_Finalize |
CK_ | C_GetInfo |
CK_ | C_GetFunctionList |
CK_ | C_GetSlotList |
CK_ | C_GetSlotInfo |
CK_ | C_GetTokenInfo |
CK_ | C_GetMechanismList |
CK_ | C_GetMechanismInfo |
CK_ | C_InitToken |
CK_ | C_InitPIN |
CK_ | C_SetPIN |
CK_ | C_OpenSession |
CK_ | C_CloseSession |
CK_ | C_CloseAllSessions |
CK_ | C_GetSessionInfo |
CK_ | C_GetOperationState |
CK_ | C_SetOperationState |
CK_ | C_Login |
CK_ | C_Logout |
CK_ | C_CreateObject |
CK_ | C_CopyObject |
CK_ | C_DestroyObject |
CK_ | C_GetObjectSize |
CK_ | C_GetAttributeValue |
CK_ | C_SetAttributeValue |
CK_ | C_FindObjectsInit |
CK_ | C_FindObjects |
CK_ | C_FindObjectsFinal |
CK_ | C_EncryptInit |
CK_ | C_Encrypt |
CK_ | C_EncryptUpdate |
CK_ | C_EncryptFinal |
CK_ | C_DecryptInit |
CK_ | C_Decrypt |
CK_ | C_DecryptUpdate |
CK_ | C_DecryptFinal |
CK_ | C_DigestInit |
CK_ | C_Digest |
CK_ | C_DigestUpdate |
CK_ | C_DigestKey |
CK_ | C_DigestFinal |
CK_ | C_SignInit |
CK_ | C_Sign |
CK_ | C_SignUpdate |
CK_ | C_SignFinal |
CK_ | C_SignRecoverInit |
CK_ | C_SignRecover |
CK_ | C_VerifyInit |
CK_ | C_Verify |
CK_ | C_VerifyUpdate |
CK_ | C_VerifyFinal |
CK_ | C_VerifyRecoverInit |
CK_ | C_VerifyRecover |
CK_ | C_DigestEncryptUpdate |
CK_ | C_DecryptDigestUpdate |
CK_ | C_SignEncryptUpdate |
CK_ | C_DecryptVerifyUpdate |
CK_ | C_GenerateKey |
CK_ | C_GenerateKeyPair |
CK_ | C_WrapKey |
CK_ | C_UnwrapKey |
CK_ | C_DeriveKey |
CK_ | C_SeedRandom |
CK_ | C_GenerateRandom |
CK_ | C_GetFunctionStatus |
CK_ | C_CancelFunction |
CK_ | C_WaitForSlotEvent |
An application may or may not be able to modify a Cryptoki library's static CK_FUNCTION_LIST structure. Whether or not it can, it should never attempt to do so.
CK_FUNCTION_LIST_PTR is a pointer to a CK_FUNCTION_LIST.
CK_FUNCTION_LIST_PTR_PTR is a pointer to a CK_FUNCTION_LIST_PTR.