[glib-networking/wip/tingping/pkcs11-2: 1/2] WIP: Add PKCS #11 support



commit b2e8104fda64aea32ddae319a87f33772609718f
Author: Patrick Griffis <pgriffis igalia com>
Date:   Mon Jul 29 12:42:02 2019 -0700

    WIP: Add PKCS #11 support

 tls/gnutls/gtlscertificate-gnutls.c |  147 +-
 tls/tests/certificate.c             |   34 +
 tls/tests/connection.c              |  102 ++
 tls/tests/meson.build               |   18 +-
 tls/tests/mock-pkcs11.c             | 3034 +++++++++++++++++++++++++++++++++++
 tls/tests/pkcs11/pkcs11.h           |  265 +++
 tls/tests/pkcs11/pkcs11f.h          |  939 +++++++++++
 tls/tests/pkcs11/pkcs11t.h          | 2003 +++++++++++++++++++++++
 8 files changed, 6496 insertions(+), 46 deletions(-)
---
diff --git a/tls/gnutls/gtlscertificate-gnutls.c b/tls/gnutls/gtlscertificate-gnutls.c
index c6a79fd..c33755b 100644
--- a/tls/gnutls/gtlscertificate-gnutls.c
+++ b/tls/gnutls/gtlscertificate-gnutls.c
@@ -39,7 +39,9 @@ enum
   PROP_CERTIFICATE_PEM,
   PROP_PRIVATE_KEY,
   PROP_PRIVATE_KEY_PEM,
-  PROP_ISSUER
+  PROP_ISSUER,
+  PROP_PKCS11_CERTIFICATE_URI,
+  PROP_PKCS11_PRIVATE_KEY_URI,
 };
 
 struct _GTlsCertificateGnutls
@@ -47,7 +49,10 @@ struct _GTlsCertificateGnutls
   GTlsCertificate parent_instance;
 
   gnutls_x509_crt_t cert;
-  gnutls_x509_privkey_t key;
+  gnutls_privkey_t key;
+
+  gchar *pkcs11_cert_uri;
+  gchar *pkcs11_key_uri;
 
   GTlsCertificateGnutls *issuer;
 
@@ -69,7 +74,10 @@ g_tls_certificate_gnutls_finalize (GObject *object)
   GTlsCertificateGnutls *gnutls = G_TLS_CERTIFICATE_GNUTLS (object);
 
   g_clear_pointer (&gnutls->cert, gnutls_x509_crt_deinit);
-  g_clear_pointer (&gnutls->key, gnutls_x509_privkey_deinit);
+  g_clear_pointer (&gnutls->key, gnutls_privkey_deinit);
+
+  g_clear_pointer (&gnutls->pkcs11_cert_uri, g_free);
+  g_clear_pointer (&gnutls->pkcs11_key_uri, g_free);
 
   g_clear_object (&gnutls->issuer);
 
@@ -141,11 +149,29 @@ g_tls_certificate_gnutls_get_property (GObject    *object,
       g_value_set_object (value, gnutls->issuer);
       break;
 
+    case PROP_PKCS11_CERTIFICATE_URI:
+      g_value_set_string (value, gnutls->pkcs11_cert_uri);
+      break;
+
+    case PROP_PKCS11_PRIVATE_KEY_URI:
+      g_value_set_string (value, gnutls->pkcs11_key_uri);
+      break;
+
     default:
       G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
     }
 }
 
+static int callback (void *userdata, int attempt,
+                                      const char *token_url,
+                                      const char *token_label,
+                                      unsigned int flags,
+                                      char *pin, size_t pin_max)
+{
+  // TODO
+  return -1;
+}
+
 static void
 g_tls_certificate_gnutls_set_property (GObject      *object,
                                        guint         prop_id,
@@ -209,18 +235,10 @@ g_tls_certificate_gnutls_set_property (GObject      *object,
       data.data = bytes->data;
       data.size = bytes->len;
       if (!gnutls->key)
-        gnutls_x509_privkey_init (&gnutls->key);
-      status = gnutls_x509_privkey_import (gnutls->key, &data,
-                                           GNUTLS_X509_FMT_DER);
-      if (status != 0)
-        {
-          int pkcs8_status =
-            gnutls_x509_privkey_import_pkcs8 (gnutls->key, &data,
-                                              GNUTLS_X509_FMT_DER, NULL,
-                                              GNUTLS_PKCS_PLAIN);
-          if (pkcs8_status == 0)
-            status = 0;
-        }
+        gnutls_privkey_init (&gnutls->key);
+      status = gnutls_privkey_import_x509_raw (gnutls->key, &data,
+                                               GNUTLS_X509_FMT_DER,
+                                               NULL, GNUTLS_PKCS_PLAIN);
       if (status == 0)
         gnutls->have_key = TRUE;
       else if (!gnutls->construct_error)
@@ -240,18 +258,10 @@ g_tls_certificate_gnutls_set_property (GObject      *object,
       data.data = (void *)string;
       data.size = strlen (string);
       if (!gnutls->key)
-        gnutls_x509_privkey_init (&gnutls->key);
-      status = gnutls_x509_privkey_import (gnutls->key, &data,
-                                           GNUTLS_X509_FMT_PEM);
-      if (status != 0)
-        {
-          int pkcs8_status =
-            gnutls_x509_privkey_import_pkcs8 (gnutls->key, &data,
-                                              GNUTLS_X509_FMT_PEM, NULL,
-                                              GNUTLS_PKCS_PLAIN);
-          if (pkcs8_status == 0)
-            status = 0;
-        }
+        gnutls_privkey_init (&gnutls->key);
+      status = gnutls_privkey_import_x509_raw (gnutls->key, &data,
+                                               GNUTLS_X509_FMT_PEM,
+                                               NULL, GNUTLS_PKCS_PLAIN);
       if (status == 0)
         gnutls->have_key = TRUE;
       else if (!gnutls->construct_error)
@@ -267,6 +277,44 @@ g_tls_certificate_gnutls_set_property (GObject      *object,
       gnutls->issuer = g_value_dup_object (value);
       break;
 
+    case PROP_PKCS11_CERTIFICATE_URI:
+      string = g_value_get_string (value);
+      if (!string)
+        break;
+      g_return_if_fail (gnutls->have_cert == FALSE);
+      g_return_if_fail (gnutls->pkcs11_cert_uri == NULL);
+      gnutls->pkcs11_cert_uri = g_strdup (string);
+      status = gnutls_x509_crt_import_url (gnutls->cert, string, GNUTLS_PKCS11_OBJ_FLAG_CRT);
+      if (status == GNUTLS_E_SUCCESS)
+        gnutls->have_cert = TRUE;
+      else if (!gnutls->construct_error)
+        {
+          gnutls->construct_error =
+            g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
+                          _("Could not import PKCS #11 certificate URI: %s"),
+                          gnutls_strerror (status));
+        }
+      break;
+
+    case PROP_PKCS11_PRIVATE_KEY_URI:
+      string = g_value_get_string (value);
+      if (!string)
+        break;
+      g_return_if_fail (gnutls->have_key == FALSE);
+      g_return_if_fail (gnutls->pkcs11_key_uri == NULL);
+      if (gnutls_url_is_supported (string))
+        {
+          gnutls->pkcs11_key_uri = g_strdup (string);
+          gnutls->have_key = TRUE;
+        }
+      else
+        {
+          gnutls->construct_error =
+            g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
+                          _("Could not import PKCS #11 private key URI: %s"), string);
+        }
+      break;
+
     default:
       G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
     }
@@ -276,6 +324,8 @@ static void
 g_tls_certificate_gnutls_init (GTlsCertificateGnutls *gnutls)
 {
   gnutls_x509_crt_init (&gnutls->cert);
+  // gnutls_x509_crt_set_pin_function ();
+  // gnutls_privkey_set_pin_function ()
 }
 
 static gboolean
@@ -376,6 +426,8 @@ g_tls_certificate_gnutls_class_init (GTlsCertificateGnutlsClass *klass)
   g_object_class_override_property (gobject_class, PROP_PRIVATE_KEY, "private-key");
   g_object_class_override_property (gobject_class, PROP_PRIVATE_KEY_PEM, "private-key-pem");
   g_object_class_override_property (gobject_class, PROP_ISSUER, "issuer");
+  g_object_class_override_property (gobject_class, PROP_PKCS11_CERTIFICATE_URI, "pkcs11-certificate-uri");
+  g_object_class_override_property (gobject_class, PROP_PKCS11_PRIVATE_KEY_URI, "pkcs11-private-key-uri");
 }
 
 static void
@@ -472,23 +524,34 @@ g_tls_certificate_gnutls_copy  (GTlsCertificateGnutls  *gnutls,
       chain = chain->issuer;
     }
 
-    if (gnutls->key)
-      {
-        gnutls_x509_privkey_t x509_privkey;
-        gnutls_privkey_t privkey;
+  if (gnutls->key)
+    {
+      gnutls_x509_privkey_t x509_privkey;
+      gnutls_privkey_t privkey;
 
-        gnutls_x509_privkey_init (&x509_privkey);
-        gnutls_x509_privkey_cpy (x509_privkey, gnutls->key);
+      gnutls_privkey_init (&privkey);
+      gnutls_privkey_export_x509 (gnutls->key, &x509_privkey);
+      gnutls_privkey_import_x509 (privkey, x509_privkey, GNUTLS_PRIVKEY_IMPORT_COPY);
+      gnutls_x509_privkey_deinit (x509_privkey);
 
-        gnutls_privkey_init (&privkey);
-        gnutls_privkey_import_x509 (privkey, x509_privkey, GNUTLS_PRIVKEY_IMPORT_COPY);
-        *pkey = privkey;
-        gnutls_x509_privkey_deinit (x509_privkey);
-      }
-    else
-      {
-        *pkey = NULL;
-      }
+      *pkey = privkey;
+    }
+  else if (gnutls->pkcs11_key_uri != NULL)
+    {
+      gnutls_privkey_t privkey;
+      gnutls_privkey_init (&privkey);
+      gnutls_privkey_set_pin_function (privkey, callback, NULL);
+      int status;
+      
+      status = gnutls_privkey_import_pkcs11_url (privkey, gnutls->pkcs11_key_uri);
+      g_debug ("Copying PKCS #11 private key result: %s", gnutls_strerror (status));
+
+      *pkey = privkey;
+    }
+  else
+    {
+      *pkey = NULL;
+    }
 }
 
 void
diff --git a/tls/tests/certificate.c b/tls/tests/certificate.c
index 81e2ebb..ce5739e 100644
--- a/tls/tests/certificate.c
+++ b/tls/tests/certificate.c
@@ -26,6 +26,11 @@
 
 #include <gio/gio.h>
 
+#ifdef BACKEND_IS_GNUTLS
+#include <gnutls/gnutls.h>
+#include <gnutls/pkcs11.h>
+#endif
+
 #include <sys/types.h>
 #include <string.h>
 
@@ -243,6 +248,26 @@ test_create_certificate_with_garbage_input (TestCertificate *test,
   g_clear_error (&error);
 }
 
+static void
+test_create_certificate_pkcs11 (TestCertificate *test,
+                                gconstpointer data)
+{
+#ifndef BACKEND_IS_GNUTLS
+  g_test_skip ("This backend does not support PKCS #11");
+#else
+  GTlsCertificate *cert;
+  GError *error = NULL;
+
+  cert = g_initable_new (test->cert_gtype, NULL, &error,
+                         "pkcs11-certificate-uri", 
"pkcs11:model=mock;manufacturer=GLib-Networking;serial=1;token=Mock%20Certificate;id=%4D%6F%63%6B%20%43%65%72%74%69%66%69%63%61%74%65;object=Mock%20Certificate;type=cert",
+                         "pkcs11-private-key-uri", 
"pkcs11:model=mock;manufacturer=GLib-Networking;serial=1;token=Mock%20Certificate;id=%4D%6F%63%6B%20%50%72%69%76%61%74%65%20%4B%65%79;object=Mock%20Private%20Key;type=private",
+                         NULL);
+
+  g_assert_no_error (error);
+  g_assert_nonnull (cert);
+#endif
+}
+
 static void
 test_create_certificate_chain (void)
 {
@@ -562,6 +587,13 @@ main (int   argc,
   g_setenv ("GIO_USE_TLS", BACKEND, TRUE);
   g_assert (g_ascii_strcasecmp (G_OBJECT_TYPE_NAME (g_tls_backend_get_default ()), "GTlsBackend" BACKEND) == 
0);
 
+#ifdef BACKEND_IS_GNUTLS
+  char *module_path = g_build_filename (g_getenv ("G_TEST_BUILDDIR"), "mock-pkcs11.so", NULL);
+  g_assert (gnutls_pkcs11_init (GNUTLS_PKCS11_FLAG_MANUAL, NULL) == GNUTLS_E_SUCCESS);
+  g_assert (gnutls_pkcs11_add_provider (module_path, NULL) == GNUTLS_E_SUCCESS);
+  g_free (module_path);
+#endif
+
   g_test_add ("/tls/" BACKEND "/certificate/create-pem", TestCertificate, NULL,
               setup_certificate, test_create_pem, teardown_certificate);
   g_test_add ("/tls/" BACKEND "/certificate/create-der", TestCertificate, NULL,
@@ -574,6 +606,8 @@ main (int   argc,
               setup_certificate, test_create_certificate_with_issuer, teardown_certificate);
   g_test_add ("/tls/" BACKEND "/certificate/create-with-garbage-input", TestCertificate, NULL,
               setup_certificate, test_create_certificate_with_garbage_input, teardown_certificate);
+  g_test_add ("/tls/" BACKEND "/certificate/pkcs11", TestCertificate, NULL,
+              setup_certificate, test_create_certificate_pkcs11, teardown_certificate);
 
   g_test_add_func ("/tls/" BACKEND "/certificate/create-chain", test_create_certificate_chain);
   g_test_add_func ("/tls/" BACKEND "/certificate/create-no-chain", test_create_certificate_no_chain);
diff --git a/tls/tests/connection.c b/tls/tests/connection.c
index 0db8cce..e99df3e 100644
--- a/tls/tests/connection.c
+++ b/tls/tests/connection.c
@@ -35,6 +35,7 @@
 
 #ifdef BACKEND_IS_GNUTLS
 #include <gnutls/gnutls.h>
+#include <gnutls/pkcs11.h>
 #else
 #include "openssl-include.h"
 #endif
@@ -1054,6 +1055,98 @@ test_client_auth_connection (TestConnection *test,
   g_assert_true (g_tls_certificate_is_same (peer, cert));
 }
 
+static void
+test_client_auth_pkcs11_connection (TestConnection *test,
+                                    gconstpointer   data)
+{
+#ifndef BACKEND_IS_GNUTLS
+  g_test_skip ("This backend does not support PKCS #11");
+#else
+  GIOStream *connection;
+  GError *error = NULL;
+  GTlsCertificate *cert;
+  GTlsCertificate *peer;
+  gboolean cas_changed;
+  GSocketClient *client;
+
+  test->database = g_tls_file_database_new (tls_test_file_path ("ca-roots.pem"), &error);
+  g_assert_no_error (error);
+  g_assert_nonnull (test->database);
+
+  connection = start_async_server_and_connect_to_it (test, G_TLS_AUTHENTICATION_REQUIRED);
+  test->client_connection = g_tls_client_connection_new (connection, test->identity, &error);
+  g_assert_no_error (error);
+  g_assert_nonnull (test->client_connection);
+  g_object_unref (connection);
+
+  g_tls_connection_set_database (G_TLS_CONNECTION (test->client_connection), test->database);
+
+  cert = g_tls_certificate_new_from_pkcs11_uris 
("pkcs11:model=mock;manufacturer=GLib-Networking;token=Mock%20Certificate;object=Mock%20Certificate;type=cert",
+                                                 
"pkcs11:model=mock;manufacturer=GLib-Networking;token=Mock%20Certificate;object=Mock%20Private%20Key;type=private",
+                                                 &error);
+  g_assert_no_error (error);
+
+  g_tls_connection_set_certificate (G_TLS_CONNECTION (test->client_connection), cert);
+
+  /* All validation in this test */
+  g_tls_client_connection_set_validation_flags (G_TLS_CLIENT_CONNECTION (test->client_connection),
+                                                G_TLS_CERTIFICATE_VALIDATE_ALL);
+
+  cas_changed = FALSE;
+  g_signal_connect (test->client_connection, "notify::accepted-cas",
+                    G_CALLBACK (on_notify_accepted_cas), &cas_changed);
+
+  read_test_data_async (test);
+  g_main_loop_run (test->loop);
+  wait_until_server_finished (test);
+
+  g_assert_no_error (test->read_error);
+  g_assert_no_error (test->server_error);
+
+  peer = g_tls_connection_get_peer_certificate (G_TLS_CONNECTION (test->server_connection));
+  g_assert_nonnull (peer);
+  g_assert_true (g_tls_certificate_is_same (peer, cert));
+  g_assert_true (cas_changed);
+
+  g_object_unref (cert);
+  g_object_unref (test->client_connection);
+  g_clear_object (&test->server_connection);
+
+  /* Now start a new connection to the same server with a different client cert */
+  client = g_socket_client_new ();
+  connection = G_IO_STREAM (g_socket_client_connect (client, G_SOCKET_CONNECTABLE (test->address),
+                                                     NULL, &error));
+  g_assert_no_error (error);
+  g_object_unref (client);
+  test->client_connection = g_tls_client_connection_new (connection, test->identity, &error);
+  g_assert_no_error (error);
+  g_assert_nonnull (test->client_connection);
+  g_object_unref (connection);
+
+  g_tls_client_connection_set_validation_flags (G_TLS_CLIENT_CONNECTION (test->client_connection),
+                                                0);
+  cert = g_tls_certificate_new_from_pkcs11_uris 
("pkcs11:model=mock;manufacturer=GLib-Networking;token=Mock%20Certificate;object=Mock%20Certificate%202;type=cert",
+                                                 
"pkcs11:model=mock;manufacturer=GLib-Networking;token=Mock%20Certificate;object=Mock%20Private%20Key%202;type=private",
+                                                 &error);
+  g_assert_no_error (error);
+  g_tls_connection_set_certificate (G_TLS_CONNECTION (test->client_connection), cert);
+  g_object_unref (cert);
+  g_tls_connection_set_database (G_TLS_CONNECTION (test->client_connection), test->database);
+
+  read_test_data_async (test);
+  g_main_loop_run (test->loop);
+  wait_until_server_finished (test);
+
+  g_assert_no_error (test->read_error);
+  g_assert_no_error (test->server_error);
+
+  /* peer should see the second client cert */
+  peer = g_tls_connection_get_peer_certificate (G_TLS_CONNECTION (test->server_connection));
+  g_assert_nonnull (peer);
+  g_assert_true (g_tls_certificate_is_same (peer, cert));
+#endif
+}
+
 static void
 test_client_auth_rehandshake (TestConnection *test,
                               gconstpointer   data)
@@ -2401,6 +2494,13 @@ main (int   argc,
   g_setenv ("GIO_USE_TLS", BACKEND, TRUE);
   g_assert (g_ascii_strcasecmp (G_OBJECT_TYPE_NAME (g_tls_backend_get_default ()), "GTlsBackend" BACKEND) == 
0);
 
+#ifdef BACKEND_IS_GNUTLS
+  char *module_path = g_build_filename (g_getenv ("G_TEST_BUILDDIR"), "mock-pkcs11.so", NULL);
+  g_assert (gnutls_pkcs11_init (GNUTLS_PKCS11_FLAG_MANUAL, NULL) == GNUTLS_E_SUCCESS);
+  g_assert (gnutls_pkcs11_add_provider (module_path, NULL) == GNUTLS_E_SUCCESS);
+  g_free (module_path);
+#endif
+
   g_test_add ("/tls/" BACKEND "/connection/basic", TestConnection, NULL,
               setup_connection, test_basic_connection, teardown_connection);
   g_test_add ("/tls/" BACKEND "/connection/verified", TestConnection, NULL,
@@ -2431,6 +2531,8 @@ main (int   argc,
               setup_connection, test_client_auth_request_fail, teardown_connection);
   g_test_add ("/tls/" BACKEND "/connection/client-auth-request-none", TestConnection, NULL,
               setup_connection, test_client_auth_request_none, teardown_connection);
+  g_test_add ("/tls/" BACKEND "/connection/client-auth-pkcs11", TestConnection, NULL,
+              setup_connection, test_client_auth_pkcs11_connection, teardown_connection);
   g_test_add ("/tls/" BACKEND "/connection/no-database", TestConnection, NULL,
               setup_connection, test_connection_no_database, teardown_connection);
   g_test_add ("/tls/" BACKEND "/connection/failed", TestConnection, NULL,
diff --git a/tls/tests/meson.build b/tls/tests/meson.build
index df9dba4..46f6b29 100644
--- a/tls/tests/meson.build
+++ b/tls/tests/meson.build
@@ -21,10 +21,20 @@ envs = [
   'G_TEST_BUILDDIR=' + meson.current_build_dir(),
 ]
 
+mock_pkcs11_module = shared_module('mock-pkcs11',
+  sources: 'mock-pkcs11.c',
+  name_prefix: '',
+  gnu_symbol_visibility: 'hidden',
+  dependencies: [
+    gio_dep,
+    gnutls_dep,
+  ]
+)
+
 test_programs = [
-  ['certificate', [], deps, []],
-  ['file-database', [], deps, []],
-  ['connection', ['mock-interaction.c'], deps, []],
+  ['certificate', [], deps, [], []],
+  ['file-database', [], deps, [], []],
+  ['connection', ['mock-interaction.c'], deps, [], [mock_pkcs11_module]],
 # DTLS tests are disabled until we fix https://gitlab.gnome.org/GNOME/glib-networking/issues/49
 #  ['dtls-connection', ['mock-interaction.c'], deps, ['openssl']],
 ]
@@ -72,7 +82,7 @@ foreach backend: backends
 
       # OpenSSL tests are disabled until we fix https://gitlab.gnome.org/GNOME/glib-networking/issues/54
       if backend != 'openssl'
-        test(program_name, exe, env: test_envs)
+        test(program_name, exe, env: test_envs, depends: program[4])
       endif
     endif
   endforeach
diff --git a/tls/tests/mock-pkcs11.c b/tls/tests/mock-pkcs11.c
new file mode 100644
index 0000000..c3a8820
--- /dev/null
+++ b/tls/tests/mock-pkcs11.c
@@ -0,0 +1,3034 @@
+/*
+ *  Copyright 2011-2016 The Pkcs11Interop Project
+ *  Copyright 2019 Igalia S.L.
+ *
+ *  Licensed under the Apache License, Version 2.0 (the "License");
+ *  you may not use this file except in compliance with the License.
+ *  You may obtain a copy of the License at
+ *
+ *      http://www.apache.org/licenses/LICENSE-2.0
+ *
+ *  Unless required by applicable law or agreed to in writing, software
+ *  distributed under the License is distributed on an "AS IS" BASIS,
+ *  WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ *  See the License for the specific language governing permissions and
+ *  limitations under the License.
+ */
+
+/*
+ *  Originally written for the Pkcs11Interop project by: Jaroslav IMRICH <jimrich jimrich sk>
+ */
+
+#undef G_LOG_DOMAIN
+#define G_LOG_DOMAIN "MockPKCS11"
+
+#include <gio/gio.h>
+#include <gnutls/gnutls.h>
+#include <gnutls/x509.h>
+#include <gnutls/abstract.h>
+
+/* See http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/os/pkcs11-base-v2.40-os.html */
+#define CK_PTR *
+#define CK_DEFINE_FUNCTION(returnType, name) returnType G_MODULE_EXPORT name
+#define CK_DECLARE_FUNCTION(returnType, name) returnType G_MODULE_EXPORT name
+#define CK_DECLARE_FUNCTION_POINTER(returnType, name) returnType (* name)
+#define CK_CALLBACK_FUNCTION(returnType, name) returnType (* name)
+#define NULL_PTR NULL
+
+#if G_OS_WIN32
+#pragma pack(push, cryptoki, 1)
+#endif
+
+#include "pkcs11/pkcs11.h"
+
+#if G_OS_WIN32
+#pragma pack(pop, cryptoki)
+#endif
+
+#define IGNORE(P) (void)(P)
+
+#define MOCK_MANUFACTURER_ID "GLib-Networking"
+#define MOCK_MODEL "mock"
+
+static CK_INFO mock_info = {
+        .cryptokiVersion = { CRYPTOKI_VERSION_MAJOR, CRYPTOKI_VERSION_MINOR },
+        .manufacturerID = MOCK_MANUFACTURER_ID,
+        .libraryDescription = "Mock Module",
+};
+
+typedef struct {
+        CK_OBJECT_CLASS object_class;
+        CK_TOKEN_INFO info;
+        union {
+                gnutls_x509_crt_t cert;
+                gnutls_privkey_t key;
+        };
+} MockObject;
+
+static MockObject mock_objects[] = {
+        {
+                .object_class = CKO_CERTIFICATE,
+                .info = {
+                        .model = MOCK_MODEL,
+                        .label = "Mock Certificate",
+                        .serialNumber = "1",
+                        .manufacturerID = MOCK_MANUFACTURER_ID,
+                        .flags = CKF_TOKEN_INITIALIZED | CKF_WRITE_PROTECTED,
+                        .ulMaxSessionCount = 1,
+                },
+        },
+        {
+                .object_class = CKO_PRIVATE_KEY,
+                .info = {
+                        .model = MOCK_MODEL,
+                        .label = "Mock Private Key",
+                        .serialNumber = "2",
+                        .manufacturerID = MOCK_MANUFACTURER_ID,
+                        .flags = CKF_TOKEN_INITIALIZED | CKF_WRITE_PROTECTED | CKF_LOGIN_REQUIRED,
+                        .ulMaxSessionCount = 1,
+                },
+        },
+        {
+                .object_class = CKO_PRIVATE_KEY,
+                .info = {
+                        .model = MOCK_MODEL,
+                        .label = "Mock Private Key 2",
+                        .serialNumber = "3",
+                        .manufacturerID = MOCK_MANUFACTURER_ID,
+                        .flags = CKF_TOKEN_INITIALIZED | CKF_WRITE_PROTECTED | CKF_LOGIN_REQUIRED,
+                        .ulMaxSessionCount = 1,
+                },
+        },
+        {
+                .object_class = CKO_CERTIFICATE,
+                .info = {
+                        .model = MOCK_MODEL,
+                        .label = "Mock Certificate 2",
+                        .serialNumber = "4",
+                        .manufacturerID = MOCK_MANUFACTURER_ID,
+                        .flags = CKF_TOKEN_INITIALIZED | CKF_WRITE_PROTECTED,
+                        .ulMaxSessionCount = 1,
+                },
+        },
+};
+
+typedef struct {
+        CK_SLOT_INFO info;
+        //CK_TOKEN_INFO_PTR tokens[2];
+} MockSlot;
+
+static const MockSlot mock_slots[] = {
+        {
+                .info = {
+                        .slotDescription = "Mock Slot",
+                        .manufacturerID = MOCK_MANUFACTURER_ID,
+                        .flags = CKF_TOKEN_PRESENT,
+                },
+        }
+};
+
+
+// FIXME: These are left overs that are unused
+#define PKCS11_MOCK_CK_OBJECT_HANDLE_DATA 1
+#define PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY 2
+#define PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY 3
+#define PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY 4
+#define PKCS11_MOCK_CK_SLOT_ID 1
+
+
+#define PKCS11_MOCK_CK_TOKEN_INFO_LABEL "Mock"
+#define PKCS11_MOCK_CK_TOKEN_INFO_MANUFACTURER_ID "GLib"
+#define PKCS11_MOCK_CK_TOKEN_INFO_MODEL "Mock token"
+#define PKCS11_MOCK_CK_TOKEN_INFO_SERIAL_NUMBER "0123456789A"
+#define PKCS11_MOCK_CK_TOKEN_INFO_MAX_PIN_LEN 256
+#define PKCS11_MOCK_CK_TOKEN_INFO_MIN_PIN_LEN 4
+
+#define PKCS11_MOCK_CK_SESSION_ID 1
+
+typedef enum
+{
+        PKCS11_MOCK_CK_OPERATION_NONE,
+        PKCS11_MOCK_CK_OPERATION_FIND,
+        PKCS11_MOCK_CK_OPERATION_ENCRYPT,
+        PKCS11_MOCK_CK_OPERATION_DECRYPT,
+        PKCS11_MOCK_CK_OPERATION_DIGEST,
+        PKCS11_MOCK_CK_OPERATION_SIGN,
+        PKCS11_MOCK_CK_OPERATION_SIGN_RECOVER,
+        PKCS11_MOCK_CK_OPERATION_VERIFY,
+        PKCS11_MOCK_CK_OPERATION_VERIFY_RECOVER,
+        PKCS11_MOCK_CK_OPERATION_DIGEST_ENCRYPT,
+        PKCS11_MOCK_CK_OPERATION_DECRYPT_DIGEST,
+        PKCS11_MOCK_CK_OPERATION_SIGN_ENCRYPT,
+        PKCS11_MOCK_CK_OPERATION_DECRYPT_VERIFY
+} PKCS11_MOCK_CK_OPERATION;
+
+#define PKCS11_MOCK_CKO_ANYTHING -1 // We'll use -1 as a magic match all
+
+static CK_BBOOL pkcs11_mock_initialized = CK_FALSE;
+static CK_BBOOL pkcs11_mock_session_opened = CK_FALSE;
+static CK_ULONG pkcs11_mock_session_state = CKS_RO_PUBLIC_SESSION;
+static PKCS11_MOCK_CK_OPERATION pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+static CK_ULONG pkcs11_mock_sign_key = 0;
+static CK_LONG mock_search_template_class = PKCS11_MOCK_CKO_ANYTHING;
+static char *mock_search_template_label;
+static CK_ULONG mock_search_iterator = 0;
+
+static CK_FUNCTION_LIST pkcs11_mock_functions = 
+{
+        {2, 20},
+        &C_Initialize,
+        &C_Finalize,
+        &C_GetInfo,
+        &C_GetFunctionList,
+        &C_GetSlotList,
+        &C_GetSlotInfo,
+        &C_GetTokenInfo,
+        &C_GetMechanismList,
+        &C_GetMechanismInfo,
+        &C_InitToken,
+        &C_InitPIN,
+        &C_SetPIN,
+        &C_OpenSession,
+        &C_CloseSession,
+        &C_CloseAllSessions,
+        &C_GetSessionInfo,
+        &C_GetOperationState,
+        &C_SetOperationState,
+        &C_Login,
+        &C_Logout,
+        &C_CreateObject,
+        &C_CopyObject,
+        &C_DestroyObject,
+        &C_GetObjectSize,
+        &C_GetAttributeValue,
+        &C_SetAttributeValue,
+        &C_FindObjectsInit,
+        &C_FindObjects,
+        &C_FindObjectsFinal,
+        &C_EncryptInit,
+        &C_Encrypt,
+        &C_EncryptUpdate,
+        &C_EncryptFinal,
+        &C_DecryptInit,
+        &C_Decrypt,
+        &C_DecryptUpdate,
+        &C_DecryptFinal,
+        &C_DigestInit,
+        &C_Digest,
+        &C_DigestUpdate,
+        &C_DigestKey,
+        &C_DigestFinal,
+        &C_SignInit,
+        &C_Sign,
+        &C_SignUpdate,
+        &C_SignFinal,
+        &C_SignRecoverInit,
+        &C_SignRecover,
+        &C_VerifyInit,
+        &C_Verify,
+        &C_VerifyUpdate,
+        &C_VerifyFinal,
+        &C_VerifyRecoverInit,
+        &C_VerifyRecover,
+        &C_DigestEncryptUpdate,
+        &C_DecryptDigestUpdate,
+        &C_SignEncryptUpdate,
+        &C_DecryptVerifyUpdate,
+        &C_GenerateKey,
+        &C_GenerateKeyPair,
+        &C_WrapKey,
+        &C_UnwrapKey,
+        &C_DeriveKey,
+        &C_SeedRandom,
+        &C_GenerateRandom,
+        &C_GetFunctionStatus,
+        &C_CancelFunction,
+        &C_WaitForSlotEvent
+};
+
+
+/* Copy a string into a buffer without NUL termination and padded with ' ' */
+static void
+copy_padded_string(CK_UTF8CHAR_PTR dest, const CK_UTF8CHAR_PTR src, size_t dest_size)
+{
+        const size_t len = strlen((char*)src);
+
+        g_assert (len < dest_size);
+
+        memset(dest, ' ', dest_size);
+        memcpy(dest, src, len);
+}
+
+CK_DEFINE_FUNCTION(CK_RV, C_Initialize)(CK_VOID_PTR pInitArgs)
+{
+        if (CK_TRUE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_ALREADY_INITIALIZED;
+
+        IGNORE(pInitArgs);
+
+        int status;
+        gnutls_datum_t data;
+        char *path;
+
+        // client.pem
+        path = g_build_filename(g_getenv("G_TEST_SRCDIR"), "files", "client.pem", NULL);
+        status = gnutls_load_file(path, &data);
+        g_debug("Loading %s - %s", path, gnutls_strerror(status));
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        status = gnutls_x509_crt_init(&mock_objects[0].cert);
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        status = gnutls_x509_crt_import(mock_objects[0].cert, &data, GNUTLS_X509_FMT_PEM);
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        gnutls_free(data.data);
+        g_free(path);
+
+        // client-key.pem
+        path = g_build_filename(g_getenv("G_TEST_SRCDIR"), "files", "client-key.pem", NULL);
+        status = gnutls_load_file(path, &data);
+        g_debug("Loading %s - %s", path, gnutls_strerror(status));
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        status = gnutls_privkey_init(&mock_objects[1].key);
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        status = gnutls_privkey_import_x509_raw(mock_objects[1].key, &data, GNUTLS_X509_FMT_PEM, NULL, 0);
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        gnutls_free(data.data);
+        g_free(path);
+
+        // client2-key.pem
+        path = g_build_filename(g_getenv("G_TEST_SRCDIR"), "files", "client2-key.pem", NULL);
+        status = gnutls_load_file(path, &data);
+        g_debug("Loading %s - %s", path, gnutls_strerror(status));
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        status = gnutls_privkey_init(&mock_objects[2].key);
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        status = gnutls_privkey_import_x509_raw(mock_objects[2].key, &data, GNUTLS_X509_FMT_PEM, NULL, 0);
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        gnutls_free(data.data);
+        g_free(path);
+
+        // client2.pem
+        path = g_build_filename(g_getenv("G_TEST_SRCDIR"), "files", "client2.pem", NULL);
+        status = gnutls_load_file(path, &data);
+        g_debug("Loading %s - %s", path, gnutls_strerror(status));
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        status = gnutls_x509_crt_init(&mock_objects[3].cert);
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        status = gnutls_x509_crt_import(mock_objects[3].cert, &data, GNUTLS_X509_FMT_PEM);
+        g_assert(status == GNUTLS_E_SUCCESS);
+
+        gnutls_free(data.data);
+        g_free(path);
+
+        pkcs11_mock_initialized = CK_TRUE;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_Finalize)(CK_VOID_PTR pReserved)
+{
+        g_debug ("C_Finalize");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        IGNORE(pReserved);
+
+        gnutls_x509_crt_deinit(mock_objects[0].cert);
+        gnutls_privkey_deinit(mock_objects[1].key);
+
+        pkcs11_mock_initialized = CK_FALSE;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetInfo)(CK_INFO_PTR pInfo)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (NULL == pInfo)
+                return CKR_ARGUMENTS_BAD;
+
+        pInfo->cryptokiVersion = mock_info.cryptokiVersion;
+        copy_padded_string(pInfo->manufacturerID, mock_info.manufacturerID, sizeof(pInfo->manufacturerID));
+        pInfo->flags = 0;
+        copy_padded_string(pInfo->libraryDescription, mock_info.libraryDescription, 
sizeof(pInfo->libraryDescription));
+        pInfo->libraryVersion = mock_info.libraryVersion;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetFunctionList)(CK_FUNCTION_LIST_PTR_PTR ppFunctionList)
+{
+        if (NULL == ppFunctionList)
+                return CKR_ARGUMENTS_BAD;
+
+        *ppFunctionList = &pkcs11_mock_functions;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetSlotList)(CK_BBOOL tokenPresent, CK_SLOT_ID_PTR pSlotList, CK_ULONG_PTR 
pulCount)
+{
+        g_debug ("C_GetSlotList");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        IGNORE(tokenPresent);
+
+        if (NULL == pulCount)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pSlotList)
+        {
+                *pulCount = 1;
+        }
+        else
+        {
+                if (0 == *pulCount)
+                        return CKR_BUFFER_TOO_SMALL;
+
+                pSlotList[0] = PKCS11_MOCK_CK_SLOT_ID;
+                *pulCount = 1;
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetSlotInfo)(CK_SLOT_ID slotID, CK_SLOT_INFO_PTR pInfo)
+{
+        g_debug ("C_GetSlotInfo");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (slotID > G_N_ELEMENTS (mock_slots))
+                return CKR_SLOT_ID_INVALID;
+
+        if (NULL == pInfo)
+                return CKR_ARGUMENTS_BAD;
+
+        MockSlot mock_slot = mock_slots[slotID];
+
+        copy_padded_string(pInfo->slotDescription, mock_slot.info.slotDescription, 
sizeof(pInfo->slotDescription));
+        copy_padded_string(pInfo->manufacturerID, mock_slot.info.manufacturerID, 
sizeof(pInfo->manufacturerID));
+        pInfo->flags = mock_slot.info.flags;
+        pInfo->hardwareVersion = mock_slot.info.hardwareVersion;
+        pInfo->firmwareVersion = mock_slot.info.firmwareVersion;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetTokenInfo)(CK_SLOT_ID slotID, CK_TOKEN_INFO_PTR pInfo)
+{
+        g_debug ("C_GetTokenInfo");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (slotID > G_N_ELEMENTS (mock_slots))
+                return CKR_SLOT_ID_INVALID;
+
+        if (NULL == pInfo)
+                return CKR_ARGUMENTS_BAD;
+
+        CK_TOKEN_INFO token = mock_objects[0].info;
+
+        copy_padded_string(pInfo->label, token.label, sizeof(pInfo->label));
+        copy_padded_string(pInfo->manufacturerID, token.manufacturerID, sizeof(pInfo->manufacturerID));
+        copy_padded_string(pInfo->serialNumber, token.serialNumber, sizeof(pInfo->serialNumber));
+        copy_padded_string(pInfo->model, token.model, sizeof(pInfo->model));
+        pInfo->flags = token.flags; // CKF_TOKEN_INITIALIZED; //CKF_RNG | CKF_LOGIN_REQUIRED | 
CKF_USER_PIN_INITIALIZED | CKF_TOKEN_INITIALIZED;
+        pInfo->ulMaxSessionCount = token.ulMaxSessionCount;
+        pInfo->ulSessionCount = (CK_TRUE == pkcs11_mock_session_opened) ? 1 : 0;
+        pInfo->ulMaxRwSessionCount = token.ulMaxRwSessionCount;
+        pInfo->ulRwSessionCount = ((CK_TRUE == pkcs11_mock_session_opened) && ((CKS_RO_PUBLIC_SESSION != 
pkcs11_mock_session_state) || (CKS_RO_USER_FUNCTIONS != pkcs11_mock_session_state))) ? 1 : 0;
+        pInfo->ulMaxPinLen = token.ulMaxPinLen;
+        pInfo->ulMinPinLen = token.ulMinPinLen;
+        pInfo->ulTotalPublicMemory = token.ulTotalPublicMemory;
+        pInfo->ulFreePublicMemory = token.ulFreePublicMemory;
+        pInfo->ulTotalPrivateMemory = token.ulTotalPrivateMemory;
+        pInfo->ulFreePrivateMemory = token.ulFreePrivateMemory;
+        pInfo->hardwareVersion = token.hardwareVersion;
+        pInfo->firmwareVersion = token.firmwareVersion;
+        memset(pInfo->utcTime, ' ', sizeof(pInfo->utcTime));
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetMechanismList)(CK_SLOT_ID slotID, CK_MECHANISM_TYPE_PTR pMechanismList, 
CK_ULONG_PTR pulCount)
+{
+        g_message ("C_GetMechanismList");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (slotID > G_N_ELEMENTS(mock_slots))
+                return CKR_SLOT_ID_INVALID;
+
+        if (NULL == pulCount)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pMechanismList)
+        {
+                *pulCount = 9;
+        }
+        else
+        {
+                if (9 > *pulCount)
+                        return CKR_BUFFER_TOO_SMALL;
+
+                pMechanismList[0] = CKM_RSA_PKCS_KEY_PAIR_GEN;
+                pMechanismList[1] = CKM_RSA_PKCS;
+                pMechanismList[2] = CKM_SHA1_RSA_PKCS;
+                pMechanismList[3] = CKM_RSA_PKCS_OAEP;
+                pMechanismList[4] = CKM_DES3_CBC;
+                pMechanismList[5] = CKM_DES3_KEY_GEN;
+                pMechanismList[6] = CKM_SHA_1;
+                pMechanismList[7] = CKM_XOR_BASE_AND_DATA;
+                pMechanismList[8] = CKM_AES_CBC;
+
+                *pulCount = 9;
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetMechanismInfo)(CK_SLOT_ID slotID, CK_MECHANISM_TYPE type, 
CK_MECHANISM_INFO_PTR pInfo)
+{
+        g_debug ("C_GetMechanismInfo 0x%04lx", type);
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_SLOT_ID != slotID)
+                return CKR_SLOT_ID_INVALID;
+
+        if (NULL == pInfo)
+                return CKR_ARGUMENTS_BAD;
+
+        switch (type)
+        {
+                case CKM_RSA_PKCS_KEY_PAIR_GEN:
+                        pInfo->ulMinKeySize = 1024;
+                        pInfo->ulMaxKeySize = 1024;
+                        pInfo->flags = CKF_GENERATE_KEY_PAIR;
+                        break;
+
+                case CKM_RSA_PKCS:
+                        pInfo->ulMinKeySize = 1024;
+                        pInfo->ulMaxKeySize = 1024;
+                        pInfo->flags = CKF_ENCRYPT | CKF_DECRYPT | CKF_SIGN | CKF_SIGN_RECOVER | CKF_VERIFY 
| CKF_VERIFY_RECOVER | CKF_WRAP | CKF_UNWRAP;
+                        break;
+
+                case CKM_SHA1_RSA_PKCS:
+                        pInfo->ulMinKeySize = 1024;
+                        pInfo->ulMaxKeySize = 1024;
+                        pInfo->flags = CKF_SIGN | CKF_VERIFY;
+                        break;
+
+                case CKM_RSA_PKCS_OAEP:
+                        pInfo->ulMinKeySize = 1024;
+                        pInfo->ulMaxKeySize = 1024;
+                        pInfo->flags = CKF_ENCRYPT | CKF_DECRYPT;
+                        break;
+
+                case CKM_DES3_CBC:
+                        pInfo->ulMinKeySize = 192;
+                        pInfo->ulMaxKeySize = 192;
+                        pInfo->flags = CKF_ENCRYPT | CKF_DECRYPT;
+                        break;
+
+                case CKM_DES3_KEY_GEN:
+                        pInfo->ulMinKeySize = 192;
+                        pInfo->ulMaxKeySize = 192;
+                        pInfo->flags = CKF_GENERATE;
+                        break;
+
+                case CKM_SHA_1:
+                        pInfo->ulMinKeySize = 0;
+                        pInfo->ulMaxKeySize = 0;
+                        pInfo->flags = CKF_DIGEST;
+                        break;
+
+                case CKM_XOR_BASE_AND_DATA:
+                        pInfo->ulMinKeySize = 128;
+                        pInfo->ulMaxKeySize = 256;
+                        pInfo->flags = CKF_DERIVE;
+                        break;
+
+                case CKM_AES_CBC:
+                        pInfo->ulMinKeySize = 128;
+                        pInfo->ulMaxKeySize = 256;
+                        pInfo->flags = CKF_ENCRYPT | CKF_DECRYPT;
+                        break;
+
+                case CKM_RSA_PKCS_PSS:
+                        // FIXME: Made up key sizes
+                        pInfo->ulMinKeySize = 256;
+                        pInfo->ulMaxKeySize = 256;
+                        // Flags based on table here: 
http://docs.oasis-open.org/pkcs11/pkcs11-curr/v2.40/csd01/pkcs11-curr-v2.40-csd01.html
+                        pInfo->flags = CKF_SIGN | CKF_VERIFY;
+                        break;
+
+                default:
+                        return CKR_MECHANISM_INVALID;
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_InitToken)(CK_SLOT_ID slotID, CK_UTF8CHAR_PTR pPin, CK_ULONG ulPinLen, 
CK_UTF8CHAR_PTR pLabel)
+{
+        g_debug ("C_InitToken");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_SLOT_ID != slotID)
+                return CKR_SLOT_ID_INVALID;
+
+        if (NULL == pPin)
+                return CKR_ARGUMENTS_BAD;
+
+        if ((ulPinLen < PKCS11_MOCK_CK_TOKEN_INFO_MIN_PIN_LEN) || (ulPinLen > 
PKCS11_MOCK_CK_TOKEN_INFO_MAX_PIN_LEN))
+                return CKR_PIN_LEN_RANGE;
+
+        if (NULL == pLabel)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CK_TRUE == pkcs11_mock_session_opened)
+                return CKR_SESSION_EXISTS;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_InitPIN)(CK_SESSION_HANDLE hSession, CK_UTF8CHAR_PTR pPin, CK_ULONG ulPinLen)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (CKS_RW_SO_FUNCTIONS != pkcs11_mock_session_state)
+                return CKR_USER_NOT_LOGGED_IN;
+
+        if (NULL == pPin)
+                return CKR_ARGUMENTS_BAD;
+
+        if ((ulPinLen < PKCS11_MOCK_CK_TOKEN_INFO_MIN_PIN_LEN) || (ulPinLen > 
PKCS11_MOCK_CK_TOKEN_INFO_MAX_PIN_LEN))
+                return CKR_PIN_LEN_RANGE;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SetPIN)(CK_SESSION_HANDLE hSession, CK_UTF8CHAR_PTR pOldPin, CK_ULONG ulOldLen, 
CK_UTF8CHAR_PTR pNewPin, CK_ULONG ulNewLen)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if ((CKS_RO_PUBLIC_SESSION == pkcs11_mock_session_state) || (CKS_RO_USER_FUNCTIONS == 
pkcs11_mock_session_state))
+                return CKR_SESSION_READ_ONLY;
+
+        if (NULL == pOldPin)
+                return CKR_ARGUMENTS_BAD;
+
+        if ((ulOldLen < PKCS11_MOCK_CK_TOKEN_INFO_MIN_PIN_LEN) || (ulOldLen > 
PKCS11_MOCK_CK_TOKEN_INFO_MAX_PIN_LEN))
+                return CKR_PIN_LEN_RANGE;
+
+        if (NULL == pNewPin)
+                return CKR_ARGUMENTS_BAD;
+
+        if ((ulNewLen < PKCS11_MOCK_CK_TOKEN_INFO_MIN_PIN_LEN) || (ulNewLen > 
PKCS11_MOCK_CK_TOKEN_INFO_MAX_PIN_LEN))
+                return CKR_PIN_LEN_RANGE;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_OpenSession)(CK_SLOT_ID slotID, CK_FLAGS flags, CK_VOID_PTR pApplication, 
CK_NOTIFY Notify, CK_SESSION_HANDLE_PTR phSession)
+{
+        g_debug ("C_OpenSession");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (CK_TRUE == pkcs11_mock_session_opened)
+                return CKR_SESSION_COUNT;
+
+        if (PKCS11_MOCK_CK_SLOT_ID != slotID)
+                return CKR_SLOT_ID_INVALID;
+
+        if (!(flags & CKF_SERIAL_SESSION))
+                return CKR_SESSION_PARALLEL_NOT_SUPPORTED;
+
+        IGNORE(pApplication);
+
+        IGNORE(Notify);
+
+        if (NULL == phSession)
+                return CKR_ARGUMENTS_BAD;
+
+        pkcs11_mock_session_opened = CK_TRUE;
+        pkcs11_mock_session_state = (flags & CKF_RW_SESSION) ? CKS_RW_PUBLIC_SESSION : CKS_RO_PUBLIC_SESSION;
+        *phSession = PKCS11_MOCK_CK_SESSION_ID;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_CloseSession)(CK_SESSION_HANDLE hSession)
+{
+        g_debug ("C_CloseSession");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        pkcs11_mock_session_opened = CK_FALSE;
+        pkcs11_mock_session_state = CKS_RO_PUBLIC_SESSION;
+        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_CloseAllSessions)(CK_SLOT_ID slotID)
+{
+        g_debug ("C_CloseAllSessions");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_SLOT_ID != slotID)
+                return CKR_SLOT_ID_INVALID;
+
+        pkcs11_mock_session_opened = CK_FALSE;
+        pkcs11_mock_session_state = CKS_RO_PUBLIC_SESSION;
+        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetSessionInfo)(CK_SESSION_HANDLE hSession, CK_SESSION_INFO_PTR pInfo)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pInfo)
+                return CKR_ARGUMENTS_BAD;
+
+        pInfo->slotID = PKCS11_MOCK_CK_SLOT_ID;
+        pInfo->state = pkcs11_mock_session_state;
+        pInfo->flags = CKF_SERIAL_SESSION;
+        if ((pkcs11_mock_session_state != CKS_RO_PUBLIC_SESSION) && (pkcs11_mock_session_state != 
CKS_RO_USER_FUNCTIONS))
+                pInfo->flags = pInfo->flags | CKF_RW_SESSION;
+        pInfo->ulDeviceError = 0;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetOperationState)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pOperationState, 
CK_ULONG_PTR pulOperationStateLen)
+{
+        g_debug ("C_GetOperationState");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pulOperationStateLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pOperationState)
+        {
+                *pulOperationStateLen = 256;
+        }
+        else
+        {
+                if (256 > *pulOperationStateLen)
+                        return CKR_BUFFER_TOO_SMALL;
+
+                memset(pOperationState, 1, 256);
+                *pulOperationStateLen = 256;
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SetOperationState)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pOperationState, 
CK_ULONG ulOperationStateLen, CK_OBJECT_HANDLE hEncryptionKey, CK_OBJECT_HANDLE hAuthenticationKey)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pOperationState)
+                return CKR_ARGUMENTS_BAD;
+
+        if (256 != ulOperationStateLen)
+                return CKR_ARGUMENTS_BAD;
+
+        IGNORE(hEncryptionKey);
+
+        IGNORE(hAuthenticationKey);
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_Login)(CK_SESSION_HANDLE hSession, CK_USER_TYPE userType, CK_UTF8CHAR_PTR pPin, 
CK_ULONG ulPinLen)
+{
+        CK_RV rv = CKR_OK;
+
+        g_debug ("C_Login");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if ((CKU_SO != userType) && (CKU_USER != userType))
+                return CKR_USER_TYPE_INVALID;
+
+        if (NULL == pPin)
+                return CKR_ARGUMENTS_BAD;
+
+        if ((ulPinLen < PKCS11_MOCK_CK_TOKEN_INFO_MIN_PIN_LEN) || (ulPinLen > 
PKCS11_MOCK_CK_TOKEN_INFO_MAX_PIN_LEN))
+                return CKR_PIN_LEN_RANGE;
+
+        switch (pkcs11_mock_session_state)
+        {
+                case CKS_RO_PUBLIC_SESSION:
+
+                        if (CKU_SO == userType)
+                                rv = CKR_SESSION_READ_ONLY_EXISTS;
+                        else
+                                pkcs11_mock_session_state = CKS_RO_USER_FUNCTIONS;
+
+                        break;
+
+                case CKS_RO_USER_FUNCTIONS:
+                case CKS_RW_USER_FUNCTIONS:
+
+                        rv = (CKU_SO == userType) ? CKR_USER_ANOTHER_ALREADY_LOGGED_IN : 
CKR_USER_ALREADY_LOGGED_IN;
+
+                        break;
+
+                case CKS_RW_PUBLIC_SESSION:
+
+                        pkcs11_mock_session_state = (CKU_SO == userType) ? CKS_RW_SO_FUNCTIONS : 
CKS_RW_USER_FUNCTIONS;
+
+                        break;
+
+                case CKS_RW_SO_FUNCTIONS:
+
+                        rv = (CKU_SO == userType) ? CKR_USER_ALREADY_LOGGED_IN : 
CKR_USER_ANOTHER_ALREADY_LOGGED_IN;
+
+                        break;
+        }
+
+        return rv;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_Logout)(CK_SESSION_HANDLE hSession)
+{
+        g_debug ("C_Logout");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if ((pkcs11_mock_session_state == CKS_RO_PUBLIC_SESSION) || (pkcs11_mock_session_state == 
CKS_RW_PUBLIC_SESSION))
+                return CKR_USER_NOT_LOGGED_IN;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_CreateObject)(CK_SESSION_HANDLE hSession, CK_ATTRIBUTE_PTR pTemplate, CK_ULONG 
ulCount, CK_OBJECT_HANDLE_PTR phObject)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pTemplate)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulCount)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == phObject)
+                return CKR_ARGUMENTS_BAD;
+
+        for (i = 0; i < ulCount; i++)
+        {
+                if (NULL == pTemplate[i].pValue)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                if (0 >= pTemplate[i].ulValueLen)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+        }
+
+        *phObject = PKCS11_MOCK_CK_OBJECT_HANDLE_DATA;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_CopyObject)(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject, 
CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount, CK_OBJECT_HANDLE_PTR phNewObject)
+{
+        g_debug ("C_CopyObject");
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (PKCS11_MOCK_CK_OBJECT_HANDLE_DATA != hObject)
+                return CKR_OBJECT_HANDLE_INVALID;
+
+        if (NULL == phNewObject)
+                return CKR_ARGUMENTS_BAD;
+
+        if ((NULL != pTemplate) && (0 >= ulCount))
+        {
+                for (i = 0; i < ulCount; i++)
+                {
+                        if (NULL == pTemplate[i].pValue)
+                                return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                        if (0 >= pTemplate[i].ulValueLen)
+                                return CKR_ATTRIBUTE_VALUE_INVALID;
+                }
+        }
+
+        *phNewObject = PKCS11_MOCK_CK_OBJECT_HANDLE_DATA;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DestroyObject)(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if ((PKCS11_MOCK_CK_OBJECT_HANDLE_DATA != hObject) &&
+                (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hObject) &&
+                (PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY != hObject) &&
+                (PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY != hObject))
+                return CKR_OBJECT_HANDLE_INVALID;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetObjectSize)(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject, 
CK_ULONG_PTR pulSize)
+{
+        g_debug ("C_GetObjectSize");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (hObject > G_N_ELEMENTS (mock_objects))
+                return CKR_OBJECT_HANDLE_INVALID;
+
+        if (NULL == pulSize)
+                return CKR_ARGUMENTS_BAD;
+
+        *pulSize = 0; // FIXME: mock_objects[hObject].size;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetAttributeValue)(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject, 
CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount)
+{
+        g_debug ("C_GetAttributeValue %ld", hObject);
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (hObject > G_N_ELEMENTS (mock_objects))
+                return CKR_OBJECT_HANDLE_INVALID;
+
+        if (NULL == pTemplate)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulCount)
+                return CKR_ARGUMENTS_BAD;
+
+        MockObject obj = mock_objects[hObject];
+
+        for (i = 0; i < ulCount; i++)
+        {
+                g_debug ("Getting 0x%08lx %lu", pTemplate[i].type, pTemplate[i].ulValueLen);
+                if (CKA_LABEL == pTemplate[i].type || CKA_ID == pTemplate[i].type)
+                {
+                        if (NULL != pTemplate[i].pValue)
+                        {
+                                if (pTemplate[i].ulValueLen < strlen((char*)obj.info.label))
+                                        return CKR_BUFFER_TOO_SMALL;
+                                else
+                                        memcpy(pTemplate[i].pValue, obj.info.label, 
strlen((char*)obj.info.label));
+                        }
+
+                        pTemplate[i].ulValueLen = strlen((char*)obj.info.label);
+                }
+                else if (CKA_EXTRACTABLE == pTemplate[i].type)
+                {
+                        *((CK_BBOOL *) pTemplate[i].pValue) = obj.object_class == CKO_CERTIFICATE ? CK_TRUE 
: CK_FALSE;
+                        pTemplate[i].ulValueLen = sizeof(CK_BBOOL);
+                }
+                else if (CKA_NEVER_EXTRACTABLE == pTemplate[i].type || CKA_SENSITIVE == pTemplate[i].type)
+                {
+                        *((CK_BBOOL *) pTemplate[i].pValue) = obj.object_class == CKO_PRIVATE_KEY ? CK_TRUE 
: CK_FALSE;
+                        pTemplate[i].ulValueLen = sizeof(CK_BBOOL);
+                }
+               else if (CKA_CERTIFICATE_CATEGORY == pTemplate[i].type)
+               {
+                       CK_ULONG t;
+                       if (pTemplate[i].ulValueLen < sizeof(CK_ULONG))
+                               return CKR_BUFFER_TOO_SMALL;
+
+                        if (obj.object_class == CKO_CERTIFICATE)
+                                t = CK_CERTIFICATE_CATEGORY_AUTHORITY;
+                        else
+                                t = CK_CERTIFICATE_CATEGORY_UNSPECIFIED;
+
+                       memcpy(pTemplate[i].pValue, &t, sizeof(CK_ULONG));
+               }
+                else if (CKA_SUBJECT == pTemplate[i].type)
+                {
+                        g_assert (obj.object_class == CKO_CERTIFICATE);
+                        
+                        int status;
+                        gnutls_datum_t data;
+                        gnutls_x509_dn_t dn;
+
+                        gnutls_x509_dn_init(&dn);
+                        gnutls_x509_crt_get_subject(obj.cert, &dn);
+                        status = gnutls_x509_dn_get_str(dn, &data);
+                        g_assert(status == GNUTLS_E_SUCCESS);
+                        gnutls_x509_dn_deinit(dn);
+
+                        g_debug("SUBJECT: %s", data.data);
+
+                        if (data.size > pTemplate[i].ulValueLen)
+                        {
+                                gnutls_free(data.data);
+                                pTemplate[i].ulValueLen = data.size;
+                                if (pTemplate[i].pValue != NULL) /* If NULL return OK */
+                                        return CKR_BUFFER_TOO_SMALL;
+                        }
+                        else
+                        {
+                                memcpy(pTemplate[i].pValue, data.data, data.size);
+                                pTemplate[i].ulValueLen = data.size;
+                                gnutls_free(data.data);
+                        }
+                }
+                else if (CKA_VALUE == pTemplate[i].type)
+                {
+                        if (obj.object_class == CKO_CERTIFICATE)
+                        {
+                                int status;
+                                gnutls_datum_t data;
+
+                                status = gnutls_x509_crt_export2(obj.cert, GNUTLS_X509_FMT_DER, &data);
+                                g_assert(status == GNUTLS_E_SUCCESS);
+
+                                if (data.size > pTemplate[i].ulValueLen)
+                                {
+                                        gnutls_free(data.data);
+                                        pTemplate[i].ulValueLen = data.size;
+                                        if (pTemplate[i].pValue != NULL) /* If NULL return OK */
+                                                return CKR_BUFFER_TOO_SMALL;
+                                }
+                                else
+                                {
+                                        memcpy(pTemplate[i].pValue, data.data, data.size);
+                                        gnutls_free(data.data);
+                                        pTemplate[i].ulValueLen = data.size;
+                                }
+                        }
+                        else
+                        {
+                                g_debug("Unavailalbe value");
+                                pTemplate[i].ulValueLen = CK_UNAVAILABLE_INFORMATION;
+                        }
+                }
+                else if (CKA_CLASS == pTemplate[i].type)
+                {
+                        if (NULL != pTemplate[i].pValue)
+                                *((CK_ULONG *) pTemplate[i].pValue) = obj.object_class;
+                        pTemplate[i].ulValueLen = sizeof (obj.object_class);
+                }
+               else if (CKA_KEY_TYPE == pTemplate[i].type)
+               {
+                       CK_KEY_TYPE t;
+                       if (pTemplate[i].ulValueLen != sizeof(CK_KEY_TYPE))
+                               return CKR_ARGUMENTS_BAD;
+
+                        if (obj.object_class != CKO_PRIVATE_KEY)
+                                return CKR_ARGUMENTS_BAD;
+
+                        switch (gnutls_privkey_get_pk_algorithm (obj.key, NULL))
+                        {
+                                case GNUTLS_PK_RSA:
+                                        t = CKK_RSA;
+                                        break;
+                                case GNUTLS_PK_DSA:
+                                        t = CKK_DSA;
+                                        break;
+                                case GNUTLS_PK_DH:
+                                        t = CKK_DH;
+                                        break;
+                                case GNUTLS_PK_EC:
+                                        t = CKK_EC;
+                                        break;
+                                default:
+                                        pTemplate[i].ulValueLen = CK_UNAVAILABLE_INFORMATION;
+                                        return CKR_ATTRIBUTE_TYPE_INVALID;
+                        }
+
+                       memcpy(pTemplate[i].pValue, &t, sizeof(CK_KEY_TYPE));
+               }
+               else if (CKA_ALWAYS_AUTHENTICATE == pTemplate[i].type)
+               {
+                        CK_BBOOL ret = CK_FALSE;
+
+                       if (pTemplate[i].ulValueLen != sizeof(CK_BBOOL))
+                               return CKR_ARGUMENTS_BAD;
+
+                        /* TODO: Test both TRUE and FALSE */
+                       memcpy(pTemplate[i].pValue, &ret, sizeof(CK_BBOOL));
+               }
+               else if (CKA_MODULUS == pTemplate[i].type && obj.object_class == CKO_PRIVATE_KEY) /* Any key 
type in future */
+               {
+                        /* Hardcode RSA for now */
+                        gnutls_datum_t modulus;
+                        int status = gnutls_privkey_export_rsa_raw (obj.key, &modulus, NULL, NULL, NULL, 
NULL, NULL, NULL, NULL);
+                        g_assert (status == GNUTLS_E_SUCCESS);
+
+                        if (modulus.size > pTemplate[i].ulValueLen)
+                        {
+                                gnutls_free(modulus.data);
+                                pTemplate[i].ulValueLen = modulus.size;
+                                if (pTemplate[i].pValue != NULL) /* If NULL return OK */
+                                        return CKR_BUFFER_TOO_SMALL;
+                        }
+                        else
+                        {
+                                memcpy(pTemplate[i].pValue, modulus.data, modulus.size);
+                                gnutls_free(modulus.data);
+                                pTemplate[i].ulValueLen = modulus.size;
+                        }
+               }
+                else if (CKA_SIGN == pTemplate[i].type && obj.object_class == CKO_PRIVATE_KEY) /* Any key 
type in future */
+                {
+                        CK_BBOOL ret = CK_TRUE;
+
+                       if (pTemplate[i].ulValueLen != sizeof(CK_BBOOL))
+                               return CKR_ARGUMENTS_BAD;
+
+                       memcpy(pTemplate[i].pValue, &ret, sizeof(CK_BBOOL));
+                }
+                else
+                {
+                        g_debug("Unhandled attribute (0x%08lx)", pTemplate[i].type);
+                        return CKR_ATTRIBUTE_TYPE_INVALID;
+                }
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SetAttributeValue)(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject, 
CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (hObject > G_N_ELEMENTS (mock_objects))
+        if ((PKCS11_MOCK_CK_OBJECT_HANDLE_DATA != hObject) &&
+                (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hObject) &&
+                (PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY != hObject) &&
+                (PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY != hObject))
+                return CKR_OBJECT_HANDLE_INVALID;
+
+        if (NULL == pTemplate)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulCount)
+                return CKR_ARGUMENTS_BAD;
+
+        for (i = 0; i < ulCount; i++)
+        {
+                if ((CKA_LABEL == pTemplate[i].type) || (CKA_VALUE == pTemplate[i].type))
+                {
+                        if (NULL == pTemplate[i].pValue)
+                                return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                        if (0 >= pTemplate[i].ulValueLen)
+                                return CKR_ATTRIBUTE_VALUE_INVALID;
+                }
+                else
+                {
+                        return CKR_ATTRIBUTE_TYPE_INVALID;
+                }
+        }
+
+        return CKR_OK;
+}
+
+CK_DEFINE_FUNCTION(CK_RV, C_FindObjectsInit)(CK_SESSION_HANDLE hSession, CK_ATTRIBUTE_PTR pTemplate, 
CK_ULONG ulCount)
+{
+        g_debug ("C_FindObjectsInit %lu", ulCount);
+        CK_ULONG i = 0;
+        CK_ULONG_PTR cka_class_value = NULL;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_NONE != pkcs11_mock_active_operation)
+                return CKR_OPERATION_ACTIVE;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pTemplate)
+                return CKR_ARGUMENTS_BAD;
+
+        mock_search_template_class = PKCS11_MOCK_CKO_ANYTHING;
+        g_clear_pointer (&mock_search_template_label, g_free);
+
+        for (i = 0; i < ulCount; i++)
+        {
+                if (NULL == pTemplate[i].pValue)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                if (0 >= pTemplate[i].ulValueLen)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                if (CKA_CLASS == pTemplate[i].type)
+                {
+                        if (sizeof(CK_ULONG) != pTemplate[i].ulValueLen)
+                                return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                        cka_class_value = (CK_ULONG_PTR) pTemplate[i].pValue;
+                        mock_search_template_class = *cka_class_value;
+                }
+                else if (CKA_LABEL == pTemplate[i].type)
+                {
+                        const char *cka_label_value = (char*)pTemplate[i].pValue;
+                        mock_search_template_label = g_strndup (cka_label_value, pTemplate[i].ulValueLen);
+                }
+                else
+                {
+                        g_info ("Ignoring search template for %lu", pTemplate[i].type);
+                }
+        }
+
+        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_FIND;
+        mock_search_iterator = 0;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_FindObjects)(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE_PTR phObject, CK_ULONG 
ulMaxObjectCount, CK_ULONG_PTR pulObjectCount)
+{
+        g_debug ("C_FindObjects %lu %ld %s %lu", mock_search_iterator, mock_search_template_class, 
mock_search_template_label, ulMaxObjectCount);
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_FIND != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if ((NULL == phObject) && (0 < ulMaxObjectCount))
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulObjectCount)
+                return CKR_ARGUMENTS_BAD;
+
+        *pulObjectCount = 0;
+        for (; mock_search_iterator < G_N_ELEMENTS (mock_objects) && *pulObjectCount < ulMaxObjectCount; 
mock_search_iterator++)
+        {
+                if ((mock_search_template_class == PKCS11_MOCK_CKO_ANYTHING || 
mock_objects[mock_search_iterator].object_class == mock_search_template_class) &&
+                    (mock_search_template_label == NULL || g_strcmp0 
((char*)mock_objects[mock_search_iterator].info.label, mock_search_template_label) == 0))
+                {
+                        phObject[*pulObjectCount] = mock_search_iterator;
+                        *pulObjectCount = *pulObjectCount + 1;
+                }
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_FindObjectsFinal)(CK_SESSION_HANDLE hSession)
+{
+        g_debug ("C_FindObjectsFinal");
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_FIND != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_EncryptInit)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hKey)
+{
+        g_debug ("C_EncryptInit");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_NONE != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_DIGEST != pkcs11_mock_active_operation) && 
+                (PKCS11_MOCK_CK_OPERATION_SIGN != pkcs11_mock_active_operation))
+                return CKR_OPERATION_ACTIVE;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        switch (pMechanism->mechanism)
+        {
+                case CKM_RSA_PKCS:
+
+                        if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                                return CKR_MECHANISM_PARAM_INVALID;
+
+                        if (PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY != hKey)
+                                return CKR_KEY_TYPE_INCONSISTENT;
+
+                        break;
+
+                case CKM_RSA_PKCS_OAEP:
+
+                        if ((NULL == pMechanism->pParameter) || (sizeof(CK_RSA_PKCS_OAEP_PARAMS) != 
pMechanism->ulParameterLen))
+                                return CKR_MECHANISM_PARAM_INVALID;
+
+                        if (PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY != hKey)
+                                return CKR_KEY_TYPE_INCONSISTENT;
+
+                        break;
+
+                case CKM_DES3_CBC:
+
+                        if ((NULL == pMechanism->pParameter) || (8 != pMechanism->ulParameterLen))
+                                return CKR_MECHANISM_PARAM_INVALID;
+
+                        if (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hKey)
+                                return CKR_KEY_TYPE_INCONSISTENT;
+
+                        break;
+
+                case CKM_AES_CBC:
+                        
+                        if ((NULL == pMechanism->pParameter) || (16 != pMechanism->ulParameterLen))
+                                return CKR_MECHANISM_PARAM_INVALID;
+
+                        if (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hKey)
+                                return CKR_KEY_TYPE_INCONSISTENT;
+
+                        break;
+
+                default:
+
+                        return CKR_MECHANISM_INVALID;
+        }
+
+        switch (pkcs11_mock_active_operation)
+        {
+                case PKCS11_MOCK_CK_OPERATION_NONE:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_ENCRYPT;
+                        break;
+                case PKCS11_MOCK_CK_OPERATION_DIGEST:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DIGEST_ENCRYPT;
+                        break;
+                case PKCS11_MOCK_CK_OPERATION_SIGN:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_SIGN_ENCRYPT;
+                        break;
+                default:
+                        return CKR_FUNCTION_FAILED;
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_Encrypt)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG ulDataLen, 
CK_BYTE_PTR pEncryptedData, CK_ULONG_PTR pulEncryptedDataLen)
+{
+        CK_ULONG i = 0;
+
+        g_debug ("C_Encrypt");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_ENCRYPT != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pData)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulEncryptedDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pEncryptedData)
+        {
+                if (ulDataLen > *pulEncryptedDataLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulDataLen; i++)
+                                pEncryptedData[i] = pData[i] ^ 0xAB;
+
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                }
+        }
+
+        *pulEncryptedDataLen = ulDataLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_EncryptUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_ULONG 
ulPartLen, CK_BYTE_PTR pEncryptedPart, CK_ULONG_PTR pulEncryptedPartLen)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_ENCRYPT != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulEncryptedPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pEncryptedPart)
+        {
+                if (ulPartLen > *pulEncryptedPartLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulPartLen; i++)
+                                pEncryptedPart[i] = pPart[i] ^ 0xAB;
+                }
+        }
+
+        *pulEncryptedPartLen = ulPartLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_EncryptFinal)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pLastEncryptedPart, 
CK_ULONG_PTR pulLastEncryptedPartLen)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_ENCRYPT != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_DIGEST_ENCRYPT != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_SIGN_ENCRYPT != pkcs11_mock_active_operation))
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pulLastEncryptedPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pLastEncryptedPart)
+        {
+                switch (pkcs11_mock_active_operation)
+                {
+                        case PKCS11_MOCK_CK_OPERATION_ENCRYPT:
+                                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                                break;
+                        case PKCS11_MOCK_CK_OPERATION_DIGEST_ENCRYPT:
+                                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DIGEST;
+                                break;
+                        case PKCS11_MOCK_CK_OPERATION_SIGN_ENCRYPT:
+                                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_SIGN;
+                                break;
+                        default:
+                                return CKR_FUNCTION_FAILED;
+                }
+        }
+
+        *pulLastEncryptedPartLen = 0;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DecryptInit)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hKey)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_NONE != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_DIGEST != pkcs11_mock_active_operation) && 
+                (PKCS11_MOCK_CK_OPERATION_VERIFY != pkcs11_mock_active_operation))
+                return CKR_OPERATION_ACTIVE;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        switch (pMechanism->mechanism)
+        {
+                case CKM_RSA_PKCS:
+
+                        if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                                return CKR_MECHANISM_PARAM_INVALID;
+
+                        if (PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY != hKey)
+                                return CKR_KEY_TYPE_INCONSISTENT;
+
+                        break;
+
+                case CKM_RSA_PKCS_OAEP:
+
+                        if ((NULL == pMechanism->pParameter) || (sizeof(CK_RSA_PKCS_OAEP_PARAMS) != 
pMechanism->ulParameterLen))
+                                return CKR_MECHANISM_PARAM_INVALID;
+
+                        if (PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY != hKey)
+                                return CKR_KEY_TYPE_INCONSISTENT;
+
+                        break;
+
+                case CKM_DES3_CBC:
+
+                        if ((NULL == pMechanism->pParameter) || (8 != pMechanism->ulParameterLen))
+                                return CKR_MECHANISM_PARAM_INVALID;
+
+                        if (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hKey)
+                                return CKR_KEY_TYPE_INCONSISTENT;
+
+                        break;
+
+                case CKM_AES_CBC:
+                        
+                        if ((NULL == pMechanism->pParameter) || (16 != pMechanism->ulParameterLen))
+                                return CKR_MECHANISM_PARAM_INVALID;
+
+                        if (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hKey)
+                                return CKR_KEY_TYPE_INCONSISTENT;
+
+                        break;
+
+                default:
+
+                        return CKR_MECHANISM_INVALID;
+        }
+
+        switch (pkcs11_mock_active_operation)
+        {
+                case PKCS11_MOCK_CK_OPERATION_NONE:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DECRYPT;
+                        break;
+                case PKCS11_MOCK_CK_OPERATION_DIGEST:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DECRYPT_DIGEST;
+                        break;
+                case PKCS11_MOCK_CK_OPERATION_VERIFY:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DECRYPT_VERIFY;
+                        break;
+                default:
+                        return CKR_FUNCTION_FAILED;
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_Decrypt)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedData, CK_ULONG 
ulEncryptedDataLen, CK_BYTE_PTR pData, CK_ULONG_PTR pulDataLen)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_DECRYPT != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pEncryptedData)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulEncryptedDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pData)
+        {
+                if (ulEncryptedDataLen > *pulDataLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulEncryptedDataLen; i++)
+                                pData[i] = pEncryptedData[i] ^ 0xAB;
+
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                }
+        }
+
+        *pulDataLen = ulEncryptedDataLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DecryptUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedPart, CK_ULONG 
ulEncryptedPartLen, CK_BYTE_PTR pPart, CK_ULONG_PTR pulPartLen)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_DECRYPT != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pEncryptedPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulEncryptedPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pPart)
+        {
+                if (ulEncryptedPartLen > *pulPartLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulEncryptedPartLen; i++)
+                                pPart[i] = pEncryptedPart[i] ^ 0xAB;
+                }
+        }
+
+        *pulPartLen = ulEncryptedPartLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DecryptFinal)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pLastPart, CK_ULONG_PTR 
pulLastPartLen)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_DECRYPT != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_DECRYPT_DIGEST != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_DECRYPT_VERIFY != pkcs11_mock_active_operation))
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pulLastPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pLastPart)
+        {
+                switch (pkcs11_mock_active_operation)
+                {
+                        case PKCS11_MOCK_CK_OPERATION_DECRYPT:
+                                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                                break;
+                        case PKCS11_MOCK_CK_OPERATION_DECRYPT_DIGEST:
+                                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DIGEST;
+                                break;
+                        case PKCS11_MOCK_CK_OPERATION_DECRYPT_VERIFY:
+                                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_VERIFY;
+                                break;
+                        default:
+                                return CKR_FUNCTION_FAILED;
+                }
+        }
+
+        *pulLastPartLen = 0;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DigestInit)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism)
+{
+        g_debug ("C_DigestInit");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_NONE != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_ENCRYPT != pkcs11_mock_active_operation) && 
+                (PKCS11_MOCK_CK_OPERATION_DECRYPT != pkcs11_mock_active_operation))
+                return CKR_OPERATION_ACTIVE;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CKM_SHA_1 != pMechanism->mechanism)
+                return CKR_MECHANISM_INVALID;
+
+        if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                return CKR_MECHANISM_PARAM_INVALID;
+
+        switch (pkcs11_mock_active_operation)
+        {
+                case PKCS11_MOCK_CK_OPERATION_NONE:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DIGEST;
+                        break;
+                case PKCS11_MOCK_CK_OPERATION_ENCRYPT:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DIGEST_ENCRYPT;
+                        break;
+                case PKCS11_MOCK_CK_OPERATION_DECRYPT:
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DECRYPT_DIGEST;
+                        break;
+                default:
+                        return CKR_FUNCTION_FAILED;
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_Digest)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG ulDataLen, 
CK_BYTE_PTR pDigest, CK_ULONG_PTR pulDigestLen)
+{
+        CK_BYTE hash[20] = { 0x7B, 0x50, 0x2C, 0x3A, 0x1F, 0x48, 0xC8, 0x60, 0x9A, 0xE2, 0x12, 0xCD, 0xFB, 
0x63, 0x9D, 0xEE, 0x39, 0x67, 0x3F, 0x5E };
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_DIGEST != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pData)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulDigestLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pDigest)
+        {
+                if (sizeof(hash) > *pulDigestLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        memcpy(pDigest, hash, sizeof(hash));
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                }
+        }
+
+        *pulDigestLen = sizeof(hash);
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DigestUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_ULONG ulPartLen)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_DIGEST != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DigestKey)(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hKey)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_DIGEST != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hKey)
+                return CKR_OBJECT_HANDLE_INVALID;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DigestFinal)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pDigest, CK_ULONG_PTR 
pulDigestLen)
+{
+        CK_BYTE hash[20] = { 0x7B, 0x50, 0x2C, 0x3A, 0x1F, 0x48, 0xC8, 0x60, 0x9A, 0xE2, 0x12, 0xCD, 0xFB, 
0x63, 0x9D, 0xEE, 0x39, 0x67, 0x3F, 0x5E };
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_DIGEST != pkcs11_mock_active_operation) && 
+                (PKCS11_MOCK_CK_OPERATION_DIGEST_ENCRYPT != pkcs11_mock_active_operation) && 
+                (PKCS11_MOCK_CK_OPERATION_DECRYPT_DIGEST != pkcs11_mock_active_operation))
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pulDigestLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pDigest)
+        {
+                if (sizeof(hash) > *pulDigestLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        memcpy(pDigest, hash, sizeof(hash));
+
+                        switch (pkcs11_mock_active_operation)
+                        {
+                                case PKCS11_MOCK_CK_OPERATION_DIGEST:
+                                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                                        break;
+                                case PKCS11_MOCK_CK_OPERATION_DIGEST_ENCRYPT:
+                                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_ENCRYPT;
+                                        break;
+                                case PKCS11_MOCK_CK_OPERATION_DECRYPT_DIGEST:
+                                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DECRYPT;
+                                        break;
+                                default:
+                                        return CKR_FUNCTION_FAILED;
+                        }
+                }
+        }
+
+        *pulDigestLen = sizeof(hash);
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SignInit)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hKey)
+{
+        g_debug ("C_SignInit %lu", hKey);
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_NONE != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_ENCRYPT != pkcs11_mock_active_operation))
+                return CKR_OPERATION_ACTIVE;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (hKey > G_N_ELEMENTS(mock_objects) || mock_objects[hKey].object_class != CKO_PRIVATE_KEY)
+                return CKR_KEY_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        g_debug ("Mechanism: 0x%04lx", pMechanism->mechanism);
+
+        // TODO: Hardcoded
+        if (CKM_RSA_PKCS_PSS == pMechanism->mechanism)
+        {
+                if ((NULL == pMechanism->pParameter) || (0 == pMechanism->ulParameterLen))
+                         return CKR_MECHANISM_PARAM_INVALID;
+
+                const CK_RSA_PKCS_PSS_PARAMS *params = pMechanism->pParameter;
+
+                g_debug ("Hash algo: 0x%04lx, Mask: 0x%02lx, Salt length: %lu", params->hashAlg, 
params->mgf, params->sLen);
+
+                g_assert (params->hashAlg == CKM_SHA256);
+                g_assert (params->mgf == CKG_MGF1_SHA256);
+                // if (PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY != hKey)
+                //         return CKR_KEY_TYPE_INCONSISTENT;
+        }
+        else
+        {
+                g_assert_not_reached ();
+                return CKR_MECHANISM_INVALID;
+        }
+
+        if (PKCS11_MOCK_CK_OPERATION_NONE == pkcs11_mock_active_operation)
+                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_SIGN;
+        else
+                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_SIGN_ENCRYPT;
+
+        pkcs11_mock_sign_key = hKey;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_Sign)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG ulDataLen, 
CK_BYTE_PTR pSignature, CK_ULONG_PTR pulSignatureLen)
+{
+        g_debug ("C_Sign key: %lu, data: %p in-len: %lu, out-size: %lu", pkcs11_mock_sign_key, pData, 
ulDataLen, *pulSignatureLen);
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_SIGN != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pData)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulSignatureLen)
+                return CKR_ARGUMENTS_BAD;
+
+        const gnutls_datum_t data = {
+                .data = pData,
+                .size = ulDataLen,
+        };
+        gnutls_datum_t signature;
+        int status;
+
+        // TODO: Hardcoded algo
+        status = gnutls_privkey_sign_hash2 (mock_objects[pkcs11_mock_sign_key].key, 
GNUTLS_SIGN_RSA_PSS_SHA256,
+                                            GNUTLS_PRIVKEY_SIGN_FLAG_RSA_PSS, &data, &signature);
+        // g_assert (status == GNUTLS_E_SUCCESS);
+        if (status != GNUTLS_E_SUCCESS)
+                return CKR_FUNCTION_FAILED; // TODO: Best return code?
+
+        if (signature.size > *pulSignatureLen)
+        {
+                gnutls_free (signature.data);
+                *pulSignatureLen = signature.size;
+                if (pSignature != NULL)
+                        return CKR_BUFFER_TOO_SMALL;
+        }
+        else
+        {
+                // This is called twice, once with NULL to just query size
+                if (pSignature != NULL)
+                {
+                        memcpy (pSignature, signature.data, signature.size);
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                }
+                *pulSignatureLen = signature.size;
+                gnutls_free (signature.data);
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SignUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_ULONG ulPartLen)
+{
+        g_debug ("C_SignUpdate");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_SIGN != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SignFinal)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignature, CK_ULONG_PTR 
pulSignatureLen)
+{
+        CK_BYTE signature[10] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09 };
+
+        g_debug ("C_SignFinal");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_SIGN != pkcs11_mock_active_operation) && 
+                (PKCS11_MOCK_CK_OPERATION_SIGN_ENCRYPT != pkcs11_mock_active_operation))
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pulSignatureLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pSignature)
+        {
+                if (sizeof(signature) > *pulSignatureLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        memcpy(pSignature, signature, sizeof(signature));
+
+                        if (PKCS11_MOCK_CK_OPERATION_SIGN == pkcs11_mock_active_operation)
+                                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                        else
+                                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_ENCRYPT;
+                }
+        }
+
+        *pulSignatureLen = sizeof(signature);
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SignRecoverInit)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hKey)
+{
+        g_debug ("C_SignRecoverInit");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_NONE != pkcs11_mock_active_operation)
+                return CKR_OPERATION_ACTIVE;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CKM_RSA_PKCS == pMechanism->mechanism)
+        {
+                if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                        return CKR_MECHANISM_PARAM_INVALID;
+
+                if (PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY != hKey)
+                        return CKR_KEY_TYPE_INCONSISTENT;
+        }
+        else
+        {
+                return CKR_MECHANISM_INVALID;
+        }
+
+        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_SIGN_RECOVER;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SignRecover)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG ulDataLen, 
CK_BYTE_PTR pSignature, CK_ULONG_PTR pulSignatureLen)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_SIGN_RECOVER != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pData)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulSignatureLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pSignature)
+        {
+                if (ulDataLen > *pulSignatureLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulDataLen; i++)
+                                pSignature[i] = pData[i] ^ 0xAB;
+
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                }
+        }
+
+        *pulSignatureLen = ulDataLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_VerifyInit)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hKey)
+{
+        g_debug ("C_VerifyInit");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_NONE != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_DECRYPT != pkcs11_mock_active_operation))
+                return CKR_OPERATION_ACTIVE;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if ((CKM_RSA_PKCS == pMechanism->mechanism) || (CKM_SHA1_RSA_PKCS == pMechanism->mechanism))
+        {
+                if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                        return CKR_MECHANISM_PARAM_INVALID;
+
+                if (PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY != hKey)
+                        return CKR_KEY_TYPE_INCONSISTENT;
+        }
+        else
+        {
+                return CKR_MECHANISM_INVALID;
+        }
+
+        if (PKCS11_MOCK_CK_OPERATION_NONE == pkcs11_mock_active_operation)
+                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_VERIFY;
+        else
+                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DECRYPT_VERIFY;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_Verify)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG ulDataLen, 
CK_BYTE_PTR pSignature, CK_ULONG ulSignatureLen)
+{
+        CK_BYTE signature[10] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09 };
+
+        g_debug ("C_Verify");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_VERIFY != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pData)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pSignature)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulSignatureLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (sizeof(signature) != ulSignatureLen)
+                return CKR_SIGNATURE_LEN_RANGE;
+
+        if (0 != memcmp(pSignature, signature, sizeof(signature)))
+                return CKR_SIGNATURE_INVALID;
+
+        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_VerifyUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_ULONG ulPartLen)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_VERIFY != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_VerifyFinal)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignature, CK_ULONG 
ulSignatureLen)
+{
+        CK_BYTE signature[10] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09 };
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((PKCS11_MOCK_CK_OPERATION_VERIFY != pkcs11_mock_active_operation) &&
+                (PKCS11_MOCK_CK_OPERATION_DECRYPT_VERIFY != pkcs11_mock_active_operation))
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pSignature)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulSignatureLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (sizeof(signature) != ulSignatureLen)
+                return CKR_SIGNATURE_LEN_RANGE;
+
+        if (0 != memcmp(pSignature, signature, sizeof(signature)))
+                return CKR_SIGNATURE_INVALID;
+
+        if (PKCS11_MOCK_CK_OPERATION_VERIFY == pkcs11_mock_active_operation)
+                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+        else
+                pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_DECRYPT;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_VerifyRecoverInit)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hKey)
+{
+        g_debug ("C_VerifyRecoverInit");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_NONE != pkcs11_mock_active_operation)
+                return CKR_OPERATION_ACTIVE;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CKM_RSA_PKCS == pMechanism->mechanism)
+        {
+                if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                        return CKR_MECHANISM_PARAM_INVALID;
+
+                if (PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY != hKey)
+                        return CKR_KEY_TYPE_INCONSISTENT;
+        }
+        else
+        {
+                return CKR_MECHANISM_INVALID;
+        }
+
+        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_VERIFY_RECOVER;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_VerifyRecover)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignature, CK_ULONG 
ulSignatureLen, CK_BYTE_PTR pData, CK_ULONG_PTR pulDataLen)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_VERIFY_RECOVER != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pSignature)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulSignatureLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulDataLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pData)
+        {
+                if (ulSignatureLen > *pulDataLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulSignatureLen; i++)
+                                pData[i] = pSignature[i] ^ 0xAB;
+
+                        pkcs11_mock_active_operation = PKCS11_MOCK_CK_OPERATION_NONE;
+                }
+        }
+
+        *pulDataLen = ulSignatureLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DigestEncryptUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_ULONG 
ulPartLen, CK_BYTE_PTR pEncryptedPart, CK_ULONG_PTR pulEncryptedPartLen)
+{
+        CK_ULONG i = 0;
+
+        g_debug ("C_DigestEncryptUpdate");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_DIGEST_ENCRYPT != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulEncryptedPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pEncryptedPart)
+        {
+                if (ulPartLen > *pulEncryptedPartLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulPartLen; i++)
+                                pEncryptedPart[i] = pPart[i] ^ 0xAB;
+                }
+        }
+
+        *pulEncryptedPartLen = ulPartLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DecryptDigestUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedPart, 
CK_ULONG ulEncryptedPartLen, CK_BYTE_PTR pPart, CK_ULONG_PTR pulPartLen)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_DECRYPT_DIGEST != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pEncryptedPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulEncryptedPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pPart)
+        {
+                if (ulEncryptedPartLen > *pulPartLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulEncryptedPartLen; i++)
+                                pPart[i] = pEncryptedPart[i] ^ 0xAB;
+                }
+        }
+
+        *pulPartLen = ulEncryptedPartLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SignEncryptUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_ULONG 
ulPartLen, CK_BYTE_PTR pEncryptedPart, CK_ULONG_PTR pulEncryptedPartLen)
+{
+        CK_ULONG i = 0;
+
+        g_debug ("C_SignEncryptUpdate");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_SIGN_ENCRYPT != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulEncryptedPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pEncryptedPart)
+        {
+                if (ulPartLen > *pulEncryptedPartLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulPartLen; i++)
+                                pEncryptedPart[i] = pPart[i] ^ 0xAB;
+                }
+        }
+
+        *pulEncryptedPartLen = ulPartLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DecryptVerifyUpdate)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedPart, 
CK_ULONG ulEncryptedPartLen, CK_BYTE_PTR pPart, CK_ULONG_PTR pulPartLen)
+{
+        CK_ULONG i = 0;
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_OPERATION_DECRYPT_VERIFY != pkcs11_mock_active_operation)
+                return CKR_OPERATION_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pEncryptedPart)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulEncryptedPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pulPartLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pPart)
+        {
+                if (ulEncryptedPartLen > *pulPartLen)
+                {
+                        return CKR_BUFFER_TOO_SMALL;
+                }
+                else
+                {
+                        for (i = 0; i < ulEncryptedPartLen; i++)
+                                pPart[i] = pEncryptedPart[i] ^ 0xAB;
+                }
+        }
+
+        *pulPartLen = ulEncryptedPartLen;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GenerateKey)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount, CK_OBJECT_HANDLE_PTR phKey)
+{
+        CK_ULONG i = 0;
+
+        g_debug ("C_GenerateKey");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CKM_DES3_KEY_GEN != pMechanism->mechanism)
+                return CKR_MECHANISM_INVALID;
+
+        if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                return CKR_MECHANISM_PARAM_INVALID;
+
+        if (NULL == pTemplate)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulCount)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == phKey)
+                return CKR_ARGUMENTS_BAD;
+
+        for (i = 0; i < ulCount; i++)
+        {
+                if (NULL == pTemplate[i].pValue)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                if (0 >= pTemplate[i].ulValueLen)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+        }
+
+        *phKey = PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GenerateKeyPair)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_ATTRIBUTE_PTR pPublicKeyTemplate, CK_ULONG ulPublicKeyAttributeCount, CK_ATTRIBUTE_PTR 
pPrivateKeyTemplate, CK_ULONG ulPrivateKeyAttributeCount, CK_OBJECT_HANDLE_PTR phPublicKey, 
CK_OBJECT_HANDLE_PTR phPrivateKey)
+{
+        CK_ULONG i = 0;
+
+        g_debug ("C_GenerateKeyPair");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CKM_RSA_PKCS_KEY_PAIR_GEN != pMechanism->mechanism)
+                return CKR_MECHANISM_INVALID;
+
+        if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                return CKR_MECHANISM_PARAM_INVALID;
+
+        if (NULL == pPublicKeyTemplate)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulPublicKeyAttributeCount)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pPrivateKeyTemplate)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulPrivateKeyAttributeCount)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == phPublicKey)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == phPrivateKey)
+                return CKR_ARGUMENTS_BAD;
+
+        for (i = 0; i < ulPublicKeyAttributeCount; i++)
+        {
+                if (NULL == pPublicKeyTemplate[i].pValue)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                if (0 >= pPublicKeyTemplate[i].ulValueLen)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+        }
+
+        for (i = 0; i < ulPrivateKeyAttributeCount; i++)
+        {
+                if (NULL == pPrivateKeyTemplate[i].pValue)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                if (0 >= pPrivateKeyTemplate[i].ulValueLen)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+        }
+
+        *phPublicKey = PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY;
+        *phPrivateKey = PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_WrapKey)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hWrappingKey, CK_OBJECT_HANDLE hKey, CK_BYTE_PTR pWrappedKey, CK_ULONG_PTR pulWrappedKeyLen)
+{
+        CK_BYTE wrappedKey[10] = { 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09 };
+
+        g_debug ("C_WrapKey");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CKM_RSA_PKCS != pMechanism->mechanism)
+                return CKR_MECHANISM_INVALID;
+
+        if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                return CKR_MECHANISM_PARAM_INVALID;
+
+        if (PKCS11_MOCK_CK_OBJECT_HANDLE_PUBLIC_KEY != hWrappingKey)
+                return CKR_KEY_HANDLE_INVALID;
+
+        if (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hKey)
+                return CKR_KEY_HANDLE_INVALID;
+
+        if (NULL != pWrappedKey)
+        {
+                if (sizeof(wrappedKey) > *pulWrappedKeyLen)
+                        return CKR_BUFFER_TOO_SMALL;
+                else
+                        memcpy(pWrappedKey, wrappedKey, sizeof(wrappedKey));
+        }
+
+        *pulWrappedKeyLen = sizeof(wrappedKey);
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_UnwrapKey)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hUnwrappingKey, CK_BYTE_PTR pWrappedKey, CK_ULONG ulWrappedKeyLen, CK_ATTRIBUTE_PTR 
pTemplate, CK_ULONG ulAttributeCount, CK_OBJECT_HANDLE_PTR phKey)
+{
+        CK_ULONG i = 0;
+
+        g_debug ("C_UnwrapKey");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CKM_RSA_PKCS != pMechanism->mechanism)
+                return CKR_MECHANISM_INVALID;
+
+        if ((NULL != pMechanism->pParameter) || (0 != pMechanism->ulParameterLen))
+                return CKR_MECHANISM_PARAM_INVALID;
+
+        if (PKCS11_MOCK_CK_OBJECT_HANDLE_PRIVATE_KEY != hUnwrappingKey)
+                return CKR_KEY_HANDLE_INVALID;
+
+        if (NULL == pWrappedKey)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulWrappedKeyLen)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pTemplate)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulAttributeCount)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == phKey)
+                return CKR_ARGUMENTS_BAD;
+
+        for (i = 0; i < ulAttributeCount; i++)
+        {
+                if (NULL == pTemplate[i].pValue)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                if (0 >= pTemplate[i].ulValueLen)
+                        return CKR_ATTRIBUTE_VALUE_INVALID;
+        }
+
+        *phKey = PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_DeriveKey)(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanism, 
CK_OBJECT_HANDLE hBaseKey, CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulAttributeCount, CK_OBJECT_HANDLE_PTR phKey)
+{
+        CK_ULONG i = 0;
+
+        g_debug ("C_DeriveKey");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pMechanism)
+                return CKR_ARGUMENTS_BAD;
+
+        if (CKM_XOR_BASE_AND_DATA != pMechanism->mechanism)
+                return CKR_MECHANISM_INVALID;
+
+        if ((NULL == pMechanism->pParameter) || (sizeof(CK_KEY_DERIVATION_STRING_DATA) != 
pMechanism->ulParameterLen))
+                return CKR_MECHANISM_PARAM_INVALID;
+
+        if (PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY != hBaseKey)
+                return CKR_OBJECT_HANDLE_INVALID;
+
+        if (NULL == phKey)
+                return CKR_ARGUMENTS_BAD;
+
+        if ((NULL != pTemplate) && (0 >= ulAttributeCount))
+        {
+                for (i = 0; i < ulAttributeCount; i++)
+                {
+                        if (NULL == pTemplate[i].pValue)
+                                return CKR_ATTRIBUTE_VALUE_INVALID;
+
+                        if (0 >= pTemplate[i].ulValueLen)
+                                return CKR_ATTRIBUTE_VALUE_INVALID;
+                }
+        }
+
+        *phKey = PKCS11_MOCK_CK_OBJECT_HANDLE_SECRET_KEY;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_SeedRandom)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSeed, CK_ULONG ulSeedLen)
+{
+        g_debug ("C_SeedRandom");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == pSeed)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulSeedLen)
+                return CKR_ARGUMENTS_BAD;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GenerateRandom)(CK_SESSION_HANDLE hSession, CK_BYTE_PTR RandomData, CK_ULONG 
ulRandomLen)
+{
+        g_debug ("C_GenerateRandom");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        if (NULL == RandomData)
+                return CKR_ARGUMENTS_BAD;
+
+        if (0 >= ulRandomLen)
+                return CKR_ARGUMENTS_BAD;
+
+        memset(RandomData, 1, ulRandomLen);
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetFunctionStatus)(CK_SESSION_HANDLE hSession)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+        
+        return CKR_FUNCTION_NOT_PARALLEL;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_CancelFunction)(CK_SESSION_HANDLE hSession)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+        
+        return CKR_FUNCTION_NOT_PARALLEL;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_WaitForSlotEvent)(CK_FLAGS flags, CK_SLOT_ID_PTR pSlot, CK_VOID_PTR pReserved)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((0 != flags)  && (CKF_DONT_BLOCK != flags))
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pSlot)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL != pReserved)
+                return CKR_ARGUMENTS_BAD;
+
+        return CKR_NO_EVENT;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_GetUnmanagedStructSizeList)(CK_ULONG_PTR pSizeList, CK_ULONG_PTR pulCount)
+{
+        CK_ULONG sizes[] = {
+                sizeof(CK_ATTRIBUTE),
+                sizeof(CK_C_INITIALIZE_ARGS),
+                sizeof(CK_FUNCTION_LIST),
+                sizeof(CK_INFO),
+                sizeof(CK_MECHANISM),
+                sizeof(CK_MECHANISM_INFO),
+                sizeof(CK_SESSION_INFO),
+                sizeof(CK_SLOT_INFO),
+                sizeof(CK_TOKEN_INFO),
+                sizeof(CK_VERSION),
+                sizeof(CK_AES_CBC_ENCRYPT_DATA_PARAMS),
+                sizeof(CK_AES_CTR_PARAMS),
+                sizeof(CK_ARIA_CBC_ENCRYPT_DATA_PARAMS),
+                sizeof(CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS),
+                sizeof(CK_CAMELLIA_CTR_PARAMS),
+                sizeof(CK_CMS_SIG_PARAMS),
+                sizeof(CK_DES_CBC_ENCRYPT_DATA_PARAMS),
+                sizeof(CK_ECDH1_DERIVE_PARAMS),
+                sizeof(CK_ECDH2_DERIVE_PARAMS),
+                sizeof(CK_ECMQV_DERIVE_PARAMS),
+                sizeof(CK_EXTRACT_PARAMS),
+                sizeof(CK_KEA_DERIVE_PARAMS),
+                sizeof(CK_KEY_DERIVATION_STRING_DATA),
+                sizeof(CK_KEY_WRAP_SET_OAEP_PARAMS),
+                sizeof(CK_KIP_PARAMS),
+                sizeof(CK_MAC_GENERAL_PARAMS),
+                sizeof(CK_OTP_PARAM),
+                sizeof(CK_OTP_PARAMS),
+                sizeof(CK_OTP_SIGNATURE_INFO),
+                sizeof(CK_PBE_PARAMS),
+                sizeof(CK_PKCS5_PBKD2_PARAMS),
+                sizeof(CK_RC2_CBC_PARAMS),
+                sizeof(CK_RC2_MAC_GENERAL_PARAMS),
+                sizeof(CK_RC2_PARAMS),
+                sizeof(CK_RC5_CBC_PARAMS),
+                sizeof(CK_RC5_MAC_GENERAL_PARAMS),
+                sizeof(CK_RC5_PARAMS),
+                sizeof(CK_RSA_PKCS_OAEP_PARAMS),
+                sizeof(CK_RSA_PKCS_PSS_PARAMS),
+                sizeof(CK_SKIPJACK_PRIVATE_WRAP_PARAMS),
+                sizeof(CK_SKIPJACK_RELAYX_PARAMS),
+                sizeof(CK_SSL3_KEY_MAT_OUT),
+                sizeof(CK_SSL3_KEY_MAT_PARAMS),
+                sizeof(CK_SSL3_MASTER_KEY_DERIVE_PARAMS),
+                sizeof(CK_SSL3_RANDOM_DATA),
+                sizeof(CK_TLS_PRF_PARAMS),
+                sizeof(CK_WTLS_KEY_MAT_OUT),
+                sizeof(CK_WTLS_KEY_MAT_PARAMS),
+                sizeof(CK_WTLS_MASTER_KEY_DERIVE_PARAMS),
+                sizeof(CK_WTLS_PRF_PARAMS),
+                sizeof(CK_WTLS_RANDOM_DATA),
+                sizeof(CK_X9_42_DH1_DERIVE_PARAMS),
+                sizeof(CK_X9_42_DH2_DERIVE_PARAMS),
+                sizeof(CK_X9_42_MQV_DERIVE_PARAMS),
+        };
+
+        CK_ULONG sizes_count = sizeof(sizes) / sizeof(CK_ULONG);
+
+        if (NULL == pulCount)
+                return CKR_ARGUMENTS_BAD;
+
+        if (NULL == pSizeList)
+        {
+                *pulCount = sizes_count;
+        }
+        else
+        {
+                if (sizes_count > *pulCount)
+                        return CKR_BUFFER_TOO_SMALL;
+
+                memcpy(pSizeList, sizes, sizeof(sizes));
+                *pulCount = sizes_count;
+        }
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_EjectToken)(CK_SLOT_ID slotID)
+{
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if (PKCS11_MOCK_CK_SLOT_ID != slotID)
+                return CKR_SLOT_ID_INVALID;
+
+        return CKR_OK;
+}
+
+
+CK_DEFINE_FUNCTION(CK_RV, C_InteractiveLogin)(CK_SESSION_HANDLE hSession)
+{
+        CK_RV rv = CKR_OK;
+
+        g_debug ("C_InteractiveLogin");
+
+        if (CK_FALSE == pkcs11_mock_initialized)
+                return CKR_CRYPTOKI_NOT_INITIALIZED;
+
+        if ((CK_FALSE == pkcs11_mock_session_opened) || (PKCS11_MOCK_CK_SESSION_ID != hSession))
+                return CKR_SESSION_HANDLE_INVALID;
+
+        switch (pkcs11_mock_session_state)
+        {
+                case CKS_RO_PUBLIC_SESSION:
+
+                        pkcs11_mock_session_state = CKS_RO_USER_FUNCTIONS;
+
+                        break;
+
+                case CKS_RO_USER_FUNCTIONS:
+                case CKS_RW_USER_FUNCTIONS:
+
+                        rv = CKR_USER_ALREADY_LOGGED_IN;
+
+                        break;
+
+                case CKS_RW_PUBLIC_SESSION:
+
+                        pkcs11_mock_session_state = CKS_RW_USER_FUNCTIONS;
+
+                        break;
+
+                case CKS_RW_SO_FUNCTIONS:
+
+                        rv = CKR_USER_ANOTHER_ALREADY_LOGGED_IN;
+
+                        break;
+        }
+
+        return rv;
+}
\ No newline at end of file
diff --git a/tls/tests/pkcs11/pkcs11.h b/tls/tests/pkcs11/pkcs11.h
new file mode 100644
index 0000000..0d78dd7
--- /dev/null
+++ b/tls/tests/pkcs11/pkcs11.h
@@ -0,0 +1,265 @@
+/* Copyright (c) OASIS Open 2016. All Rights Reserved./
+ * /Distributed under the terms of the OASIS IPR Policy,
+ * [http://www.oasis-open.org/policies-guidelines/ipr], AS-IS, WITHOUT ANY
+ * IMPLIED OR EXPRESS WARRANTY; there is no warranty of MERCHANTABILITY, FITNESS FOR A
+ * PARTICULAR PURPOSE or NONINFRINGEMENT of the rights of others.
+ */
+        
+/* Latest version of the specification:
+ * http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/pkcs11-base-v2.40.html
+ */
+
+#ifndef _PKCS11_H_
+#define _PKCS11_H_ 1
+
+#ifdef __cplusplus
+extern "C" {
+#endif
+
+/* Before including this file (pkcs11.h) (or pkcs11t.h by
+ * itself), 5 platform-specific macros must be defined.  These
+ * macros are described below, and typical definitions for them
+ * are also given.  Be advised that these definitions can depend
+ * on both the platform and the compiler used (and possibly also
+ * on whether a Cryptoki library is linked statically or
+ * dynamically).
+ *
+ * In addition to defining these 5 macros, the packing convention
+ * for Cryptoki structures should be set.  The Cryptoki
+ * convention on packing is that structures should be 1-byte
+ * aligned.
+ *
+ * If you're using Microsoft Developer Studio 5.0 to produce
+ * Win32 stuff, this might be done by using the following
+ * preprocessor directive before including pkcs11.h or pkcs11t.h:
+ *
+ * #pragma pack(push, cryptoki, 1)
+ *
+ * and using the following preprocessor directive after including
+ * pkcs11.h or pkcs11t.h:
+ *
+ * #pragma pack(pop, cryptoki)
+ *
+ * If you're using an earlier version of Microsoft Developer
+ * Studio to produce Win16 stuff, this might be done by using
+ * the following preprocessor directive before including
+ * pkcs11.h or pkcs11t.h:
+ *
+ * #pragma pack(1)
+ *
+ * In a UNIX environment, you're on your own for this.  You might
+ * not need to do (or be able to do!) anything.
+ *
+ *
+ * Now for the macros:
+ *
+ *
+ * 1. CK_PTR: The indirection string for making a pointer to an
+ * object.  It can be used like this:
+ *
+ * typedef CK_BYTE CK_PTR CK_BYTE_PTR;
+ *
+ * If you're using Microsoft Developer Studio 5.0 to produce
+ * Win32 stuff, it might be defined by:
+ *
+ * #define CK_PTR *
+ *
+ * If you're using an earlier version of Microsoft Developer
+ * Studio to produce Win16 stuff, it might be defined by:
+ *
+ * #define CK_PTR far *
+ *
+ * In a typical UNIX environment, it might be defined by:
+ *
+ * #define CK_PTR *
+ *
+ *
+ * 2. CK_DECLARE_FUNCTION(returnType, name): A macro which makes
+ * an importable Cryptoki library function declaration out of a
+ * return type and a function name.  It should be used in the
+ * following fashion:
+ *
+ * extern CK_DECLARE_FUNCTION(CK_RV, C_Initialize)(
+ *   CK_VOID_PTR pReserved
+ * );
+ *
+ * If you're using Microsoft Developer Studio 5.0 to declare a
+ * function in a Win32 Cryptoki .dll, it might be defined by:
+ *
+ * #define CK_DECLARE_FUNCTION(returnType, name) \
+ *   returnType __declspec(dllimport) name
+ *
+ * If you're using an earlier version of Microsoft Developer
+ * Studio to declare a function in a Win16 Cryptoki .dll, it
+ * might be defined by:
+ *
+ * #define CK_DECLARE_FUNCTION(returnType, name) \
+ *   returnType __export _far _pascal name
+ *
+ * In a UNIX environment, it might be defined by:
+ *
+ * #define CK_DECLARE_FUNCTION(returnType, name) \
+ *   returnType name
+ *
+ *
+ * 3. CK_DECLARE_FUNCTION_POINTER(returnType, name): A macro
+ * which makes a Cryptoki API function pointer declaration or
+ * function pointer type declaration out of a return type and a
+ * function name.  It should be used in the following fashion:
+ *
+ * // Define funcPtr to be a pointer to a Cryptoki API function
+ * // taking arguments args and returning CK_RV.
+ * CK_DECLARE_FUNCTION_POINTER(CK_RV, funcPtr)(args);
+ *
+ * or
+ *
+ * // Define funcPtrType to be the type of a pointer to a
+ * // Cryptoki API function taking arguments args and returning
+ * // CK_RV, and then define funcPtr to be a variable of type
+ * // funcPtrType.
+ * typedef CK_DECLARE_FUNCTION_POINTER(CK_RV, funcPtrType)(args);
+ * funcPtrType funcPtr;
+ *
+ * If you're using Microsoft Developer Studio 5.0 to access
+ * functions in a Win32 Cryptoki .dll, in might be defined by:
+ *
+ * #define CK_DECLARE_FUNCTION_POINTER(returnType, name) \
+ *   returnType __declspec(dllimport) (* name)
+ *
+ * If you're using an earlier version of Microsoft Developer
+ * Studio to access functions in a Win16 Cryptoki .dll, it might
+ * be defined by:
+ *
+ * #define CK_DECLARE_FUNCTION_POINTER(returnType, name) \
+ *   returnType __export _far _pascal (* name)
+ *
+ * In a UNIX environment, it might be defined by:
+ *
+ * #define CK_DECLARE_FUNCTION_POINTER(returnType, name) \
+ *   returnType (* name)
+ *
+ *
+ * 4. CK_CALLBACK_FUNCTION(returnType, name): A macro which makes
+ * a function pointer type for an application callback out of
+ * a return type for the callback and a name for the callback.
+ * It should be used in the following fashion:
+ *
+ * CK_CALLBACK_FUNCTION(CK_RV, myCallback)(args);
+ *
+ * to declare a function pointer, myCallback, to a callback
+ * which takes arguments args and returns a CK_RV.  It can also
+ * be used like this:
+ *
+ * typedef CK_CALLBACK_FUNCTION(CK_RV, myCallbackType)(args);
+ * myCallbackType myCallback;
+ *
+ * If you're using Microsoft Developer Studio 5.0 to do Win32
+ * Cryptoki development, it might be defined by:
+ *
+ * #define CK_CALLBACK_FUNCTION(returnType, name) \
+ *   returnType (* name)
+ *
+ * If you're using an earlier version of Microsoft Developer
+ * Studio to do Win16 development, it might be defined by:
+ *
+ * #define CK_CALLBACK_FUNCTION(returnType, name) \
+ *   returnType _far _pascal (* name)
+ *
+ * In a UNIX environment, it might be defined by:
+ *
+ * #define CK_CALLBACK_FUNCTION(returnType, name) \
+ *   returnType (* name)
+ *
+ *
+ * 5. NULL_PTR: This macro is the value of a NULL pointer.
+ *
+ * In any ANSI/ISO C environment (and in many others as well),
+ * this should best be defined by
+ *
+ * #ifndef NULL_PTR
+ * #define NULL_PTR 0
+ * #endif
+ */
+
+
+/* All the various Cryptoki types and #define'd values are in the
+ * file pkcs11t.h.
+ */
+#include "pkcs11t.h"
+
+#define __PASTE(x,y)      x##y
+
+
+/* ==============================================================
+ * Define the "extern" form of all the entry points.
+ * ==============================================================
+ */
+
+#define CK_NEED_ARG_LIST  1
+#define CK_PKCS11_FUNCTION_INFO(name) \
+  extern CK_DECLARE_FUNCTION(CK_RV, name)
+
+/* pkcs11f.h has all the information about the Cryptoki
+ * function prototypes.
+ */
+#include "pkcs11f.h"
+
+#undef CK_NEED_ARG_LIST
+#undef CK_PKCS11_FUNCTION_INFO
+
+
+/* ==============================================================
+ * Define the typedef form of all the entry points.  That is, for
+ * each Cryptoki function C_XXX, define a type CK_C_XXX which is
+ * a pointer to that kind of function.
+ * ==============================================================
+ */
+
+#define CK_NEED_ARG_LIST  1
+#define CK_PKCS11_FUNCTION_INFO(name) \
+  typedef CK_DECLARE_FUNCTION_POINTER(CK_RV, __PASTE(CK_,name))
+
+/* pkcs11f.h has all the information about the Cryptoki
+ * function prototypes.
+ */
+#include "pkcs11f.h"
+
+#undef CK_NEED_ARG_LIST
+#undef CK_PKCS11_FUNCTION_INFO
+
+
+/* ==============================================================
+ * Define structed vector of entry points.  A CK_FUNCTION_LIST
+ * contains a CK_VERSION indicating a library's Cryptoki version
+ * and then a whole slew of function pointers to the routines in
+ * the library.  This type was declared, but not defined, in
+ * pkcs11t.h.
+ * ==============================================================
+ */
+
+#define CK_PKCS11_FUNCTION_INFO(name) \
+  __PASTE(CK_,name) name;
+
+struct CK_FUNCTION_LIST {
+
+  CK_VERSION    version;  /* Cryptoki version */
+
+/* Pile all the function pointers into the CK_FUNCTION_LIST. */
+/* pkcs11f.h has all the information about the Cryptoki
+ * function prototypes.
+ */
+#include "pkcs11f.h"
+
+};
+
+#undef CK_PKCS11_FUNCTION_INFO
+
+
+#undef __PASTE
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif /* _PKCS11_H_ */
+
diff --git a/tls/tests/pkcs11/pkcs11f.h b/tls/tests/pkcs11/pkcs11f.h
new file mode 100644
index 0000000..ed90aff
--- /dev/null
+++ b/tls/tests/pkcs11/pkcs11f.h
@@ -0,0 +1,939 @@
+/* Copyright (c) OASIS Open 2016. All Rights Reserved./
+ * /Distributed under the terms of the OASIS IPR Policy,
+ * [http://www.oasis-open.org/policies-guidelines/ipr], AS-IS, WITHOUT ANY
+ * IMPLIED OR EXPRESS WARRANTY; there is no warranty of MERCHANTABILITY, FITNESS FOR A
+ * PARTICULAR PURPOSE or NONINFRINGEMENT of the rights of others.
+ */
+        
+/* Latest version of the specification:
+ * http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/pkcs11-base-v2.40.html
+ */
+
+/* This header file contains pretty much everything about all the
+ * Cryptoki function prototypes.  Because this information is
+ * used for more than just declaring function prototypes, the
+ * order of the functions appearing herein is important, and
+ * should not be altered.
+ */
+
+/* General-purpose */
+
+/* C_Initialize initializes the Cryptoki library. */
+CK_PKCS11_FUNCTION_INFO(C_Initialize)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_VOID_PTR   pInitArgs  /* if this is not NULL_PTR, it gets
+                            * cast to CK_C_INITIALIZE_ARGS_PTR
+                            * and dereferenced
+                            */
+);
+#endif
+
+
+/* C_Finalize indicates that an application is done with the
+ * Cryptoki library.
+ */
+CK_PKCS11_FUNCTION_INFO(C_Finalize)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_VOID_PTR   pReserved  /* reserved.  Should be NULL_PTR */
+);
+#endif
+
+
+/* C_GetInfo returns general information about Cryptoki. */
+CK_PKCS11_FUNCTION_INFO(C_GetInfo)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_INFO_PTR   pInfo  /* location that receives information */
+);
+#endif
+
+
+/* C_GetFunctionList returns the function list. */
+CK_PKCS11_FUNCTION_INFO(C_GetFunctionList)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_FUNCTION_LIST_PTR_PTR ppFunctionList  /* receives pointer to
+                                            * function list
+                                            */
+);
+#endif
+
+
+
+/* Slot and token management */
+
+/* C_GetSlotList obtains a list of slots in the system. */
+CK_PKCS11_FUNCTION_INFO(C_GetSlotList)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_BBOOL       tokenPresent,  /* only slots with tokens */
+  CK_SLOT_ID_PTR pSlotList,     /* receives array of slot IDs */
+  CK_ULONG_PTR   pulCount       /* receives number of slots */
+);
+#endif
+
+
+/* C_GetSlotInfo obtains information about a particular slot in
+ * the system.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GetSlotInfo)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SLOT_ID       slotID,  /* the ID of the slot */
+  CK_SLOT_INFO_PTR pInfo    /* receives the slot information */
+);
+#endif
+
+
+/* C_GetTokenInfo obtains information about a particular token
+ * in the system.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GetTokenInfo)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SLOT_ID        slotID,  /* ID of the token's slot */
+  CK_TOKEN_INFO_PTR pInfo    /* receives the token information */
+);
+#endif
+
+
+/* C_GetMechanismList obtains a list of mechanism types
+ * supported by a token.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GetMechanismList)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SLOT_ID            slotID,          /* ID of token's slot */
+  CK_MECHANISM_TYPE_PTR pMechanismList,  /* gets mech. array */
+  CK_ULONG_PTR          pulCount         /* gets # of mechs. */
+);
+#endif
+
+
+/* C_GetMechanismInfo obtains information about a particular
+ * mechanism possibly supported by a token.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GetMechanismInfo)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SLOT_ID            slotID,  /* ID of the token's slot */
+  CK_MECHANISM_TYPE     type,    /* type of mechanism */
+  CK_MECHANISM_INFO_PTR pInfo    /* receives mechanism info */
+);
+#endif
+
+
+/* C_InitToken initializes a token. */
+CK_PKCS11_FUNCTION_INFO(C_InitToken)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SLOT_ID      slotID,    /* ID of the token's slot */
+  CK_UTF8CHAR_PTR pPin,      /* the SO's initial PIN */
+  CK_ULONG        ulPinLen,  /* length in bytes of the PIN */
+  CK_UTF8CHAR_PTR pLabel     /* 32-byte token label (blank padded) */
+);
+#endif
+
+
+/* C_InitPIN initializes the normal user's PIN. */
+CK_PKCS11_FUNCTION_INFO(C_InitPIN)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_UTF8CHAR_PTR   pPin,      /* the normal user's PIN */
+  CK_ULONG          ulPinLen   /* length in bytes of the PIN */
+);
+#endif
+
+
+/* C_SetPIN modifies the PIN of the user who is logged in. */
+CK_PKCS11_FUNCTION_INFO(C_SetPIN)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_UTF8CHAR_PTR   pOldPin,   /* the old PIN */
+  CK_ULONG          ulOldLen,  /* length of the old PIN */
+  CK_UTF8CHAR_PTR   pNewPin,   /* the new PIN */
+  CK_ULONG          ulNewLen   /* length of the new PIN */
+);
+#endif
+
+
+
+/* Session management */
+
+/* C_OpenSession opens a session between an application and a
+ * token.
+ */
+CK_PKCS11_FUNCTION_INFO(C_OpenSession)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SLOT_ID            slotID,        /* the slot's ID */
+  CK_FLAGS              flags,         /* from CK_SESSION_INFO */
+  CK_VOID_PTR           pApplication,  /* passed to callback */
+  CK_NOTIFY             Notify,        /* callback function */
+  CK_SESSION_HANDLE_PTR phSession      /* gets session handle */
+);
+#endif
+
+
+/* C_CloseSession closes a session between an application and a
+ * token.
+ */
+CK_PKCS11_FUNCTION_INFO(C_CloseSession)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession  /* the session's handle */
+);
+#endif
+
+
+/* C_CloseAllSessions closes all sessions with a token. */
+CK_PKCS11_FUNCTION_INFO(C_CloseAllSessions)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SLOT_ID     slotID  /* the token's slot */
+);
+#endif
+
+
+/* C_GetSessionInfo obtains information about the session. */
+CK_PKCS11_FUNCTION_INFO(C_GetSessionInfo)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE   hSession,  /* the session's handle */
+  CK_SESSION_INFO_PTR pInfo      /* receives session info */
+);
+#endif
+
+
+/* C_GetOperationState obtains the state of the cryptographic operation
+ * in a session.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GetOperationState)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,             /* session's handle */
+  CK_BYTE_PTR       pOperationState,      /* gets state */
+  CK_ULONG_PTR      pulOperationStateLen  /* gets state length */
+);
+#endif
+
+
+/* C_SetOperationState restores the state of the cryptographic
+ * operation in a session.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SetOperationState)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,            /* session's handle */
+  CK_BYTE_PTR      pOperationState,      /* holds state */
+  CK_ULONG         ulOperationStateLen,  /* holds state length */
+  CK_OBJECT_HANDLE hEncryptionKey,       /* en/decryption key */
+  CK_OBJECT_HANDLE hAuthenticationKey    /* sign/verify key */
+);
+#endif
+
+
+/* C_Login logs a user into a token. */
+CK_PKCS11_FUNCTION_INFO(C_Login)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_USER_TYPE      userType,  /* the user type */
+  CK_UTF8CHAR_PTR   pPin,      /* the user's PIN */
+  CK_ULONG          ulPinLen   /* the length of the PIN */
+);
+#endif
+
+
+/* C_Logout logs a user out from a token. */
+CK_PKCS11_FUNCTION_INFO(C_Logout)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession  /* the session's handle */
+);
+#endif
+
+
+
+/* Object management */
+
+/* C_CreateObject creates a new object. */
+CK_PKCS11_FUNCTION_INFO(C_CreateObject)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,    /* the session's handle */
+  CK_ATTRIBUTE_PTR  pTemplate,   /* the object's template */
+  CK_ULONG          ulCount,     /* attributes in template */
+  CK_OBJECT_HANDLE_PTR phObject  /* gets new object's handle. */
+);
+#endif
+
+
+/* C_CopyObject copies an object, creating a new object for the
+ * copy.
+ */
+CK_PKCS11_FUNCTION_INFO(C_CopyObject)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE    hSession,    /* the session's handle */
+  CK_OBJECT_HANDLE     hObject,     /* the object's handle */
+  CK_ATTRIBUTE_PTR     pTemplate,   /* template for new object */
+  CK_ULONG             ulCount,     /* attributes in template */
+  CK_OBJECT_HANDLE_PTR phNewObject  /* receives handle of copy */
+);
+#endif
+
+
+/* C_DestroyObject destroys an object. */
+CK_PKCS11_FUNCTION_INFO(C_DestroyObject)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_OBJECT_HANDLE  hObject    /* the object's handle */
+);
+#endif
+
+
+/* C_GetObjectSize gets the size of an object in bytes. */
+CK_PKCS11_FUNCTION_INFO(C_GetObjectSize)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_OBJECT_HANDLE  hObject,   /* the object's handle */
+  CK_ULONG_PTR      pulSize    /* receives size of object */
+);
+#endif
+
+
+/* C_GetAttributeValue obtains the value of one or more object
+ * attributes.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GetAttributeValue)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,   /* the session's handle */
+  CK_OBJECT_HANDLE  hObject,    /* the object's handle */
+  CK_ATTRIBUTE_PTR  pTemplate,  /* specifies attrs; gets vals */
+  CK_ULONG          ulCount     /* attributes in template */
+);
+#endif
+
+
+/* C_SetAttributeValue modifies the value of one or more object
+ * attributes.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SetAttributeValue)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,   /* the session's handle */
+  CK_OBJECT_HANDLE  hObject,    /* the object's handle */
+  CK_ATTRIBUTE_PTR  pTemplate,  /* specifies attrs and values */
+  CK_ULONG          ulCount     /* attributes in template */
+);
+#endif
+
+
+/* C_FindObjectsInit initializes a search for token and session
+ * objects that match a template.
+ */
+CK_PKCS11_FUNCTION_INFO(C_FindObjectsInit)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,   /* the session's handle */
+  CK_ATTRIBUTE_PTR  pTemplate,  /* attribute values to match */
+  CK_ULONG          ulCount     /* attrs in search template */
+);
+#endif
+
+
+/* C_FindObjects continues a search for token and session
+ * objects that match a template, obtaining additional object
+ * handles.
+ */
+CK_PKCS11_FUNCTION_INFO(C_FindObjects)
+#ifdef CK_NEED_ARG_LIST
+(
+ CK_SESSION_HANDLE    hSession,          /* session's handle */
+ CK_OBJECT_HANDLE_PTR phObject,          /* gets obj. handles */
+ CK_ULONG             ulMaxObjectCount,  /* max handles to get */
+ CK_ULONG_PTR         pulObjectCount     /* actual # returned */
+);
+#endif
+
+
+/* C_FindObjectsFinal finishes a search for token and session
+ * objects.
+ */
+CK_PKCS11_FUNCTION_INFO(C_FindObjectsFinal)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession  /* the session's handle */
+);
+#endif
+
+
+
+/* Encryption and decryption */
+
+/* C_EncryptInit initializes an encryption operation. */
+CK_PKCS11_FUNCTION_INFO(C_EncryptInit)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,    /* the session's handle */
+  CK_MECHANISM_PTR  pMechanism,  /* the encryption mechanism */
+  CK_OBJECT_HANDLE  hKey         /* handle of encryption key */
+);
+#endif
+
+
+/* C_Encrypt encrypts single-part data. */
+CK_PKCS11_FUNCTION_INFO(C_Encrypt)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,            /* session's handle */
+  CK_BYTE_PTR       pData,               /* the plaintext data */
+  CK_ULONG          ulDataLen,           /* bytes of plaintext */
+  CK_BYTE_PTR       pEncryptedData,      /* gets ciphertext */
+  CK_ULONG_PTR      pulEncryptedDataLen  /* gets c-text size */
+);
+#endif
+
+
+/* C_EncryptUpdate continues a multiple-part encryption
+ * operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_EncryptUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,           /* session's handle */
+  CK_BYTE_PTR       pPart,              /* the plaintext data */
+  CK_ULONG          ulPartLen,          /* plaintext data len */
+  CK_BYTE_PTR       pEncryptedPart,     /* gets ciphertext */
+  CK_ULONG_PTR      pulEncryptedPartLen /* gets c-text size */
+);
+#endif
+
+
+/* C_EncryptFinal finishes a multiple-part encryption
+ * operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_EncryptFinal)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,                /* session handle */
+  CK_BYTE_PTR       pLastEncryptedPart,      /* last c-text */
+  CK_ULONG_PTR      pulLastEncryptedPartLen  /* gets last size */
+);
+#endif
+
+
+/* C_DecryptInit initializes a decryption operation. */
+CK_PKCS11_FUNCTION_INFO(C_DecryptInit)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,    /* the session's handle */
+  CK_MECHANISM_PTR  pMechanism,  /* the decryption mechanism */
+  CK_OBJECT_HANDLE  hKey         /* handle of decryption key */
+);
+#endif
+
+
+/* C_Decrypt decrypts encrypted data in a single part. */
+CK_PKCS11_FUNCTION_INFO(C_Decrypt)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,           /* session's handle */
+  CK_BYTE_PTR       pEncryptedData,     /* ciphertext */
+  CK_ULONG          ulEncryptedDataLen, /* ciphertext length */
+  CK_BYTE_PTR       pData,              /* gets plaintext */
+  CK_ULONG_PTR      pulDataLen          /* gets p-text size */
+);
+#endif
+
+
+/* C_DecryptUpdate continues a multiple-part decryption
+ * operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DecryptUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,            /* session's handle */
+  CK_BYTE_PTR       pEncryptedPart,      /* encrypted data */
+  CK_ULONG          ulEncryptedPartLen,  /* input length */
+  CK_BYTE_PTR       pPart,               /* gets plaintext */
+  CK_ULONG_PTR      pulPartLen           /* p-text size */
+);
+#endif
+
+
+/* C_DecryptFinal finishes a multiple-part decryption
+ * operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DecryptFinal)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,       /* the session's handle */
+  CK_BYTE_PTR       pLastPart,      /* gets plaintext */
+  CK_ULONG_PTR      pulLastPartLen  /* p-text size */
+);
+#endif
+
+
+
+/* Message digesting */
+
+/* C_DigestInit initializes a message-digesting operation. */
+CK_PKCS11_FUNCTION_INFO(C_DigestInit)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,   /* the session's handle */
+  CK_MECHANISM_PTR  pMechanism  /* the digesting mechanism */
+);
+#endif
+
+
+/* C_Digest digests data in a single part. */
+CK_PKCS11_FUNCTION_INFO(C_Digest)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,     /* the session's handle */
+  CK_BYTE_PTR       pData,        /* data to be digested */
+  CK_ULONG          ulDataLen,    /* bytes of data to digest */
+  CK_BYTE_PTR       pDigest,      /* gets the message digest */
+  CK_ULONG_PTR      pulDigestLen  /* gets digest length */
+);
+#endif
+
+
+/* C_DigestUpdate continues a multiple-part message-digesting
+ * operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DigestUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_BYTE_PTR       pPart,     /* data to be digested */
+  CK_ULONG          ulPartLen  /* bytes of data to be digested */
+);
+#endif
+
+
+/* C_DigestKey continues a multi-part message-digesting
+ * operation, by digesting the value of a secret key as part of
+ * the data already digested.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DigestKey)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_OBJECT_HANDLE  hKey       /* secret key to digest */
+);
+#endif
+
+
+/* C_DigestFinal finishes a multiple-part message-digesting
+ * operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DigestFinal)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,     /* the session's handle */
+  CK_BYTE_PTR       pDigest,      /* gets the message digest */
+  CK_ULONG_PTR      pulDigestLen  /* gets byte count of digest */
+);
+#endif
+
+
+
+/* Signing and MACing */
+
+/* C_SignInit initializes a signature (private key encryption)
+ * operation, where the signature is (will be) an appendix to
+ * the data, and plaintext cannot be recovered from the
+ * signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SignInit)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,    /* the session's handle */
+  CK_MECHANISM_PTR  pMechanism,  /* the signature mechanism */
+  CK_OBJECT_HANDLE  hKey         /* handle of signature key */
+);
+#endif
+
+
+/* C_Sign signs (encrypts with private key) data in a single
+ * part, where the signature is (will be) an appendix to the
+ * data, and plaintext cannot be recovered from the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_Sign)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,        /* the session's handle */
+  CK_BYTE_PTR       pData,           /* the data to sign */
+  CK_ULONG          ulDataLen,       /* count of bytes to sign */
+  CK_BYTE_PTR       pSignature,      /* gets the signature */
+  CK_ULONG_PTR      pulSignatureLen  /* gets signature length */
+);
+#endif
+
+
+/* C_SignUpdate continues a multiple-part signature operation,
+ * where the signature is (will be) an appendix to the data,
+ * and plaintext cannot be recovered from the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SignUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_BYTE_PTR       pPart,     /* the data to sign */
+  CK_ULONG          ulPartLen  /* count of bytes to sign */
+);
+#endif
+
+
+/* C_SignFinal finishes a multiple-part signature operation,
+ * returning the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SignFinal)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,        /* the session's handle */
+  CK_BYTE_PTR       pSignature,      /* gets the signature */
+  CK_ULONG_PTR      pulSignatureLen  /* gets signature length */
+);
+#endif
+
+
+/* C_SignRecoverInit initializes a signature operation, where
+ * the data can be recovered from the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SignRecoverInit)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,   /* the session's handle */
+  CK_MECHANISM_PTR  pMechanism, /* the signature mechanism */
+  CK_OBJECT_HANDLE  hKey        /* handle of the signature key */
+);
+#endif
+
+
+/* C_SignRecover signs data in a single operation, where the
+ * data can be recovered from the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SignRecover)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,        /* the session's handle */
+  CK_BYTE_PTR       pData,           /* the data to sign */
+  CK_ULONG          ulDataLen,       /* count of bytes to sign */
+  CK_BYTE_PTR       pSignature,      /* gets the signature */
+  CK_ULONG_PTR      pulSignatureLen  /* gets signature length */
+);
+#endif
+
+
+
+/* Verifying signatures and MACs */
+
+/* C_VerifyInit initializes a verification operation, where the
+ * signature is an appendix to the data, and plaintext cannot
+ * cannot be recovered from the signature (e.g. DSA).
+ */
+CK_PKCS11_FUNCTION_INFO(C_VerifyInit)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,    /* the session's handle */
+  CK_MECHANISM_PTR  pMechanism,  /* the verification mechanism */
+  CK_OBJECT_HANDLE  hKey         /* verification key */
+);
+#endif
+
+
+/* C_Verify verifies a signature in a single-part operation,
+ * where the signature is an appendix to the data, and plaintext
+ * cannot be recovered from the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_Verify)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,       /* the session's handle */
+  CK_BYTE_PTR       pData,          /* signed data */
+  CK_ULONG          ulDataLen,      /* length of signed data */
+  CK_BYTE_PTR       pSignature,     /* signature */
+  CK_ULONG          ulSignatureLen  /* signature length*/
+);
+#endif
+
+
+/* C_VerifyUpdate continues a multiple-part verification
+ * operation, where the signature is an appendix to the data,
+ * and plaintext cannot be recovered from the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_VerifyUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_BYTE_PTR       pPart,     /* signed data */
+  CK_ULONG          ulPartLen  /* length of signed data */
+);
+#endif
+
+
+/* C_VerifyFinal finishes a multiple-part verification
+ * operation, checking the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_VerifyFinal)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,       /* the session's handle */
+  CK_BYTE_PTR       pSignature,     /* signature to verify */
+  CK_ULONG          ulSignatureLen  /* signature length */
+);
+#endif
+
+
+/* C_VerifyRecoverInit initializes a signature verification
+ * operation, where the data is recovered from the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_VerifyRecoverInit)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,    /* the session's handle */
+  CK_MECHANISM_PTR  pMechanism,  /* the verification mechanism */
+  CK_OBJECT_HANDLE  hKey         /* verification key */
+);
+#endif
+
+
+/* C_VerifyRecover verifies a signature in a single-part
+ * operation, where the data is recovered from the signature.
+ */
+CK_PKCS11_FUNCTION_INFO(C_VerifyRecover)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,        /* the session's handle */
+  CK_BYTE_PTR       pSignature,      /* signature to verify */
+  CK_ULONG          ulSignatureLen,  /* signature length */
+  CK_BYTE_PTR       pData,           /* gets signed data */
+  CK_ULONG_PTR      pulDataLen       /* gets signed data len */
+);
+#endif
+
+
+
+/* Dual-function cryptographic operations */
+
+/* C_DigestEncryptUpdate continues a multiple-part digesting
+ * and encryption operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DigestEncryptUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,            /* session's handle */
+  CK_BYTE_PTR       pPart,               /* the plaintext data */
+  CK_ULONG          ulPartLen,           /* plaintext length */
+  CK_BYTE_PTR       pEncryptedPart,      /* gets ciphertext */
+  CK_ULONG_PTR      pulEncryptedPartLen  /* gets c-text length */
+);
+#endif
+
+
+/* C_DecryptDigestUpdate continues a multiple-part decryption and
+ * digesting operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DecryptDigestUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,            /* session's handle */
+  CK_BYTE_PTR       pEncryptedPart,      /* ciphertext */
+  CK_ULONG          ulEncryptedPartLen,  /* ciphertext length */
+  CK_BYTE_PTR       pPart,               /* gets plaintext */
+  CK_ULONG_PTR      pulPartLen           /* gets plaintext len */
+);
+#endif
+
+
+/* C_SignEncryptUpdate continues a multiple-part signing and
+ * encryption operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SignEncryptUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,            /* session's handle */
+  CK_BYTE_PTR       pPart,               /* the plaintext data */
+  CK_ULONG          ulPartLen,           /* plaintext length */
+  CK_BYTE_PTR       pEncryptedPart,      /* gets ciphertext */
+  CK_ULONG_PTR      pulEncryptedPartLen  /* gets c-text length */
+);
+#endif
+
+
+/* C_DecryptVerifyUpdate continues a multiple-part decryption and
+ * verify operation.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DecryptVerifyUpdate)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,            /* session's handle */
+  CK_BYTE_PTR       pEncryptedPart,      /* ciphertext */
+  CK_ULONG          ulEncryptedPartLen,  /* ciphertext length */
+  CK_BYTE_PTR       pPart,               /* gets plaintext */
+  CK_ULONG_PTR      pulPartLen           /* gets p-text length */
+);
+#endif
+
+
+
+/* Key management */
+
+/* C_GenerateKey generates a secret key, creating a new key
+ * object.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GenerateKey)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE    hSession,    /* the session's handle */
+  CK_MECHANISM_PTR     pMechanism,  /* key generation mech. */
+  CK_ATTRIBUTE_PTR     pTemplate,   /* template for new key */
+  CK_ULONG             ulCount,     /* # of attrs in template */
+  CK_OBJECT_HANDLE_PTR phKey        /* gets handle of new key */
+);
+#endif
+
+
+/* C_GenerateKeyPair generates a public-key/private-key pair,
+ * creating new key objects.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GenerateKeyPair)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE    hSession,                    /* session handle */
+  CK_MECHANISM_PTR     pMechanism,                  /* key-gen mech. */
+  CK_ATTRIBUTE_PTR     pPublicKeyTemplate,          /* template for pub. key */
+  CK_ULONG             ulPublicKeyAttributeCount,   /* # pub. attrs. */
+  CK_ATTRIBUTE_PTR     pPrivateKeyTemplate,         /* template for priv. key */
+  CK_ULONG             ulPrivateKeyAttributeCount,  /* # priv.  attrs. */
+  CK_OBJECT_HANDLE_PTR phPublicKey,                 /* gets pub. key handle */
+  CK_OBJECT_HANDLE_PTR phPrivateKey                 /* gets priv. key handle */
+);
+#endif
+
+
+/* C_WrapKey wraps (i.e., encrypts) a key. */
+CK_PKCS11_FUNCTION_INFO(C_WrapKey)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,        /* the session's handle */
+  CK_MECHANISM_PTR  pMechanism,      /* the wrapping mechanism */
+  CK_OBJECT_HANDLE  hWrappingKey,    /* wrapping key */
+  CK_OBJECT_HANDLE  hKey,            /* key to be wrapped */
+  CK_BYTE_PTR       pWrappedKey,     /* gets wrapped key */
+  CK_ULONG_PTR      pulWrappedKeyLen /* gets wrapped key size */
+);
+#endif
+
+
+/* C_UnwrapKey unwraps (decrypts) a wrapped key, creating a new
+ * key object.
+ */
+CK_PKCS11_FUNCTION_INFO(C_UnwrapKey)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE    hSession,          /* session's handle */
+  CK_MECHANISM_PTR     pMechanism,        /* unwrapping mech. */
+  CK_OBJECT_HANDLE     hUnwrappingKey,    /* unwrapping key */
+  CK_BYTE_PTR          pWrappedKey,       /* the wrapped key */
+  CK_ULONG             ulWrappedKeyLen,   /* wrapped key len */
+  CK_ATTRIBUTE_PTR     pTemplate,         /* new key template */
+  CK_ULONG             ulAttributeCount,  /* template length */
+  CK_OBJECT_HANDLE_PTR phKey              /* gets new handle */
+);
+#endif
+
+
+/* C_DeriveKey derives a key from a base key, creating a new key
+ * object.
+ */
+CK_PKCS11_FUNCTION_INFO(C_DeriveKey)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE    hSession,          /* session's handle */
+  CK_MECHANISM_PTR     pMechanism,        /* key deriv. mech. */
+  CK_OBJECT_HANDLE     hBaseKey,          /* base key */
+  CK_ATTRIBUTE_PTR     pTemplate,         /* new key template */
+  CK_ULONG             ulAttributeCount,  /* template length */
+  CK_OBJECT_HANDLE_PTR phKey              /* gets new handle */
+);
+#endif
+
+
+
+/* Random number generation */
+
+/* C_SeedRandom mixes additional seed material into the token's
+ * random number generator.
+ */
+CK_PKCS11_FUNCTION_INFO(C_SeedRandom)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,  /* the session's handle */
+  CK_BYTE_PTR       pSeed,     /* the seed material */
+  CK_ULONG          ulSeedLen  /* length of seed material */
+);
+#endif
+
+
+/* C_GenerateRandom generates random data. */
+CK_PKCS11_FUNCTION_INFO(C_GenerateRandom)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession,    /* the session's handle */
+  CK_BYTE_PTR       RandomData,  /* receives the random data */
+  CK_ULONG          ulRandomLen  /* # of bytes to generate */
+);
+#endif
+
+
+
+/* Parallel function management */
+
+/* C_GetFunctionStatus is a legacy function; it obtains an
+ * updated status of a function running in parallel with an
+ * application.
+ */
+CK_PKCS11_FUNCTION_INFO(C_GetFunctionStatus)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession  /* the session's handle */
+);
+#endif
+
+
+/* C_CancelFunction is a legacy function; it cancels a function
+ * running in parallel.
+ */
+CK_PKCS11_FUNCTION_INFO(C_CancelFunction)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_SESSION_HANDLE hSession  /* the session's handle */
+);
+#endif
+
+
+/* C_WaitForSlotEvent waits for a slot event (token insertion,
+ * removal, etc.) to occur.
+ */
+CK_PKCS11_FUNCTION_INFO(C_WaitForSlotEvent)
+#ifdef CK_NEED_ARG_LIST
+(
+  CK_FLAGS flags,        /* blocking/nonblocking flag */
+  CK_SLOT_ID_PTR pSlot,  /* location that receives the slot ID */
+  CK_VOID_PTR pRserved   /* reserved.  Should be NULL_PTR */
+);
+#endif
+
diff --git a/tls/tests/pkcs11/pkcs11t.h b/tls/tests/pkcs11/pkcs11t.h
new file mode 100644
index 0000000..c13e67c
--- /dev/null
+++ b/tls/tests/pkcs11/pkcs11t.h
@@ -0,0 +1,2003 @@
+/* Copyright (c) OASIS Open 2016. All Rights Reserved./
+ * /Distributed under the terms of the OASIS IPR Policy,
+ * [http://www.oasis-open.org/policies-guidelines/ipr], AS-IS, WITHOUT ANY
+ * IMPLIED OR EXPRESS WARRANTY; there is no warranty of MERCHANTABILITY, FITNESS FOR A
+ * PARTICULAR PURPOSE or NONINFRINGEMENT of the rights of others.
+ */
+        
+/* Latest version of the specification:
+ * http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/pkcs11-base-v2.40.html
+ */
+
+/* See top of pkcs11.h for information about the macros that
+ * must be defined and the structure-packing conventions that
+ * must be set before including this file.
+ */
+
+#ifndef _PKCS11T_H_
+#define _PKCS11T_H_ 1
+
+#define CRYPTOKI_VERSION_MAJOR          2
+#define CRYPTOKI_VERSION_MINOR          40
+#define CRYPTOKI_VERSION_AMENDMENT      0
+
+#define CK_TRUE         1
+#define CK_FALSE        0
+
+#ifndef CK_DISABLE_TRUE_FALSE
+#ifndef FALSE
+#define FALSE CK_FALSE
+#endif
+#ifndef TRUE
+#define TRUE CK_TRUE
+#endif
+#endif
+
+/* an unsigned 8-bit value */
+typedef unsigned char     CK_BYTE;
+
+/* an unsigned 8-bit character */
+typedef CK_BYTE           CK_CHAR;
+
+/* an 8-bit UTF-8 character */
+typedef CK_BYTE           CK_UTF8CHAR;
+
+/* a BYTE-sized Boolean flag */
+typedef CK_BYTE           CK_BBOOL;
+
+/* an unsigned value, at least 32 bits long */
+typedef unsigned long int CK_ULONG;
+
+/* a signed value, the same size as a CK_ULONG */
+typedef long int          CK_LONG;
+
+/* at least 32 bits; each bit is a Boolean flag */
+typedef CK_ULONG          CK_FLAGS;
+
+
+/* some special values for certain CK_ULONG variables */
+#define CK_UNAVAILABLE_INFORMATION      (~0UL)
+#define CK_EFFECTIVELY_INFINITE         0UL
+
+
+typedef CK_BYTE     CK_PTR   CK_BYTE_PTR;
+typedef CK_CHAR     CK_PTR   CK_CHAR_PTR;
+typedef CK_UTF8CHAR CK_PTR   CK_UTF8CHAR_PTR;
+typedef CK_ULONG    CK_PTR   CK_ULONG_PTR;
+typedef void        CK_PTR   CK_VOID_PTR;
+
+/* Pointer to a CK_VOID_PTR-- i.e., pointer to pointer to void */
+typedef CK_VOID_PTR CK_PTR CK_VOID_PTR_PTR;
+
+
+/* The following value is always invalid if used as a session
+ * handle or object handle
+ */
+#define CK_INVALID_HANDLE       0UL
+
+
+typedef struct CK_VERSION {
+  CK_BYTE       major;  /* integer portion of version number */
+  CK_BYTE       minor;  /* 1/100ths portion of version number */
+} CK_VERSION;
+
+typedef CK_VERSION CK_PTR CK_VERSION_PTR;
+
+
+typedef struct CK_INFO {
+  CK_VERSION    cryptokiVersion;     /* Cryptoki interface ver */
+  CK_UTF8CHAR   manufacturerID[32];  /* blank padded */
+  CK_FLAGS      flags;               /* must be zero */
+  CK_UTF8CHAR   libraryDescription[32];  /* blank padded */
+  CK_VERSION    libraryVersion;          /* version of library */
+} CK_INFO;
+
+typedef CK_INFO CK_PTR    CK_INFO_PTR;
+
+
+/* CK_NOTIFICATION enumerates the types of notifications that
+ * Cryptoki provides to an application
+ */
+typedef CK_ULONG CK_NOTIFICATION;
+#define CKN_SURRENDER           0UL
+#define CKN_OTP_CHANGED         1UL
+
+typedef CK_ULONG          CK_SLOT_ID;
+
+typedef CK_SLOT_ID CK_PTR CK_SLOT_ID_PTR;
+
+
+/* CK_SLOT_INFO provides information about a slot */
+typedef struct CK_SLOT_INFO {
+  CK_UTF8CHAR   slotDescription[64];  /* blank padded */
+  CK_UTF8CHAR   manufacturerID[32];   /* blank padded */
+  CK_FLAGS      flags;
+
+  CK_VERSION    hardwareVersion;  /* version of hardware */
+  CK_VERSION    firmwareVersion;  /* version of firmware */
+} CK_SLOT_INFO;
+
+/* flags: bit flags that provide capabilities of the slot
+ *      Bit Flag              Mask        Meaning
+ */
+#define CKF_TOKEN_PRESENT     0x00000001UL  /* a token is there */
+#define CKF_REMOVABLE_DEVICE  0x00000002UL  /* removable devices*/
+#define CKF_HW_SLOT           0x00000004UL  /* hardware slot */
+
+typedef CK_SLOT_INFO CK_PTR CK_SLOT_INFO_PTR;
+
+
+/* CK_TOKEN_INFO provides information about a token */
+typedef struct CK_TOKEN_INFO {
+  CK_UTF8CHAR   label[32];           /* blank padded */
+  CK_UTF8CHAR   manufacturerID[32];  /* blank padded */
+  CK_UTF8CHAR   model[16];           /* blank padded */
+  CK_CHAR       serialNumber[16];    /* blank padded */
+  CK_FLAGS      flags;               /* see below */
+
+  CK_ULONG      ulMaxSessionCount;     /* max open sessions */
+  CK_ULONG      ulSessionCount;        /* sess. now open */
+  CK_ULONG      ulMaxRwSessionCount;   /* max R/W sessions */
+  CK_ULONG      ulRwSessionCount;      /* R/W sess. now open */
+  CK_ULONG      ulMaxPinLen;           /* in bytes */
+  CK_ULONG      ulMinPinLen;           /* in bytes */
+  CK_ULONG      ulTotalPublicMemory;   /* in bytes */
+  CK_ULONG      ulFreePublicMemory;    /* in bytes */
+  CK_ULONG      ulTotalPrivateMemory;  /* in bytes */
+  CK_ULONG      ulFreePrivateMemory;   /* in bytes */
+  CK_VERSION    hardwareVersion;       /* version of hardware */
+  CK_VERSION    firmwareVersion;       /* version of firmware */
+  CK_CHAR       utcTime[16];           /* time */
+} CK_TOKEN_INFO;
+
+/* The flags parameter is defined as follows:
+ *      Bit Flag                    Mask        Meaning
+ */
+#define CKF_RNG                     0x00000001UL  /* has random # generator */
+#define CKF_WRITE_PROTECTED         0x00000002UL  /* token is write-protected */
+#define CKF_LOGIN_REQUIRED          0x00000004UL  /* user must login */
+#define CKF_USER_PIN_INITIALIZED    0x00000008UL  /* normal user's PIN is set */
+
+/* CKF_RESTORE_KEY_NOT_NEEDED.  If it is set,
+ * that means that *every* time the state of cryptographic
+ * operations of a session is successfully saved, all keys
+ * needed to continue those operations are stored in the state
+ */
+#define CKF_RESTORE_KEY_NOT_NEEDED  0x00000020UL
+
+/* CKF_CLOCK_ON_TOKEN.  If it is set, that means
+ * that the token has some sort of clock.  The time on that
+ * clock is returned in the token info structure
+ */
+#define CKF_CLOCK_ON_TOKEN          0x00000040UL
+
+/* CKF_PROTECTED_AUTHENTICATION_PATH.  If it is
+ * set, that means that there is some way for the user to login
+ * without sending a PIN through the Cryptoki library itself
+ */
+#define CKF_PROTECTED_AUTHENTICATION_PATH 0x00000100UL
+
+/* CKF_DUAL_CRYPTO_OPERATIONS.  If it is true,
+ * that means that a single session with the token can perform
+ * dual simultaneous cryptographic operations (digest and
+ * encrypt; decrypt and digest; sign and encrypt; and decrypt
+ * and sign)
+ */
+#define CKF_DUAL_CRYPTO_OPERATIONS  0x00000200UL
+
+/* CKF_TOKEN_INITIALIZED. If it is true, the
+ * token has been initialized using C_InitializeToken or an
+ * equivalent mechanism outside the scope of PKCS #11.
+ * Calling C_InitializeToken when this flag is set will cause
+ * the token to be reinitialized.
+ */
+#define CKF_TOKEN_INITIALIZED       0x00000400UL
+
+/* CKF_SECONDARY_AUTHENTICATION. If it is
+ * true, the token supports secondary authentication for
+ * private key objects.
+ */
+#define CKF_SECONDARY_AUTHENTICATION  0x00000800UL
+
+/* CKF_USER_PIN_COUNT_LOW. If it is true, an
+ * incorrect user login PIN has been entered at least once
+ * since the last successful authentication.
+ */
+#define CKF_USER_PIN_COUNT_LOW       0x00010000UL
+
+/* CKF_USER_PIN_FINAL_TRY. If it is true,
+ * supplying an incorrect user PIN will it to become locked.
+ */
+#define CKF_USER_PIN_FINAL_TRY       0x00020000UL
+
+/* CKF_USER_PIN_LOCKED. If it is true, the
+ * user PIN has been locked. User login to the token is not
+ * possible.
+ */
+#define CKF_USER_PIN_LOCKED          0x00040000UL
+
+/* CKF_USER_PIN_TO_BE_CHANGED. If it is true,
+ * the user PIN value is the default value set by token
+ * initialization or manufacturing, or the PIN has been
+ * expired by the card.
+ */
+#define CKF_USER_PIN_TO_BE_CHANGED   0x00080000UL
+
+/* CKF_SO_PIN_COUNT_LOW. If it is true, an
+ * incorrect SO login PIN has been entered at least once since
+ * the last successful authentication.
+ */
+#define CKF_SO_PIN_COUNT_LOW         0x00100000UL
+
+/* CKF_SO_PIN_FINAL_TRY. If it is true,
+ * supplying an incorrect SO PIN will it to become locked.
+ */
+#define CKF_SO_PIN_FINAL_TRY         0x00200000UL
+
+/* CKF_SO_PIN_LOCKED. If it is true, the SO
+ * PIN has been locked. SO login to the token is not possible.
+ */
+#define CKF_SO_PIN_LOCKED            0x00400000UL
+
+/* CKF_SO_PIN_TO_BE_CHANGED. If it is true,
+ * the SO PIN value is the default value set by token
+ * initialization or manufacturing, or the PIN has been
+ * expired by the card.
+ */
+#define CKF_SO_PIN_TO_BE_CHANGED     0x00800000UL
+
+#define CKF_ERROR_STATE              0x01000000UL
+
+typedef CK_TOKEN_INFO CK_PTR CK_TOKEN_INFO_PTR;
+
+
+/* CK_SESSION_HANDLE is a Cryptoki-assigned value that
+ * identifies a session
+ */
+typedef CK_ULONG          CK_SESSION_HANDLE;
+
+typedef CK_SESSION_HANDLE CK_PTR CK_SESSION_HANDLE_PTR;
+
+
+/* CK_USER_TYPE enumerates the types of Cryptoki users */
+typedef CK_ULONG          CK_USER_TYPE;
+/* Security Officer */
+#define CKU_SO                  0UL
+/* Normal user */
+#define CKU_USER                1UL
+/* Context specific */
+#define CKU_CONTEXT_SPECIFIC    2UL
+
+/* CK_STATE enumerates the session states */
+typedef CK_ULONG          CK_STATE;
+#define CKS_RO_PUBLIC_SESSION   0UL
+#define CKS_RO_USER_FUNCTIONS   1UL
+#define CKS_RW_PUBLIC_SESSION   2UL
+#define CKS_RW_USER_FUNCTIONS   3UL
+#define CKS_RW_SO_FUNCTIONS     4UL
+
+/* CK_SESSION_INFO provides information about a session */
+typedef struct CK_SESSION_INFO {
+  CK_SLOT_ID    slotID;
+  CK_STATE      state;
+  CK_FLAGS      flags;          /* see below */
+  CK_ULONG      ulDeviceError;  /* device-dependent error code */
+} CK_SESSION_INFO;
+
+/* The flags are defined in the following table:
+ *      Bit Flag                Mask        Meaning
+ */
+#define CKF_RW_SESSION          0x00000002UL /* session is r/w */
+#define CKF_SERIAL_SESSION      0x00000004UL /* no parallel    */
+
+typedef CK_SESSION_INFO CK_PTR CK_SESSION_INFO_PTR;
+
+
+/* CK_OBJECT_HANDLE is a token-specific identifier for an
+ * object
+ */
+typedef CK_ULONG          CK_OBJECT_HANDLE;
+
+typedef CK_OBJECT_HANDLE CK_PTR CK_OBJECT_HANDLE_PTR;
+
+
+/* CK_OBJECT_CLASS is a value that identifies the classes (or
+ * types) of objects that Cryptoki recognizes.  It is defined
+ * as follows:
+ */
+typedef CK_ULONG          CK_OBJECT_CLASS;
+
+/* The following classes of objects are defined: */
+#define CKO_DATA              0x00000000UL
+#define CKO_CERTIFICATE       0x00000001UL
+#define CKO_PUBLIC_KEY        0x00000002UL
+#define CKO_PRIVATE_KEY       0x00000003UL
+#define CKO_SECRET_KEY        0x00000004UL
+#define CKO_HW_FEATURE        0x00000005UL
+#define CKO_DOMAIN_PARAMETERS 0x00000006UL
+#define CKO_MECHANISM         0x00000007UL
+#define CKO_OTP_KEY           0x00000008UL
+
+#define CKO_VENDOR_DEFINED    0x80000000UL
+
+typedef CK_OBJECT_CLASS CK_PTR CK_OBJECT_CLASS_PTR;
+
+/* CK_HW_FEATURE_TYPE is a value that identifies the hardware feature type
+ * of an object with CK_OBJECT_CLASS equal to CKO_HW_FEATURE.
+ */
+typedef CK_ULONG          CK_HW_FEATURE_TYPE;
+
+/* The following hardware feature types are defined */
+#define CKH_MONOTONIC_COUNTER  0x00000001UL
+#define CKH_CLOCK              0x00000002UL
+#define CKH_USER_INTERFACE     0x00000003UL
+#define CKH_VENDOR_DEFINED     0x80000000UL
+
+/* CK_KEY_TYPE is a value that identifies a key type */
+typedef CK_ULONG          CK_KEY_TYPE;
+
+/* the following key types are defined: */
+#define CKK_RSA                 0x00000000UL
+#define CKK_DSA                 0x00000001UL
+#define CKK_DH                  0x00000002UL
+#define CKK_ECDSA               0x00000003UL /* Deprecated */
+#define CKK_EC                  0x00000003UL
+#define CKK_X9_42_DH            0x00000004UL
+#define CKK_KEA                 0x00000005UL
+#define CKK_GENERIC_SECRET      0x00000010UL
+#define CKK_RC2                 0x00000011UL
+#define CKK_RC4                 0x00000012UL
+#define CKK_DES                 0x00000013UL
+#define CKK_DES2                0x00000014UL
+#define CKK_DES3                0x00000015UL
+#define CKK_CAST                0x00000016UL
+#define CKK_CAST3               0x00000017UL
+#define CKK_CAST5               0x00000018UL /* Deprecated */
+#define CKK_CAST128             0x00000018UL
+#define CKK_RC5                 0x00000019UL
+#define CKK_IDEA                0x0000001AUL
+#define CKK_SKIPJACK            0x0000001BUL
+#define CKK_BATON               0x0000001CUL
+#define CKK_JUNIPER             0x0000001DUL
+#define CKK_CDMF                0x0000001EUL
+#define CKK_AES                 0x0000001FUL
+#define CKK_BLOWFISH            0x00000020UL
+#define CKK_TWOFISH             0x00000021UL
+#define CKK_SECURID             0x00000022UL
+#define CKK_HOTP                0x00000023UL
+#define CKK_ACTI                0x00000024UL
+#define CKK_CAMELLIA            0x00000025UL
+#define CKK_ARIA                0x00000026UL
+
+#define CKK_MD5_HMAC            0x00000027UL
+#define CKK_SHA_1_HMAC          0x00000028UL
+#define CKK_RIPEMD128_HMAC      0x00000029UL
+#define CKK_RIPEMD160_HMAC      0x0000002AUL
+#define CKK_SHA256_HMAC         0x0000002BUL
+#define CKK_SHA384_HMAC         0x0000002CUL
+#define CKK_SHA512_HMAC         0x0000002DUL
+#define CKK_SHA224_HMAC         0x0000002EUL
+
+#define CKK_SEED                0x0000002FUL
+#define CKK_GOSTR3410           0x00000030UL
+#define CKK_GOSTR3411           0x00000031UL
+#define CKK_GOST28147           0x00000032UL
+
+
+
+#define CKK_VENDOR_DEFINED      0x80000000UL
+
+
+/* CK_CERTIFICATE_TYPE is a value that identifies a certificate
+ * type
+ */
+typedef CK_ULONG          CK_CERTIFICATE_TYPE;
+
+#define CK_CERTIFICATE_CATEGORY_UNSPECIFIED     0UL
+#define CK_CERTIFICATE_CATEGORY_TOKEN_USER      1UL
+#define CK_CERTIFICATE_CATEGORY_AUTHORITY       2UL
+#define CK_CERTIFICATE_CATEGORY_OTHER_ENTITY    3UL
+
+#define CK_SECURITY_DOMAIN_UNSPECIFIED     0UL
+#define CK_SECURITY_DOMAIN_MANUFACTURER    1UL
+#define CK_SECURITY_DOMAIN_OPERATOR        2UL
+#define CK_SECURITY_DOMAIN_THIRD_PARTY     3UL
+
+
+/* The following certificate types are defined: */
+#define CKC_X_509               0x00000000UL
+#define CKC_X_509_ATTR_CERT     0x00000001UL
+#define CKC_WTLS                0x00000002UL
+#define CKC_VENDOR_DEFINED      0x80000000UL
+
+
+/* CK_ATTRIBUTE_TYPE is a value that identifies an attribute
+ * type
+ */
+typedef CK_ULONG          CK_ATTRIBUTE_TYPE;
+
+/* The CKF_ARRAY_ATTRIBUTE flag identifies an attribute which
+ * consists of an array of values.
+ */
+#define CKF_ARRAY_ATTRIBUTE     0x40000000UL
+
+/* The following OTP-related defines relate to the CKA_OTP_FORMAT attribute */
+#define CK_OTP_FORMAT_DECIMAL           0UL
+#define CK_OTP_FORMAT_HEXADECIMAL       1UL
+#define CK_OTP_FORMAT_ALPHANUMERIC      2UL
+#define CK_OTP_FORMAT_BINARY            3UL
+
+/* The following OTP-related defines relate to the CKA_OTP_..._REQUIREMENT
+ * attributes
+ */
+#define CK_OTP_PARAM_IGNORED            0UL
+#define CK_OTP_PARAM_OPTIONAL           1UL
+#define CK_OTP_PARAM_MANDATORY          2UL
+
+/* The following attribute types are defined: */
+#define CKA_CLASS              0x00000000UL
+#define CKA_TOKEN              0x00000001UL
+#define CKA_PRIVATE            0x00000002UL
+#define CKA_LABEL              0x00000003UL
+#define CKA_APPLICATION        0x00000010UL
+#define CKA_VALUE              0x00000011UL
+#define CKA_OBJECT_ID          0x00000012UL
+#define CKA_CERTIFICATE_TYPE   0x00000080UL
+#define CKA_ISSUER             0x00000081UL
+#define CKA_SERIAL_NUMBER      0x00000082UL
+#define CKA_AC_ISSUER          0x00000083UL
+#define CKA_OWNER              0x00000084UL
+#define CKA_ATTR_TYPES         0x00000085UL
+#define CKA_TRUSTED            0x00000086UL
+#define CKA_CERTIFICATE_CATEGORY        0x00000087UL
+#define CKA_JAVA_MIDP_SECURITY_DOMAIN   0x00000088UL
+#define CKA_URL                         0x00000089UL
+#define CKA_HASH_OF_SUBJECT_PUBLIC_KEY  0x0000008AUL
+#define CKA_HASH_OF_ISSUER_PUBLIC_KEY   0x0000008BUL
+#define CKA_NAME_HASH_ALGORITHM         0x0000008CUL
+#define CKA_CHECK_VALUE                 0x00000090UL
+
+#define CKA_KEY_TYPE           0x00000100UL
+#define CKA_SUBJECT            0x00000101UL
+#define CKA_ID                 0x00000102UL
+#define CKA_SENSITIVE          0x00000103UL
+#define CKA_ENCRYPT            0x00000104UL
+#define CKA_DECRYPT            0x00000105UL
+#define CKA_WRAP               0x00000106UL
+#define CKA_UNWRAP             0x00000107UL
+#define CKA_SIGN               0x00000108UL
+#define CKA_SIGN_RECOVER       0x00000109UL
+#define CKA_VERIFY             0x0000010AUL
+#define CKA_VERIFY_RECOVER     0x0000010BUL
+#define CKA_DERIVE             0x0000010CUL
+#define CKA_START_DATE         0x00000110UL
+#define CKA_END_DATE           0x00000111UL
+#define CKA_MODULUS            0x00000120UL
+#define CKA_MODULUS_BITS       0x00000121UL
+#define CKA_PUBLIC_EXPONENT    0x00000122UL
+#define CKA_PRIVATE_EXPONENT   0x00000123UL
+#define CKA_PRIME_1            0x00000124UL
+#define CKA_PRIME_2            0x00000125UL
+#define CKA_EXPONENT_1         0x00000126UL
+#define CKA_EXPONENT_2         0x00000127UL
+#define CKA_COEFFICIENT        0x00000128UL
+#define CKA_PUBLIC_KEY_INFO    0x00000129UL
+#define CKA_PRIME              0x00000130UL
+#define CKA_SUBPRIME           0x00000131UL
+#define CKA_BASE               0x00000132UL
+
+#define CKA_PRIME_BITS         0x00000133UL
+#define CKA_SUBPRIME_BITS      0x00000134UL
+#define CKA_SUB_PRIME_BITS     CKA_SUBPRIME_BITS
+
+#define CKA_VALUE_BITS         0x00000160UL
+#define CKA_VALUE_LEN          0x00000161UL
+#define CKA_EXTRACTABLE        0x00000162UL
+#define CKA_LOCAL              0x00000163UL
+#define CKA_NEVER_EXTRACTABLE  0x00000164UL
+#define CKA_ALWAYS_SENSITIVE   0x00000165UL
+#define CKA_KEY_GEN_MECHANISM  0x00000166UL
+
+#define CKA_MODIFIABLE         0x00000170UL
+#define CKA_COPYABLE           0x00000171UL
+
+#define CKA_DESTROYABLE        0x00000172UL
+
+#define CKA_ECDSA_PARAMS       0x00000180UL /* Deprecated */
+#define CKA_EC_PARAMS          0x00000180UL
+
+#define CKA_EC_POINT           0x00000181UL
+
+#define CKA_SECONDARY_AUTH     0x00000200UL /* Deprecated */
+#define CKA_AUTH_PIN_FLAGS     0x00000201UL /* Deprecated */
+
+#define CKA_ALWAYS_AUTHENTICATE  0x00000202UL
+
+#define CKA_WRAP_WITH_TRUSTED    0x00000210UL
+#define CKA_WRAP_TEMPLATE        (CKF_ARRAY_ATTRIBUTE|0x00000211UL)
+#define CKA_UNWRAP_TEMPLATE      (CKF_ARRAY_ATTRIBUTE|0x00000212UL)
+#define CKA_DERIVE_TEMPLATE      (CKF_ARRAY_ATTRIBUTE|0x00000213UL)
+
+#define CKA_OTP_FORMAT                0x00000220UL
+#define CKA_OTP_LENGTH                0x00000221UL
+#define CKA_OTP_TIME_INTERVAL         0x00000222UL
+#define CKA_OTP_USER_FRIENDLY_MODE    0x00000223UL
+#define CKA_OTP_CHALLENGE_REQUIREMENT 0x00000224UL
+#define CKA_OTP_TIME_REQUIREMENT      0x00000225UL
+#define CKA_OTP_COUNTER_REQUIREMENT   0x00000226UL
+#define CKA_OTP_PIN_REQUIREMENT       0x00000227UL
+#define CKA_OTP_COUNTER               0x0000022EUL
+#define CKA_OTP_TIME                  0x0000022FUL
+#define CKA_OTP_USER_IDENTIFIER       0x0000022AUL
+#define CKA_OTP_SERVICE_IDENTIFIER    0x0000022BUL
+#define CKA_OTP_SERVICE_LOGO          0x0000022CUL
+#define CKA_OTP_SERVICE_LOGO_TYPE     0x0000022DUL
+
+#define CKA_GOSTR3410_PARAMS            0x00000250UL
+#define CKA_GOSTR3411_PARAMS            0x00000251UL
+#define CKA_GOST28147_PARAMS            0x00000252UL
+
+#define CKA_HW_FEATURE_TYPE             0x00000300UL
+#define CKA_RESET_ON_INIT               0x00000301UL
+#define CKA_HAS_RESET                   0x00000302UL
+
+#define CKA_PIXEL_X                     0x00000400UL
+#define CKA_PIXEL_Y                     0x00000401UL
+#define CKA_RESOLUTION                  0x00000402UL
+#define CKA_CHAR_ROWS                   0x00000403UL
+#define CKA_CHAR_COLUMNS                0x00000404UL
+#define CKA_COLOR                       0x00000405UL
+#define CKA_BITS_PER_PIXEL              0x00000406UL
+#define CKA_CHAR_SETS                   0x00000480UL
+#define CKA_ENCODING_METHODS            0x00000481UL
+#define CKA_MIME_TYPES                  0x00000482UL
+#define CKA_MECHANISM_TYPE              0x00000500UL
+#define CKA_REQUIRED_CMS_ATTRIBUTES     0x00000501UL
+#define CKA_DEFAULT_CMS_ATTRIBUTES      0x00000502UL
+#define CKA_SUPPORTED_CMS_ATTRIBUTES    0x00000503UL
+#define CKA_ALLOWED_MECHANISMS          (CKF_ARRAY_ATTRIBUTE|0x00000600UL)
+
+#define CKA_VENDOR_DEFINED              0x80000000UL
+
+/* CK_ATTRIBUTE is a structure that includes the type, length
+ * and value of an attribute
+ */
+typedef struct CK_ATTRIBUTE {
+  CK_ATTRIBUTE_TYPE type;
+  CK_VOID_PTR       pValue;
+  CK_ULONG          ulValueLen;  /* in bytes */
+} CK_ATTRIBUTE;
+
+typedef CK_ATTRIBUTE CK_PTR CK_ATTRIBUTE_PTR;
+
+/* CK_DATE is a structure that defines a date */
+typedef struct CK_DATE{
+  CK_CHAR       year[4];   /* the year ("1900" - "9999") */
+  CK_CHAR       month[2];  /* the month ("01" - "12") */
+  CK_CHAR       day[2];    /* the day   ("01" - "31") */
+} CK_DATE;
+
+
+/* CK_MECHANISM_TYPE is a value that identifies a mechanism
+ * type
+ */
+typedef CK_ULONG          CK_MECHANISM_TYPE;
+
+/* the following mechanism types are defined: */
+#define CKM_RSA_PKCS_KEY_PAIR_GEN      0x00000000UL
+#define CKM_RSA_PKCS                   0x00000001UL
+#define CKM_RSA_9796                   0x00000002UL
+#define CKM_RSA_X_509                  0x00000003UL
+
+#define CKM_MD2_RSA_PKCS               0x00000004UL
+#define CKM_MD5_RSA_PKCS               0x00000005UL
+#define CKM_SHA1_RSA_PKCS              0x00000006UL
+
+#define CKM_RIPEMD128_RSA_PKCS         0x00000007UL
+#define CKM_RIPEMD160_RSA_PKCS         0x00000008UL
+#define CKM_RSA_PKCS_OAEP              0x00000009UL
+
+#define CKM_RSA_X9_31_KEY_PAIR_GEN     0x0000000AUL
+#define CKM_RSA_X9_31                  0x0000000BUL
+#define CKM_SHA1_RSA_X9_31             0x0000000CUL
+#define CKM_RSA_PKCS_PSS               0x0000000DUL
+#define CKM_SHA1_RSA_PKCS_PSS          0x0000000EUL
+
+#define CKM_DSA_KEY_PAIR_GEN           0x00000010UL
+#define CKM_DSA                        0x00000011UL
+#define CKM_DSA_SHA1                   0x00000012UL
+#define CKM_DSA_SHA224                 0x00000013UL
+#define CKM_DSA_SHA256                 0x00000014UL
+#define CKM_DSA_SHA384                 0x00000015UL
+#define CKM_DSA_SHA512                 0x00000016UL
+
+#define CKM_DH_PKCS_KEY_PAIR_GEN       0x00000020UL
+#define CKM_DH_PKCS_DERIVE             0x00000021UL
+
+#define CKM_X9_42_DH_KEY_PAIR_GEN      0x00000030UL
+#define CKM_X9_42_DH_DERIVE            0x00000031UL
+#define CKM_X9_42_DH_HYBRID_DERIVE     0x00000032UL
+#define CKM_X9_42_MQV_DERIVE           0x00000033UL
+
+#define CKM_SHA256_RSA_PKCS            0x00000040UL
+#define CKM_SHA384_RSA_PKCS            0x00000041UL
+#define CKM_SHA512_RSA_PKCS            0x00000042UL
+#define CKM_SHA256_RSA_PKCS_PSS        0x00000043UL
+#define CKM_SHA384_RSA_PKCS_PSS        0x00000044UL
+#define CKM_SHA512_RSA_PKCS_PSS        0x00000045UL
+
+#define CKM_SHA224_RSA_PKCS            0x00000046UL
+#define CKM_SHA224_RSA_PKCS_PSS        0x00000047UL
+
+#define CKM_SHA512_224                 0x00000048UL
+#define CKM_SHA512_224_HMAC            0x00000049UL
+#define CKM_SHA512_224_HMAC_GENERAL    0x0000004AUL
+#define CKM_SHA512_224_KEY_DERIVATION  0x0000004BUL
+#define CKM_SHA512_256                 0x0000004CUL
+#define CKM_SHA512_256_HMAC            0x0000004DUL
+#define CKM_SHA512_256_HMAC_GENERAL    0x0000004EUL
+#define CKM_SHA512_256_KEY_DERIVATION  0x0000004FUL
+
+#define CKM_SHA512_T                   0x00000050UL
+#define CKM_SHA512_T_HMAC              0x00000051UL
+#define CKM_SHA512_T_HMAC_GENERAL      0x00000052UL
+#define CKM_SHA512_T_KEY_DERIVATION    0x00000053UL
+
+#define CKM_RC2_KEY_GEN                0x00000100UL
+#define CKM_RC2_ECB                    0x00000101UL
+#define CKM_RC2_CBC                    0x00000102UL
+#define CKM_RC2_MAC                    0x00000103UL
+
+#define CKM_RC2_MAC_GENERAL            0x00000104UL
+#define CKM_RC2_CBC_PAD                0x00000105UL
+
+#define CKM_RC4_KEY_GEN                0x00000110UL
+#define CKM_RC4                        0x00000111UL
+#define CKM_DES_KEY_GEN                0x00000120UL
+#define CKM_DES_ECB                    0x00000121UL
+#define CKM_DES_CBC                    0x00000122UL
+#define CKM_DES_MAC                    0x00000123UL
+
+#define CKM_DES_MAC_GENERAL            0x00000124UL
+#define CKM_DES_CBC_PAD                0x00000125UL
+
+#define CKM_DES2_KEY_GEN               0x00000130UL
+#define CKM_DES3_KEY_GEN               0x00000131UL
+#define CKM_DES3_ECB                   0x00000132UL
+#define CKM_DES3_CBC                   0x00000133UL
+#define CKM_DES3_MAC                   0x00000134UL
+
+#define CKM_DES3_MAC_GENERAL           0x00000135UL
+#define CKM_DES3_CBC_PAD               0x00000136UL
+#define CKM_DES3_CMAC_GENERAL          0x00000137UL
+#define CKM_DES3_CMAC                  0x00000138UL
+#define CKM_CDMF_KEY_GEN               0x00000140UL
+#define CKM_CDMF_ECB                   0x00000141UL
+#define CKM_CDMF_CBC                   0x00000142UL
+#define CKM_CDMF_MAC                   0x00000143UL
+#define CKM_CDMF_MAC_GENERAL           0x00000144UL
+#define CKM_CDMF_CBC_PAD               0x00000145UL
+
+#define CKM_DES_OFB64                  0x00000150UL
+#define CKM_DES_OFB8                   0x00000151UL
+#define CKM_DES_CFB64                  0x00000152UL
+#define CKM_DES_CFB8                   0x00000153UL
+
+#define CKM_MD2                        0x00000200UL
+
+#define CKM_MD2_HMAC                   0x00000201UL
+#define CKM_MD2_HMAC_GENERAL           0x00000202UL
+
+#define CKM_MD5                        0x00000210UL
+
+#define CKM_MD5_HMAC                   0x00000211UL
+#define CKM_MD5_HMAC_GENERAL           0x00000212UL
+
+#define CKM_SHA_1                      0x00000220UL
+
+#define CKM_SHA_1_HMAC                 0x00000221UL
+#define CKM_SHA_1_HMAC_GENERAL         0x00000222UL
+
+#define CKM_RIPEMD128                  0x00000230UL
+#define CKM_RIPEMD128_HMAC             0x00000231UL
+#define CKM_RIPEMD128_HMAC_GENERAL     0x00000232UL
+#define CKM_RIPEMD160                  0x00000240UL
+#define CKM_RIPEMD160_HMAC             0x00000241UL
+#define CKM_RIPEMD160_HMAC_GENERAL     0x00000242UL
+
+#define CKM_SHA256                     0x00000250UL
+#define CKM_SHA256_HMAC                0x00000251UL
+#define CKM_SHA256_HMAC_GENERAL        0x00000252UL
+#define CKM_SHA224                     0x00000255UL
+#define CKM_SHA224_HMAC                0x00000256UL
+#define CKM_SHA224_HMAC_GENERAL        0x00000257UL
+#define CKM_SHA384                     0x00000260UL
+#define CKM_SHA384_HMAC                0x00000261UL
+#define CKM_SHA384_HMAC_GENERAL        0x00000262UL
+#define CKM_SHA512                     0x00000270UL
+#define CKM_SHA512_HMAC                0x00000271UL
+#define CKM_SHA512_HMAC_GENERAL        0x00000272UL
+#define CKM_SECURID_KEY_GEN            0x00000280UL
+#define CKM_SECURID                    0x00000282UL
+#define CKM_HOTP_KEY_GEN               0x00000290UL
+#define CKM_HOTP                       0x00000291UL
+#define CKM_ACTI                       0x000002A0UL
+#define CKM_ACTI_KEY_GEN               0x000002A1UL
+
+#define CKM_CAST_KEY_GEN               0x00000300UL
+#define CKM_CAST_ECB                   0x00000301UL
+#define CKM_CAST_CBC                   0x00000302UL
+#define CKM_CAST_MAC                   0x00000303UL
+#define CKM_CAST_MAC_GENERAL           0x00000304UL
+#define CKM_CAST_CBC_PAD               0x00000305UL
+#define CKM_CAST3_KEY_GEN              0x00000310UL
+#define CKM_CAST3_ECB                  0x00000311UL
+#define CKM_CAST3_CBC                  0x00000312UL
+#define CKM_CAST3_MAC                  0x00000313UL
+#define CKM_CAST3_MAC_GENERAL          0x00000314UL
+#define CKM_CAST3_CBC_PAD              0x00000315UL
+/* Note that CAST128 and CAST5 are the same algorithm */
+#define CKM_CAST5_KEY_GEN              0x00000320UL
+#define CKM_CAST128_KEY_GEN            0x00000320UL
+#define CKM_CAST5_ECB                  0x00000321UL
+#define CKM_CAST128_ECB                0x00000321UL
+#define CKM_CAST5_CBC                  0x00000322UL /* Deprecated */
+#define CKM_CAST128_CBC                0x00000322UL
+#define CKM_CAST5_MAC                  0x00000323UL /* Deprecated */
+#define CKM_CAST128_MAC                0x00000323UL
+#define CKM_CAST5_MAC_GENERAL          0x00000324UL /* Deprecated */
+#define CKM_CAST128_MAC_GENERAL        0x00000324UL
+#define CKM_CAST5_CBC_PAD              0x00000325UL /* Deprecated */
+#define CKM_CAST128_CBC_PAD            0x00000325UL
+#define CKM_RC5_KEY_GEN                0x00000330UL
+#define CKM_RC5_ECB                    0x00000331UL
+#define CKM_RC5_CBC                    0x00000332UL
+#define CKM_RC5_MAC                    0x00000333UL
+#define CKM_RC5_MAC_GENERAL            0x00000334UL
+#define CKM_RC5_CBC_PAD                0x00000335UL
+#define CKM_IDEA_KEY_GEN               0x00000340UL
+#define CKM_IDEA_ECB                   0x00000341UL
+#define CKM_IDEA_CBC                   0x00000342UL
+#define CKM_IDEA_MAC                   0x00000343UL
+#define CKM_IDEA_MAC_GENERAL           0x00000344UL
+#define CKM_IDEA_CBC_PAD               0x00000345UL
+#define CKM_GENERIC_SECRET_KEY_GEN     0x00000350UL
+#define CKM_CONCATENATE_BASE_AND_KEY   0x00000360UL
+#define CKM_CONCATENATE_BASE_AND_DATA  0x00000362UL
+#define CKM_CONCATENATE_DATA_AND_BASE  0x00000363UL
+#define CKM_XOR_BASE_AND_DATA          0x00000364UL
+#define CKM_EXTRACT_KEY_FROM_KEY       0x00000365UL
+#define CKM_SSL3_PRE_MASTER_KEY_GEN    0x00000370UL
+#define CKM_SSL3_MASTER_KEY_DERIVE     0x00000371UL
+#define CKM_SSL3_KEY_AND_MAC_DERIVE    0x00000372UL
+
+#define CKM_SSL3_MASTER_KEY_DERIVE_DH  0x00000373UL
+#define CKM_TLS_PRE_MASTER_KEY_GEN     0x00000374UL
+#define CKM_TLS_MASTER_KEY_DERIVE      0x00000375UL
+#define CKM_TLS_KEY_AND_MAC_DERIVE     0x00000376UL
+#define CKM_TLS_MASTER_KEY_DERIVE_DH   0x00000377UL
+
+#define CKM_TLS_PRF                    0x00000378UL
+
+#define CKM_SSL3_MD5_MAC               0x00000380UL
+#define CKM_SSL3_SHA1_MAC              0x00000381UL
+#define CKM_MD5_KEY_DERIVATION         0x00000390UL
+#define CKM_MD2_KEY_DERIVATION         0x00000391UL
+#define CKM_SHA1_KEY_DERIVATION        0x00000392UL
+
+#define CKM_SHA256_KEY_DERIVATION      0x00000393UL
+#define CKM_SHA384_KEY_DERIVATION      0x00000394UL
+#define CKM_SHA512_KEY_DERIVATION      0x00000395UL
+#define CKM_SHA224_KEY_DERIVATION      0x00000396UL
+
+#define CKM_PBE_MD2_DES_CBC            0x000003A0UL
+#define CKM_PBE_MD5_DES_CBC            0x000003A1UL
+#define CKM_PBE_MD5_CAST_CBC           0x000003A2UL
+#define CKM_PBE_MD5_CAST3_CBC          0x000003A3UL
+#define CKM_PBE_MD5_CAST5_CBC          0x000003A4UL /* Deprecated */
+#define CKM_PBE_MD5_CAST128_CBC        0x000003A4UL
+#define CKM_PBE_SHA1_CAST5_CBC         0x000003A5UL /* Deprecated */
+#define CKM_PBE_SHA1_CAST128_CBC       0x000003A5UL
+#define CKM_PBE_SHA1_RC4_128           0x000003A6UL
+#define CKM_PBE_SHA1_RC4_40            0x000003A7UL
+#define CKM_PBE_SHA1_DES3_EDE_CBC      0x000003A8UL
+#define CKM_PBE_SHA1_DES2_EDE_CBC      0x000003A9UL
+#define CKM_PBE_SHA1_RC2_128_CBC       0x000003AAUL
+#define CKM_PBE_SHA1_RC2_40_CBC        0x000003ABUL
+
+#define CKM_PKCS5_PBKD2                0x000003B0UL
+
+#define CKM_PBA_SHA1_WITH_SHA1_HMAC    0x000003C0UL
+
+#define CKM_WTLS_PRE_MASTER_KEY_GEN         0x000003D0UL
+#define CKM_WTLS_MASTER_KEY_DERIVE          0x000003D1UL
+#define CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC   0x000003D2UL
+#define CKM_WTLS_PRF                        0x000003D3UL
+#define CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE  0x000003D4UL
+#define CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE  0x000003D5UL
+
+#define CKM_TLS10_MAC_SERVER                0x000003D6UL
+#define CKM_TLS10_MAC_CLIENT                0x000003D7UL
+#define CKM_TLS12_MAC                       0x000003D8UL
+#define CKM_TLS12_KDF                       0x000003D9UL
+#define CKM_TLS12_MASTER_KEY_DERIVE         0x000003E0UL
+#define CKM_TLS12_KEY_AND_MAC_DERIVE        0x000003E1UL
+#define CKM_TLS12_MASTER_KEY_DERIVE_DH      0x000003E2UL
+#define CKM_TLS12_KEY_SAFE_DERIVE           0x000003E3UL
+#define CKM_TLS_MAC                         0x000003E4UL
+#define CKM_TLS_KDF                         0x000003E5UL
+
+#define CKM_KEY_WRAP_LYNKS             0x00000400UL
+#define CKM_KEY_WRAP_SET_OAEP          0x00000401UL
+
+#define CKM_CMS_SIG                    0x00000500UL
+#define CKM_KIP_DERIVE                 0x00000510UL
+#define CKM_KIP_WRAP                   0x00000511UL
+#define CKM_KIP_MAC                    0x00000512UL
+
+#define CKM_CAMELLIA_KEY_GEN           0x00000550UL
+#define CKM_CAMELLIA_ECB               0x00000551UL
+#define CKM_CAMELLIA_CBC               0x00000552UL
+#define CKM_CAMELLIA_MAC               0x00000553UL
+#define CKM_CAMELLIA_MAC_GENERAL       0x00000554UL
+#define CKM_CAMELLIA_CBC_PAD           0x00000555UL
+#define CKM_CAMELLIA_ECB_ENCRYPT_DATA  0x00000556UL
+#define CKM_CAMELLIA_CBC_ENCRYPT_DATA  0x00000557UL
+#define CKM_CAMELLIA_CTR               0x00000558UL
+
+#define CKM_ARIA_KEY_GEN               0x00000560UL
+#define CKM_ARIA_ECB                   0x00000561UL
+#define CKM_ARIA_CBC                   0x00000562UL
+#define CKM_ARIA_MAC                   0x00000563UL
+#define CKM_ARIA_MAC_GENERAL           0x00000564UL
+#define CKM_ARIA_CBC_PAD               0x00000565UL
+#define CKM_ARIA_ECB_ENCRYPT_DATA      0x00000566UL
+#define CKM_ARIA_CBC_ENCRYPT_DATA      0x00000567UL
+
+#define CKM_SEED_KEY_GEN               0x00000650UL
+#define CKM_SEED_ECB                   0x00000651UL
+#define CKM_SEED_CBC                   0x00000652UL
+#define CKM_SEED_MAC                   0x00000653UL
+#define CKM_SEED_MAC_GENERAL           0x00000654UL
+#define CKM_SEED_CBC_PAD               0x00000655UL
+#define CKM_SEED_ECB_ENCRYPT_DATA      0x00000656UL
+#define CKM_SEED_CBC_ENCRYPT_DATA      0x00000657UL
+
+#define CKM_SKIPJACK_KEY_GEN           0x00001000UL
+#define CKM_SKIPJACK_ECB64             0x00001001UL
+#define CKM_SKIPJACK_CBC64             0x00001002UL
+#define CKM_SKIPJACK_OFB64             0x00001003UL
+#define CKM_SKIPJACK_CFB64             0x00001004UL
+#define CKM_SKIPJACK_CFB32             0x00001005UL
+#define CKM_SKIPJACK_CFB16             0x00001006UL
+#define CKM_SKIPJACK_CFB8              0x00001007UL
+#define CKM_SKIPJACK_WRAP              0x00001008UL
+#define CKM_SKIPJACK_PRIVATE_WRAP      0x00001009UL
+#define CKM_SKIPJACK_RELAYX            0x0000100aUL
+#define CKM_KEA_KEY_PAIR_GEN           0x00001010UL
+#define CKM_KEA_KEY_DERIVE             0x00001011UL
+#define CKM_KEA_DERIVE                 0x00001012UL
+#define CKM_FORTEZZA_TIMESTAMP         0x00001020UL
+#define CKM_BATON_KEY_GEN              0x00001030UL
+#define CKM_BATON_ECB128               0x00001031UL
+#define CKM_BATON_ECB96                0x00001032UL
+#define CKM_BATON_CBC128               0x00001033UL
+#define CKM_BATON_COUNTER              0x00001034UL
+#define CKM_BATON_SHUFFLE              0x00001035UL
+#define CKM_BATON_WRAP                 0x00001036UL
+
+#define CKM_ECDSA_KEY_PAIR_GEN         0x00001040UL /* Deprecated */
+#define CKM_EC_KEY_PAIR_GEN            0x00001040UL
+
+#define CKM_ECDSA                      0x00001041UL
+#define CKM_ECDSA_SHA1                 0x00001042UL
+#define CKM_ECDSA_SHA224               0x00001043UL
+#define CKM_ECDSA_SHA256               0x00001044UL
+#define CKM_ECDSA_SHA384               0x00001045UL
+#define CKM_ECDSA_SHA512               0x00001046UL
+
+#define CKM_ECDH1_DERIVE               0x00001050UL
+#define CKM_ECDH1_COFACTOR_DERIVE      0x00001051UL
+#define CKM_ECMQV_DERIVE               0x00001052UL
+
+#define CKM_ECDH_AES_KEY_WRAP          0x00001053UL
+#define CKM_RSA_AES_KEY_WRAP           0x00001054UL
+
+#define CKM_JUNIPER_KEY_GEN            0x00001060UL
+#define CKM_JUNIPER_ECB128             0x00001061UL
+#define CKM_JUNIPER_CBC128             0x00001062UL
+#define CKM_JUNIPER_COUNTER            0x00001063UL
+#define CKM_JUNIPER_SHUFFLE            0x00001064UL
+#define CKM_JUNIPER_WRAP               0x00001065UL
+#define CKM_FASTHASH                   0x00001070UL
+
+#define CKM_AES_KEY_GEN                0x00001080UL
+#define CKM_AES_ECB                    0x00001081UL
+#define CKM_AES_CBC                    0x00001082UL
+#define CKM_AES_MAC                    0x00001083UL
+#define CKM_AES_MAC_GENERAL            0x00001084UL
+#define CKM_AES_CBC_PAD                0x00001085UL
+#define CKM_AES_CTR                    0x00001086UL
+#define CKM_AES_GCM                    0x00001087UL
+#define CKM_AES_CCM                    0x00001088UL
+#define CKM_AES_CTS                    0x00001089UL
+#define CKM_AES_CMAC                   0x0000108AUL
+#define CKM_AES_CMAC_GENERAL           0x0000108BUL
+
+#define CKM_AES_XCBC_MAC               0x0000108CUL
+#define CKM_AES_XCBC_MAC_96            0x0000108DUL
+#define CKM_AES_GMAC                   0x0000108EUL
+
+#define CKM_BLOWFISH_KEY_GEN           0x00001090UL
+#define CKM_BLOWFISH_CBC               0x00001091UL
+#define CKM_TWOFISH_KEY_GEN            0x00001092UL
+#define CKM_TWOFISH_CBC                0x00001093UL
+#define CKM_BLOWFISH_CBC_PAD           0x00001094UL
+#define CKM_TWOFISH_CBC_PAD            0x00001095UL
+
+#define CKM_DES_ECB_ENCRYPT_DATA       0x00001100UL
+#define CKM_DES_CBC_ENCRYPT_DATA       0x00001101UL
+#define CKM_DES3_ECB_ENCRYPT_DATA      0x00001102UL
+#define CKM_DES3_CBC_ENCRYPT_DATA      0x00001103UL
+#define CKM_AES_ECB_ENCRYPT_DATA       0x00001104UL
+#define CKM_AES_CBC_ENCRYPT_DATA       0x00001105UL
+
+#define CKM_GOSTR3410_KEY_PAIR_GEN     0x00001200UL
+#define CKM_GOSTR3410                  0x00001201UL
+#define CKM_GOSTR3410_WITH_GOSTR3411   0x00001202UL
+#define CKM_GOSTR3410_KEY_WRAP         0x00001203UL
+#define CKM_GOSTR3410_DERIVE           0x00001204UL
+#define CKM_GOSTR3411                  0x00001210UL
+#define CKM_GOSTR3411_HMAC             0x00001211UL
+#define CKM_GOST28147_KEY_GEN          0x00001220UL
+#define CKM_GOST28147_ECB              0x00001221UL
+#define CKM_GOST28147                  0x00001222UL
+#define CKM_GOST28147_MAC              0x00001223UL
+#define CKM_GOST28147_KEY_WRAP         0x00001224UL
+
+#define CKM_DSA_PARAMETER_GEN          0x00002000UL
+#define CKM_DH_PKCS_PARAMETER_GEN      0x00002001UL
+#define CKM_X9_42_DH_PARAMETER_GEN     0x00002002UL
+#define CKM_DSA_PROBABLISTIC_PARAMETER_GEN    0x00002003UL
+#define CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN    0x00002004UL
+
+#define CKM_AES_OFB                    0x00002104UL
+#define CKM_AES_CFB64                  0x00002105UL
+#define CKM_AES_CFB8                   0x00002106UL
+#define CKM_AES_CFB128                 0x00002107UL
+
+#define CKM_AES_CFB1                   0x00002108UL
+#define CKM_AES_KEY_WRAP               0x00002109UL     /* WAS: 0x00001090 */
+#define CKM_AES_KEY_WRAP_PAD           0x0000210AUL     /* WAS: 0x00001091 */
+
+#define CKM_RSA_PKCS_TPM_1_1           0x00004001UL
+#define CKM_RSA_PKCS_OAEP_TPM_1_1      0x00004002UL
+
+#define CKM_VENDOR_DEFINED             0x80000000UL
+
+typedef CK_MECHANISM_TYPE CK_PTR CK_MECHANISM_TYPE_PTR;
+
+
+/* CK_MECHANISM is a structure that specifies a particular
+ * mechanism
+ */
+typedef struct CK_MECHANISM {
+  CK_MECHANISM_TYPE mechanism;
+  CK_VOID_PTR       pParameter;
+  CK_ULONG          ulParameterLen;  /* in bytes */
+} CK_MECHANISM;
+
+typedef CK_MECHANISM CK_PTR CK_MECHANISM_PTR;
+
+
+/* CK_MECHANISM_INFO provides information about a particular
+ * mechanism
+ */
+typedef struct CK_MECHANISM_INFO {
+    CK_ULONG    ulMinKeySize;
+    CK_ULONG    ulMaxKeySize;
+    CK_FLAGS    flags;
+} CK_MECHANISM_INFO;
+
+/* The flags are defined as follows:
+ *      Bit Flag               Mask          Meaning */
+#define CKF_HW                 0x00000001UL  /* performed by HW */
+
+/* Specify whether or not a mechanism can be used for a particular task */
+#define CKF_ENCRYPT            0x00000100UL
+#define CKF_DECRYPT            0x00000200UL
+#define CKF_DIGEST             0x00000400UL
+#define CKF_SIGN               0x00000800UL
+#define CKF_SIGN_RECOVER       0x00001000UL
+#define CKF_VERIFY             0x00002000UL
+#define CKF_VERIFY_RECOVER     0x00004000UL
+#define CKF_GENERATE           0x00008000UL
+#define CKF_GENERATE_KEY_PAIR  0x00010000UL
+#define CKF_WRAP               0x00020000UL
+#define CKF_UNWRAP             0x00040000UL
+#define CKF_DERIVE             0x00080000UL
+
+/* Describe a token's EC capabilities not available in mechanism
+ * information.
+ */
+#define CKF_EC_F_P             0x00100000UL
+#define CKF_EC_F_2M            0x00200000UL
+#define CKF_EC_ECPARAMETERS    0x00400000UL
+#define CKF_EC_NAMEDCURVE      0x00800000UL
+#define CKF_EC_UNCOMPRESS      0x01000000UL
+#define CKF_EC_COMPRESS        0x02000000UL
+
+#define CKF_EXTENSION          0x80000000UL
+
+typedef CK_MECHANISM_INFO CK_PTR CK_MECHANISM_INFO_PTR;
+
+/* CK_RV is a value that identifies the return value of a
+ * Cryptoki function
+ */
+typedef CK_ULONG          CK_RV;
+
+#define CKR_OK                                0x00000000UL
+#define CKR_CANCEL                            0x00000001UL
+#define CKR_HOST_MEMORY                       0x00000002UL
+#define CKR_SLOT_ID_INVALID                   0x00000003UL
+
+#define CKR_GENERAL_ERROR                     0x00000005UL
+#define CKR_FUNCTION_FAILED                   0x00000006UL
+
+#define CKR_ARGUMENTS_BAD                     0x00000007UL
+#define CKR_NO_EVENT                          0x00000008UL
+#define CKR_NEED_TO_CREATE_THREADS            0x00000009UL
+#define CKR_CANT_LOCK                         0x0000000AUL
+
+#define CKR_ATTRIBUTE_READ_ONLY               0x00000010UL
+#define CKR_ATTRIBUTE_SENSITIVE               0x00000011UL
+#define CKR_ATTRIBUTE_TYPE_INVALID            0x00000012UL
+#define CKR_ATTRIBUTE_VALUE_INVALID           0x00000013UL
+
+#define CKR_ACTION_PROHIBITED                 0x0000001BUL
+
+#define CKR_DATA_INVALID                      0x00000020UL
+#define CKR_DATA_LEN_RANGE                    0x00000021UL
+#define CKR_DEVICE_ERROR                      0x00000030UL
+#define CKR_DEVICE_MEMORY                     0x00000031UL
+#define CKR_DEVICE_REMOVED                    0x00000032UL
+#define CKR_ENCRYPTED_DATA_INVALID            0x00000040UL
+#define CKR_ENCRYPTED_DATA_LEN_RANGE          0x00000041UL
+#define CKR_FUNCTION_CANCELED                 0x00000050UL
+#define CKR_FUNCTION_NOT_PARALLEL             0x00000051UL
+
+#define CKR_FUNCTION_NOT_SUPPORTED            0x00000054UL
+
+#define CKR_KEY_HANDLE_INVALID                0x00000060UL
+
+#define CKR_KEY_SIZE_RANGE                    0x00000062UL
+#define CKR_KEY_TYPE_INCONSISTENT             0x00000063UL
+
+#define CKR_KEY_NOT_NEEDED                    0x00000064UL
+#define CKR_KEY_CHANGED                       0x00000065UL
+#define CKR_KEY_NEEDED                        0x00000066UL
+#define CKR_KEY_INDIGESTIBLE                  0x00000067UL
+#define CKR_KEY_FUNCTION_NOT_PERMITTED        0x00000068UL
+#define CKR_KEY_NOT_WRAPPABLE                 0x00000069UL
+#define CKR_KEY_UNEXTRACTABLE                 0x0000006AUL
+
+#define CKR_MECHANISM_INVALID                 0x00000070UL
+#define CKR_MECHANISM_PARAM_INVALID           0x00000071UL
+
+#define CKR_OBJECT_HANDLE_INVALID             0x00000082UL
+#define CKR_OPERATION_ACTIVE                  0x00000090UL
+#define CKR_OPERATION_NOT_INITIALIZED         0x00000091UL
+#define CKR_PIN_INCORRECT                     0x000000A0UL
+#define CKR_PIN_INVALID                       0x000000A1UL
+#define CKR_PIN_LEN_RANGE                     0x000000A2UL
+
+#define CKR_PIN_EXPIRED                       0x000000A3UL
+#define CKR_PIN_LOCKED                        0x000000A4UL
+
+#define CKR_SESSION_CLOSED                    0x000000B0UL
+#define CKR_SESSION_COUNT                     0x000000B1UL
+#define CKR_SESSION_HANDLE_INVALID            0x000000B3UL
+#define CKR_SESSION_PARALLEL_NOT_SUPPORTED    0x000000B4UL
+#define CKR_SESSION_READ_ONLY                 0x000000B5UL
+#define CKR_SESSION_EXISTS                    0x000000B6UL
+
+#define CKR_SESSION_READ_ONLY_EXISTS          0x000000B7UL
+#define CKR_SESSION_READ_WRITE_SO_EXISTS      0x000000B8UL
+
+#define CKR_SIGNATURE_INVALID                 0x000000C0UL
+#define CKR_SIGNATURE_LEN_RANGE               0x000000C1UL
+#define CKR_TEMPLATE_INCOMPLETE               0x000000D0UL
+#define CKR_TEMPLATE_INCONSISTENT             0x000000D1UL
+#define CKR_TOKEN_NOT_PRESENT                 0x000000E0UL
+#define CKR_TOKEN_NOT_RECOGNIZED              0x000000E1UL
+#define CKR_TOKEN_WRITE_PROTECTED             0x000000E2UL
+#define CKR_UNWRAPPING_KEY_HANDLE_INVALID     0x000000F0UL
+#define CKR_UNWRAPPING_KEY_SIZE_RANGE         0x000000F1UL
+#define CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT  0x000000F2UL
+#define CKR_USER_ALREADY_LOGGED_IN            0x00000100UL
+#define CKR_USER_NOT_LOGGED_IN                0x00000101UL
+#define CKR_USER_PIN_NOT_INITIALIZED          0x00000102UL
+#define CKR_USER_TYPE_INVALID                 0x00000103UL
+
+#define CKR_USER_ANOTHER_ALREADY_LOGGED_IN    0x00000104UL
+#define CKR_USER_TOO_MANY_TYPES               0x00000105UL
+
+#define CKR_WRAPPED_KEY_INVALID               0x00000110UL
+#define CKR_WRAPPED_KEY_LEN_RANGE             0x00000112UL
+#define CKR_WRAPPING_KEY_HANDLE_INVALID       0x00000113UL
+#define CKR_WRAPPING_KEY_SIZE_RANGE           0x00000114UL
+#define CKR_WRAPPING_KEY_TYPE_INCONSISTENT    0x00000115UL
+#define CKR_RANDOM_SEED_NOT_SUPPORTED         0x00000120UL
+
+#define CKR_RANDOM_NO_RNG                     0x00000121UL
+
+#define CKR_DOMAIN_PARAMS_INVALID             0x00000130UL
+
+#define CKR_CURVE_NOT_SUPPORTED               0x00000140UL
+
+#define CKR_BUFFER_TOO_SMALL                  0x00000150UL
+#define CKR_SAVED_STATE_INVALID               0x00000160UL
+#define CKR_INFORMATION_SENSITIVE             0x00000170UL
+#define CKR_STATE_UNSAVEABLE                  0x00000180UL
+
+#define CKR_CRYPTOKI_NOT_INITIALIZED          0x00000190UL
+#define CKR_CRYPTOKI_ALREADY_INITIALIZED      0x00000191UL
+#define CKR_MUTEX_BAD                         0x000001A0UL
+#define CKR_MUTEX_NOT_LOCKED                  0x000001A1UL
+
+#define CKR_NEW_PIN_MODE                      0x000001B0UL
+#define CKR_NEXT_OTP                          0x000001B1UL
+
+#define CKR_EXCEEDED_MAX_ITERATIONS           0x000001B5UL
+#define CKR_FIPS_SELF_TEST_FAILED             0x000001B6UL
+#define CKR_LIBRARY_LOAD_FAILED               0x000001B7UL
+#define CKR_PIN_TOO_WEAK                      0x000001B8UL
+#define CKR_PUBLIC_KEY_INVALID                0x000001B9UL
+
+#define CKR_FUNCTION_REJECTED                 0x00000200UL
+
+#define CKR_VENDOR_DEFINED                    0x80000000UL
+
+
+/* CK_NOTIFY is an application callback that processes events */
+typedef CK_CALLBACK_FUNCTION(CK_RV, CK_NOTIFY)(
+  CK_SESSION_HANDLE hSession,     /* the session's handle */
+  CK_NOTIFICATION   event,
+  CK_VOID_PTR       pApplication  /* passed to C_OpenSession */
+);
+
+
+/* CK_FUNCTION_LIST is a structure holding a Cryptoki spec
+ * version and pointers of appropriate types to all the
+ * Cryptoki functions
+ */
+typedef struct CK_FUNCTION_LIST CK_FUNCTION_LIST;
+
+typedef CK_FUNCTION_LIST CK_PTR CK_FUNCTION_LIST_PTR;
+
+typedef CK_FUNCTION_LIST_PTR CK_PTR CK_FUNCTION_LIST_PTR_PTR;
+
+
+/* CK_CREATEMUTEX is an application callback for creating a
+ * mutex object
+ */
+typedef CK_CALLBACK_FUNCTION(CK_RV, CK_CREATEMUTEX)(
+  CK_VOID_PTR_PTR ppMutex  /* location to receive ptr to mutex */
+);
+
+
+/* CK_DESTROYMUTEX is an application callback for destroying a
+ * mutex object
+ */
+typedef CK_CALLBACK_FUNCTION(CK_RV, CK_DESTROYMUTEX)(
+  CK_VOID_PTR pMutex  /* pointer to mutex */
+);
+
+
+/* CK_LOCKMUTEX is an application callback for locking a mutex */
+typedef CK_CALLBACK_FUNCTION(CK_RV, CK_LOCKMUTEX)(
+  CK_VOID_PTR pMutex  /* pointer to mutex */
+);
+
+
+/* CK_UNLOCKMUTEX is an application callback for unlocking a
+ * mutex
+ */
+typedef CK_CALLBACK_FUNCTION(CK_RV, CK_UNLOCKMUTEX)(
+  CK_VOID_PTR pMutex  /* pointer to mutex */
+);
+
+
+/* CK_C_INITIALIZE_ARGS provides the optional arguments to
+ * C_Initialize
+ */
+typedef struct CK_C_INITIALIZE_ARGS {
+  CK_CREATEMUTEX CreateMutex;
+  CK_DESTROYMUTEX DestroyMutex;
+  CK_LOCKMUTEX LockMutex;
+  CK_UNLOCKMUTEX UnlockMutex;
+  CK_FLAGS flags;
+  CK_VOID_PTR pReserved;
+} CK_C_INITIALIZE_ARGS;
+
+/* flags: bit flags that provide capabilities of the slot
+ *      Bit Flag                           Mask       Meaning
+ */
+#define CKF_LIBRARY_CANT_CREATE_OS_THREADS 0x00000001UL
+#define CKF_OS_LOCKING_OK                  0x00000002UL
+
+typedef CK_C_INITIALIZE_ARGS CK_PTR CK_C_INITIALIZE_ARGS_PTR;
+
+
+/* additional flags for parameters to functions */
+
+/* CKF_DONT_BLOCK is for the function C_WaitForSlotEvent */
+#define CKF_DONT_BLOCK     1
+
+/* CK_RSA_PKCS_MGF_TYPE  is used to indicate the Message
+ * Generation Function (MGF) applied to a message block when
+ * formatting a message block for the PKCS #1 OAEP encryption
+ * scheme.
+ */
+typedef CK_ULONG CK_RSA_PKCS_MGF_TYPE;
+
+typedef CK_RSA_PKCS_MGF_TYPE CK_PTR CK_RSA_PKCS_MGF_TYPE_PTR;
+
+/* The following MGFs are defined */
+#define CKG_MGF1_SHA1         0x00000001UL
+#define CKG_MGF1_SHA256       0x00000002UL
+#define CKG_MGF1_SHA384       0x00000003UL
+#define CKG_MGF1_SHA512       0x00000004UL
+#define CKG_MGF1_SHA224       0x00000005UL
+
+/* CK_RSA_PKCS_OAEP_SOURCE_TYPE  is used to indicate the source
+ * of the encoding parameter when formatting a message block
+ * for the PKCS #1 OAEP encryption scheme.
+ */
+typedef CK_ULONG CK_RSA_PKCS_OAEP_SOURCE_TYPE;
+
+typedef CK_RSA_PKCS_OAEP_SOURCE_TYPE CK_PTR CK_RSA_PKCS_OAEP_SOURCE_TYPE_PTR;
+
+/* The following encoding parameter sources are defined */
+#define CKZ_DATA_SPECIFIED    0x00000001UL
+
+/* CK_RSA_PKCS_OAEP_PARAMS provides the parameters to the
+ * CKM_RSA_PKCS_OAEP mechanism.
+ */
+typedef struct CK_RSA_PKCS_OAEP_PARAMS {
+        CK_MECHANISM_TYPE hashAlg;
+        CK_RSA_PKCS_MGF_TYPE mgf;
+        CK_RSA_PKCS_OAEP_SOURCE_TYPE source;
+        CK_VOID_PTR pSourceData;
+        CK_ULONG ulSourceDataLen;
+} CK_RSA_PKCS_OAEP_PARAMS;
+
+typedef CK_RSA_PKCS_OAEP_PARAMS CK_PTR CK_RSA_PKCS_OAEP_PARAMS_PTR;
+
+/* CK_RSA_PKCS_PSS_PARAMS provides the parameters to the
+ * CKM_RSA_PKCS_PSS mechanism(s).
+ */
+typedef struct CK_RSA_PKCS_PSS_PARAMS {
+        CK_MECHANISM_TYPE    hashAlg;
+        CK_RSA_PKCS_MGF_TYPE mgf;
+        CK_ULONG             sLen;
+} CK_RSA_PKCS_PSS_PARAMS;
+
+typedef CK_RSA_PKCS_PSS_PARAMS CK_PTR CK_RSA_PKCS_PSS_PARAMS_PTR;
+
+typedef CK_ULONG CK_EC_KDF_TYPE;
+
+/* The following EC Key Derivation Functions are defined */
+#define CKD_NULL                 0x00000001UL
+#define CKD_SHA1_KDF             0x00000002UL
+
+/* The following X9.42 DH key derivation functions are defined */
+#define CKD_SHA1_KDF_ASN1        0x00000003UL
+#define CKD_SHA1_KDF_CONCATENATE 0x00000004UL
+#define CKD_SHA224_KDF           0x00000005UL
+#define CKD_SHA256_KDF           0x00000006UL
+#define CKD_SHA384_KDF           0x00000007UL
+#define CKD_SHA512_KDF           0x00000008UL
+#define CKD_CPDIVERSIFY_KDF      0x00000009UL
+
+
+/* CK_ECDH1_DERIVE_PARAMS provides the parameters to the
+ * CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE mechanisms,
+ * where each party contributes one key pair.
+ */
+typedef struct CK_ECDH1_DERIVE_PARAMS {
+  CK_EC_KDF_TYPE kdf;
+  CK_ULONG ulSharedDataLen;
+  CK_BYTE_PTR pSharedData;
+  CK_ULONG ulPublicDataLen;
+  CK_BYTE_PTR pPublicData;
+} CK_ECDH1_DERIVE_PARAMS;
+
+typedef CK_ECDH1_DERIVE_PARAMS CK_PTR CK_ECDH1_DERIVE_PARAMS_PTR;
+
+/*
+ * CK_ECDH2_DERIVE_PARAMS provides the parameters to the
+ * CKM_ECMQV_DERIVE mechanism, where each party contributes two key pairs.
+ */
+typedef struct CK_ECDH2_DERIVE_PARAMS {
+  CK_EC_KDF_TYPE kdf;
+  CK_ULONG ulSharedDataLen;
+  CK_BYTE_PTR pSharedData;
+  CK_ULONG ulPublicDataLen;
+  CK_BYTE_PTR pPublicData;
+  CK_ULONG ulPrivateDataLen;
+  CK_OBJECT_HANDLE hPrivateData;
+  CK_ULONG ulPublicDataLen2;
+  CK_BYTE_PTR pPublicData2;
+} CK_ECDH2_DERIVE_PARAMS;
+
+typedef CK_ECDH2_DERIVE_PARAMS CK_PTR CK_ECDH2_DERIVE_PARAMS_PTR;
+
+typedef struct CK_ECMQV_DERIVE_PARAMS {
+  CK_EC_KDF_TYPE kdf;
+  CK_ULONG ulSharedDataLen;
+  CK_BYTE_PTR pSharedData;
+  CK_ULONG ulPublicDataLen;
+  CK_BYTE_PTR pPublicData;
+  CK_ULONG ulPrivateDataLen;
+  CK_OBJECT_HANDLE hPrivateData;
+  CK_ULONG ulPublicDataLen2;
+  CK_BYTE_PTR pPublicData2;
+  CK_OBJECT_HANDLE publicKey;
+} CK_ECMQV_DERIVE_PARAMS;
+
+typedef CK_ECMQV_DERIVE_PARAMS CK_PTR CK_ECMQV_DERIVE_PARAMS_PTR;
+
+/* Typedefs and defines for the CKM_X9_42_DH_KEY_PAIR_GEN and the
+ * CKM_X9_42_DH_PARAMETER_GEN mechanisms
+ */
+typedef CK_ULONG CK_X9_42_DH_KDF_TYPE;
+typedef CK_X9_42_DH_KDF_TYPE CK_PTR CK_X9_42_DH_KDF_TYPE_PTR;
+
+/* CK_X9_42_DH1_DERIVE_PARAMS provides the parameters to the
+ * CKM_X9_42_DH_DERIVE key derivation mechanism, where each party
+ * contributes one key pair
+ */
+typedef struct CK_X9_42_DH1_DERIVE_PARAMS {
+  CK_X9_42_DH_KDF_TYPE kdf;
+  CK_ULONG ulOtherInfoLen;
+  CK_BYTE_PTR pOtherInfo;
+  CK_ULONG ulPublicDataLen;
+  CK_BYTE_PTR pPublicData;
+} CK_X9_42_DH1_DERIVE_PARAMS;
+
+typedef struct CK_X9_42_DH1_DERIVE_PARAMS CK_PTR CK_X9_42_DH1_DERIVE_PARAMS_PTR;
+
+/* CK_X9_42_DH2_DERIVE_PARAMS provides the parameters to the
+ * CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation
+ * mechanisms, where each party contributes two key pairs
+ */
+typedef struct CK_X9_42_DH2_DERIVE_PARAMS {
+  CK_X9_42_DH_KDF_TYPE kdf;
+  CK_ULONG ulOtherInfoLen;
+  CK_BYTE_PTR pOtherInfo;
+  CK_ULONG ulPublicDataLen;
+  CK_BYTE_PTR pPublicData;
+  CK_ULONG ulPrivateDataLen;
+  CK_OBJECT_HANDLE hPrivateData;
+  CK_ULONG ulPublicDataLen2;
+  CK_BYTE_PTR pPublicData2;
+} CK_X9_42_DH2_DERIVE_PARAMS;
+
+typedef CK_X9_42_DH2_DERIVE_PARAMS CK_PTR CK_X9_42_DH2_DERIVE_PARAMS_PTR;
+
+typedef struct CK_X9_42_MQV_DERIVE_PARAMS {
+  CK_X9_42_DH_KDF_TYPE kdf;
+  CK_ULONG ulOtherInfoLen;
+  CK_BYTE_PTR pOtherInfo;
+  CK_ULONG ulPublicDataLen;
+  CK_BYTE_PTR pPublicData;
+  CK_ULONG ulPrivateDataLen;
+  CK_OBJECT_HANDLE hPrivateData;
+  CK_ULONG ulPublicDataLen2;
+  CK_BYTE_PTR pPublicData2;
+  CK_OBJECT_HANDLE publicKey;
+} CK_X9_42_MQV_DERIVE_PARAMS;
+
+typedef CK_X9_42_MQV_DERIVE_PARAMS CK_PTR CK_X9_42_MQV_DERIVE_PARAMS_PTR;
+
+/* CK_KEA_DERIVE_PARAMS provides the parameters to the
+ * CKM_KEA_DERIVE mechanism
+ */
+typedef struct CK_KEA_DERIVE_PARAMS {
+  CK_BBOOL      isSender;
+  CK_ULONG      ulRandomLen;
+  CK_BYTE_PTR   pRandomA;
+  CK_BYTE_PTR   pRandomB;
+  CK_ULONG      ulPublicDataLen;
+  CK_BYTE_PTR   pPublicData;
+} CK_KEA_DERIVE_PARAMS;
+
+typedef CK_KEA_DERIVE_PARAMS CK_PTR CK_KEA_DERIVE_PARAMS_PTR;
+
+
+/* CK_RC2_PARAMS provides the parameters to the CKM_RC2_ECB and
+ * CKM_RC2_MAC mechanisms.  An instance of CK_RC2_PARAMS just
+ * holds the effective keysize
+ */
+typedef CK_ULONG          CK_RC2_PARAMS;
+
+typedef CK_RC2_PARAMS CK_PTR CK_RC2_PARAMS_PTR;
+
+
+/* CK_RC2_CBC_PARAMS provides the parameters to the CKM_RC2_CBC
+ * mechanism
+ */
+typedef struct CK_RC2_CBC_PARAMS {
+  CK_ULONG      ulEffectiveBits;  /* effective bits (1-1024) */
+  CK_BYTE       iv[8];            /* IV for CBC mode */
+} CK_RC2_CBC_PARAMS;
+
+typedef CK_RC2_CBC_PARAMS CK_PTR CK_RC2_CBC_PARAMS_PTR;
+
+
+/* CK_RC2_MAC_GENERAL_PARAMS provides the parameters for the
+ * CKM_RC2_MAC_GENERAL mechanism
+ */
+typedef struct CK_RC2_MAC_GENERAL_PARAMS {
+  CK_ULONG      ulEffectiveBits;  /* effective bits (1-1024) */
+  CK_ULONG      ulMacLength;      /* Length of MAC in bytes */
+} CK_RC2_MAC_GENERAL_PARAMS;
+
+typedef CK_RC2_MAC_GENERAL_PARAMS CK_PTR \
+  CK_RC2_MAC_GENERAL_PARAMS_PTR;
+
+
+/* CK_RC5_PARAMS provides the parameters to the CKM_RC5_ECB and
+ * CKM_RC5_MAC mechanisms
+ */
+typedef struct CK_RC5_PARAMS {
+  CK_ULONG      ulWordsize;  /* wordsize in bits */
+  CK_ULONG      ulRounds;    /* number of rounds */
+} CK_RC5_PARAMS;
+
+typedef CK_RC5_PARAMS CK_PTR CK_RC5_PARAMS_PTR;
+
+
+/* CK_RC5_CBC_PARAMS provides the parameters to the CKM_RC5_CBC
+ * mechanism
+ */
+typedef struct CK_RC5_CBC_PARAMS {
+  CK_ULONG      ulWordsize;  /* wordsize in bits */
+  CK_ULONG      ulRounds;    /* number of rounds */
+  CK_BYTE_PTR   pIv;         /* pointer to IV */
+  CK_ULONG      ulIvLen;     /* length of IV in bytes */
+} CK_RC5_CBC_PARAMS;
+
+typedef CK_RC5_CBC_PARAMS CK_PTR CK_RC5_CBC_PARAMS_PTR;
+
+
+/* CK_RC5_MAC_GENERAL_PARAMS provides the parameters for the
+ * CKM_RC5_MAC_GENERAL mechanism
+ */
+typedef struct CK_RC5_MAC_GENERAL_PARAMS {
+  CK_ULONG      ulWordsize;   /* wordsize in bits */
+  CK_ULONG      ulRounds;     /* number of rounds */
+  CK_ULONG      ulMacLength;  /* Length of MAC in bytes */
+} CK_RC5_MAC_GENERAL_PARAMS;
+
+typedef CK_RC5_MAC_GENERAL_PARAMS CK_PTR \
+  CK_RC5_MAC_GENERAL_PARAMS_PTR;
+
+/* CK_MAC_GENERAL_PARAMS provides the parameters to most block
+ * ciphers' MAC_GENERAL mechanisms.  Its value is the length of
+ * the MAC
+ */
+typedef CK_ULONG          CK_MAC_GENERAL_PARAMS;
+
+typedef CK_MAC_GENERAL_PARAMS CK_PTR CK_MAC_GENERAL_PARAMS_PTR;
+
+typedef struct CK_DES_CBC_ENCRYPT_DATA_PARAMS {
+  CK_BYTE      iv[8];
+  CK_BYTE_PTR  pData;
+  CK_ULONG     length;
+} CK_DES_CBC_ENCRYPT_DATA_PARAMS;
+
+typedef CK_DES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_DES_CBC_ENCRYPT_DATA_PARAMS_PTR;
+
+typedef struct CK_AES_CBC_ENCRYPT_DATA_PARAMS {
+  CK_BYTE      iv[16];
+  CK_BYTE_PTR  pData;
+  CK_ULONG     length;
+} CK_AES_CBC_ENCRYPT_DATA_PARAMS;
+
+typedef CK_AES_CBC_ENCRYPT_DATA_PARAMS CK_PTR CK_AES_CBC_ENCRYPT_DATA_PARAMS_PTR;
+
+/* CK_SKIPJACK_PRIVATE_WRAP_PARAMS provides the parameters to the
+ * CKM_SKIPJACK_PRIVATE_WRAP mechanism
+ */
+typedef struct CK_SKIPJACK_PRIVATE_WRAP_PARAMS {
+  CK_ULONG      ulPasswordLen;
+  CK_BYTE_PTR   pPassword;
+  CK_ULONG      ulPublicDataLen;
+  CK_BYTE_PTR   pPublicData;
+  CK_ULONG      ulPAndGLen;
+  CK_ULONG      ulQLen;
+  CK_ULONG      ulRandomLen;
+  CK_BYTE_PTR   pRandomA;
+  CK_BYTE_PTR   pPrimeP;
+  CK_BYTE_PTR   pBaseG;
+  CK_BYTE_PTR   pSubprimeQ;
+} CK_SKIPJACK_PRIVATE_WRAP_PARAMS;
+
+typedef CK_SKIPJACK_PRIVATE_WRAP_PARAMS CK_PTR \
+  CK_SKIPJACK_PRIVATE_WRAP_PARAMS_PTR;
+
+
+/* CK_SKIPJACK_RELAYX_PARAMS provides the parameters to the
+ * CKM_SKIPJACK_RELAYX mechanism
+ */
+typedef struct CK_SKIPJACK_RELAYX_PARAMS {
+  CK_ULONG      ulOldWrappedXLen;
+  CK_BYTE_PTR   pOldWrappedX;
+  CK_ULONG      ulOldPasswordLen;
+  CK_BYTE_PTR   pOldPassword;
+  CK_ULONG      ulOldPublicDataLen;
+  CK_BYTE_PTR   pOldPublicData;
+  CK_ULONG      ulOldRandomLen;
+  CK_BYTE_PTR   pOldRandomA;
+  CK_ULONG      ulNewPasswordLen;
+  CK_BYTE_PTR   pNewPassword;
+  CK_ULONG      ulNewPublicDataLen;
+  CK_BYTE_PTR   pNewPublicData;
+  CK_ULONG      ulNewRandomLen;
+  CK_BYTE_PTR   pNewRandomA;
+} CK_SKIPJACK_RELAYX_PARAMS;
+
+typedef CK_SKIPJACK_RELAYX_PARAMS CK_PTR \
+  CK_SKIPJACK_RELAYX_PARAMS_PTR;
+
+
+typedef struct CK_PBE_PARAMS {
+  CK_BYTE_PTR      pInitVector;
+  CK_UTF8CHAR_PTR  pPassword;
+  CK_ULONG         ulPasswordLen;
+  CK_BYTE_PTR      pSalt;
+  CK_ULONG         ulSaltLen;
+  CK_ULONG         ulIteration;
+} CK_PBE_PARAMS;
+
+typedef CK_PBE_PARAMS CK_PTR CK_PBE_PARAMS_PTR;
+
+
+/* CK_KEY_WRAP_SET_OAEP_PARAMS provides the parameters to the
+ * CKM_KEY_WRAP_SET_OAEP mechanism
+ */
+typedef struct CK_KEY_WRAP_SET_OAEP_PARAMS {
+  CK_BYTE       bBC;     /* block contents byte */
+  CK_BYTE_PTR   pX;      /* extra data */
+  CK_ULONG      ulXLen;  /* length of extra data in bytes */
+} CK_KEY_WRAP_SET_OAEP_PARAMS;
+
+typedef CK_KEY_WRAP_SET_OAEP_PARAMS CK_PTR CK_KEY_WRAP_SET_OAEP_PARAMS_PTR;
+
+typedef struct CK_SSL3_RANDOM_DATA {
+  CK_BYTE_PTR  pClientRandom;
+  CK_ULONG     ulClientRandomLen;
+  CK_BYTE_PTR  pServerRandom;
+  CK_ULONG     ulServerRandomLen;
+} CK_SSL3_RANDOM_DATA;
+
+
+typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS {
+  CK_SSL3_RANDOM_DATA RandomInfo;
+  CK_VERSION_PTR pVersion;
+} CK_SSL3_MASTER_KEY_DERIVE_PARAMS;
+
+typedef struct CK_SSL3_MASTER_KEY_DERIVE_PARAMS CK_PTR \
+  CK_SSL3_MASTER_KEY_DERIVE_PARAMS_PTR;
+
+typedef struct CK_SSL3_KEY_MAT_OUT {
+  CK_OBJECT_HANDLE hClientMacSecret;
+  CK_OBJECT_HANDLE hServerMacSecret;
+  CK_OBJECT_HANDLE hClientKey;
+  CK_OBJECT_HANDLE hServerKey;
+  CK_BYTE_PTR      pIVClient;
+  CK_BYTE_PTR      pIVServer;
+} CK_SSL3_KEY_MAT_OUT;
+
+typedef CK_SSL3_KEY_MAT_OUT CK_PTR CK_SSL3_KEY_MAT_OUT_PTR;
+
+
+typedef struct CK_SSL3_KEY_MAT_PARAMS {
+  CK_ULONG                ulMacSizeInBits;
+  CK_ULONG                ulKeySizeInBits;
+  CK_ULONG                ulIVSizeInBits;
+  CK_BBOOL                bIsExport;
+  CK_SSL3_RANDOM_DATA     RandomInfo;
+  CK_SSL3_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
+} CK_SSL3_KEY_MAT_PARAMS;
+
+typedef CK_SSL3_KEY_MAT_PARAMS CK_PTR CK_SSL3_KEY_MAT_PARAMS_PTR;
+
+typedef struct CK_TLS_PRF_PARAMS {
+  CK_BYTE_PTR  pSeed;
+  CK_ULONG     ulSeedLen;
+  CK_BYTE_PTR  pLabel;
+  CK_ULONG     ulLabelLen;
+  CK_BYTE_PTR  pOutput;
+  CK_ULONG_PTR pulOutputLen;
+} CK_TLS_PRF_PARAMS;
+
+typedef CK_TLS_PRF_PARAMS CK_PTR CK_TLS_PRF_PARAMS_PTR;
+
+typedef struct CK_WTLS_RANDOM_DATA {
+  CK_BYTE_PTR pClientRandom;
+  CK_ULONG    ulClientRandomLen;
+  CK_BYTE_PTR pServerRandom;
+  CK_ULONG    ulServerRandomLen;
+} CK_WTLS_RANDOM_DATA;
+
+typedef CK_WTLS_RANDOM_DATA CK_PTR CK_WTLS_RANDOM_DATA_PTR;
+
+typedef struct CK_WTLS_MASTER_KEY_DERIVE_PARAMS {
+  CK_MECHANISM_TYPE   DigestMechanism;
+  CK_WTLS_RANDOM_DATA RandomInfo;
+  CK_BYTE_PTR         pVersion;
+} CK_WTLS_MASTER_KEY_DERIVE_PARAMS;
+
+typedef CK_WTLS_MASTER_KEY_DERIVE_PARAMS CK_PTR \
+  CK_WTLS_MASTER_KEY_DERIVE_PARAMS_PTR;
+
+typedef struct CK_WTLS_PRF_PARAMS {
+  CK_MECHANISM_TYPE DigestMechanism;
+  CK_BYTE_PTR       pSeed;
+  CK_ULONG          ulSeedLen;
+  CK_BYTE_PTR       pLabel;
+  CK_ULONG          ulLabelLen;
+  CK_BYTE_PTR       pOutput;
+  CK_ULONG_PTR      pulOutputLen;
+} CK_WTLS_PRF_PARAMS;
+
+typedef CK_WTLS_PRF_PARAMS CK_PTR CK_WTLS_PRF_PARAMS_PTR;
+
+typedef struct CK_WTLS_KEY_MAT_OUT {
+  CK_OBJECT_HANDLE hMacSecret;
+  CK_OBJECT_HANDLE hKey;
+  CK_BYTE_PTR      pIV;
+} CK_WTLS_KEY_MAT_OUT;
+
+typedef CK_WTLS_KEY_MAT_OUT CK_PTR CK_WTLS_KEY_MAT_OUT_PTR;
+
+typedef struct CK_WTLS_KEY_MAT_PARAMS {
+  CK_MECHANISM_TYPE       DigestMechanism;
+  CK_ULONG                ulMacSizeInBits;
+  CK_ULONG                ulKeySizeInBits;
+  CK_ULONG                ulIVSizeInBits;
+  CK_ULONG                ulSequenceNumber;
+  CK_BBOOL                bIsExport;
+  CK_WTLS_RANDOM_DATA     RandomInfo;
+  CK_WTLS_KEY_MAT_OUT_PTR pReturnedKeyMaterial;
+} CK_WTLS_KEY_MAT_PARAMS;
+
+typedef CK_WTLS_KEY_MAT_PARAMS CK_PTR CK_WTLS_KEY_MAT_PARAMS_PTR;
+
+typedef struct CK_CMS_SIG_PARAMS {
+  CK_OBJECT_HANDLE      certificateHandle;
+  CK_MECHANISM_PTR      pSigningMechanism;
+  CK_MECHANISM_PTR      pDigestMechanism;
+  CK_UTF8CHAR_PTR       pContentType;
+  CK_BYTE_PTR           pRequestedAttributes;
+  CK_ULONG              ulRequestedAttributesLen;
+  CK_BYTE_PTR           pRequiredAttributes;
+  CK_ULONG              ulRequiredAttributesLen;
+} CK_CMS_SIG_PARAMS;
+
+typedef CK_CMS_SIG_PARAMS CK_PTR CK_CMS_SIG_PARAMS_PTR;
+
+typedef struct CK_KEY_DERIVATION_STRING_DATA {
+  CK_BYTE_PTR pData;
+  CK_ULONG    ulLen;
+} CK_KEY_DERIVATION_STRING_DATA;
+
+typedef CK_KEY_DERIVATION_STRING_DATA CK_PTR \
+  CK_KEY_DERIVATION_STRING_DATA_PTR;
+
+
+/* The CK_EXTRACT_PARAMS is used for the
+ * CKM_EXTRACT_KEY_FROM_KEY mechanism.  It specifies which bit
+ * of the base key should be used as the first bit of the
+ * derived key
+ */
+typedef CK_ULONG CK_EXTRACT_PARAMS;
+
+typedef CK_EXTRACT_PARAMS CK_PTR CK_EXTRACT_PARAMS_PTR;
+
+/* CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE is used to
+ * indicate the Pseudo-Random Function (PRF) used to generate
+ * key bits using PKCS #5 PBKDF2.
+ */
+typedef CK_ULONG CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE;
+
+typedef CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE CK_PTR \
+                        CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE_PTR;
+
+#define CKP_PKCS5_PBKD2_HMAC_SHA1          0x00000001UL
+#define CKP_PKCS5_PBKD2_HMAC_GOSTR3411     0x00000002UL
+#define CKP_PKCS5_PBKD2_HMAC_SHA224        0x00000003UL
+#define CKP_PKCS5_PBKD2_HMAC_SHA256        0x00000004UL
+#define CKP_PKCS5_PBKD2_HMAC_SHA384        0x00000005UL
+#define CKP_PKCS5_PBKD2_HMAC_SHA512        0x00000006UL
+#define CKP_PKCS5_PBKD2_HMAC_SHA512_224    0x00000007UL
+#define CKP_PKCS5_PBKD2_HMAC_SHA512_256    0x00000008UL
+
+/* CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE is used to indicate the
+ * source of the salt value when deriving a key using PKCS #5
+ * PBKDF2.
+ */
+typedef CK_ULONG CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE;
+
+typedef CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE CK_PTR \
+                        CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE_PTR;
+
+/* The following salt value sources are defined in PKCS #5 v2.0. */
+#define CKZ_SALT_SPECIFIED        0x00000001UL
+
+/* CK_PKCS5_PBKD2_PARAMS is a structure that provides the
+ * parameters to the CKM_PKCS5_PBKD2 mechanism.
+ */
+typedef struct CK_PKCS5_PBKD2_PARAMS {
+        CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE           saltSource;
+        CK_VOID_PTR                                pSaltSourceData;
+        CK_ULONG                                   ulSaltSourceDataLen;
+        CK_ULONG                                   iterations;
+        CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf;
+        CK_VOID_PTR                                pPrfData;
+        CK_ULONG                                   ulPrfDataLen;
+        CK_UTF8CHAR_PTR                            pPassword;
+        CK_ULONG_PTR                               ulPasswordLen;
+} CK_PKCS5_PBKD2_PARAMS;
+
+typedef CK_PKCS5_PBKD2_PARAMS CK_PTR CK_PKCS5_PBKD2_PARAMS_PTR;
+
+/* CK_PKCS5_PBKD2_PARAMS2 is a corrected version of the CK_PKCS5_PBKD2_PARAMS
+ * structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
+ * noting that the ulPasswordLen field is a CK_ULONG and not a CK_ULONG_PTR.
+ */
+typedef struct CK_PKCS5_PBKD2_PARAMS2 {
+        CK_PKCS5_PBKDF2_SALT_SOURCE_TYPE saltSource;
+        CK_VOID_PTR pSaltSourceData;
+        CK_ULONG ulSaltSourceDataLen;
+        CK_ULONG iterations;
+        CK_PKCS5_PBKD2_PSEUDO_RANDOM_FUNCTION_TYPE prf;
+        CK_VOID_PTR pPrfData;
+        CK_ULONG ulPrfDataLen;
+        CK_UTF8CHAR_PTR pPassword;
+        CK_ULONG ulPasswordLen;
+} CK_PKCS5_PBKD2_PARAMS2;
+
+typedef CK_PKCS5_PBKD2_PARAMS2 CK_PTR CK_PKCS5_PBKD2_PARAMS2_PTR;
+
+typedef CK_ULONG CK_OTP_PARAM_TYPE;
+typedef CK_OTP_PARAM_TYPE CK_PARAM_TYPE; /* backward compatibility */
+
+typedef struct CK_OTP_PARAM {
+    CK_OTP_PARAM_TYPE type;
+    CK_VOID_PTR pValue;
+    CK_ULONG ulValueLen;
+} CK_OTP_PARAM;
+
+typedef CK_OTP_PARAM CK_PTR CK_OTP_PARAM_PTR;
+
+typedef struct CK_OTP_PARAMS {
+    CK_OTP_PARAM_PTR pParams;
+    CK_ULONG ulCount;
+} CK_OTP_PARAMS;
+
+typedef CK_OTP_PARAMS CK_PTR CK_OTP_PARAMS_PTR;
+
+typedef struct CK_OTP_SIGNATURE_INFO {
+    CK_OTP_PARAM_PTR pParams;
+    CK_ULONG ulCount;
+} CK_OTP_SIGNATURE_INFO;
+
+typedef CK_OTP_SIGNATURE_INFO CK_PTR CK_OTP_SIGNATURE_INFO_PTR;
+
+#define CK_OTP_VALUE          0UL
+#define CK_OTP_PIN            1UL
+#define CK_OTP_CHALLENGE      2UL
+#define CK_OTP_TIME           3UL
+#define CK_OTP_COUNTER        4UL
+#define CK_OTP_FLAGS          5UL
+#define CK_OTP_OUTPUT_LENGTH  6UL
+#define CK_OTP_OUTPUT_FORMAT  7UL
+
+#define CKF_NEXT_OTP          0x00000001UL
+#define CKF_EXCLUDE_TIME      0x00000002UL
+#define CKF_EXCLUDE_COUNTER   0x00000004UL
+#define CKF_EXCLUDE_CHALLENGE 0x00000008UL
+#define CKF_EXCLUDE_PIN       0x00000010UL
+#define CKF_USER_FRIENDLY_OTP 0x00000020UL
+
+typedef struct CK_KIP_PARAMS {
+    CK_MECHANISM_PTR  pMechanism;
+    CK_OBJECT_HANDLE  hKey;
+    CK_BYTE_PTR       pSeed;
+    CK_ULONG          ulSeedLen;
+} CK_KIP_PARAMS;
+
+typedef CK_KIP_PARAMS CK_PTR CK_KIP_PARAMS_PTR;
+
+typedef struct CK_AES_CTR_PARAMS {
+    CK_ULONG ulCounterBits;
+    CK_BYTE cb[16];
+} CK_AES_CTR_PARAMS;
+
+typedef CK_AES_CTR_PARAMS CK_PTR CK_AES_CTR_PARAMS_PTR;
+
+typedef struct CK_GCM_PARAMS {
+    CK_BYTE_PTR       pIv;
+    CK_ULONG          ulIvLen;
+    CK_ULONG          ulIvBits;
+    CK_BYTE_PTR       pAAD;
+    CK_ULONG          ulAADLen;
+    CK_ULONG          ulTagBits;
+} CK_GCM_PARAMS;
+
+typedef CK_GCM_PARAMS CK_PTR CK_GCM_PARAMS_PTR;
+
+typedef struct CK_CCM_PARAMS {
+    CK_ULONG          ulDataLen;
+    CK_BYTE_PTR       pNonce;
+    CK_ULONG          ulNonceLen;
+    CK_BYTE_PTR       pAAD;
+    CK_ULONG          ulAADLen;
+    CK_ULONG          ulMACLen;
+} CK_CCM_PARAMS;
+
+typedef CK_CCM_PARAMS CK_PTR CK_CCM_PARAMS_PTR;
+
+/* Deprecated. Use CK_GCM_PARAMS */
+typedef struct CK_AES_GCM_PARAMS {
+  CK_BYTE_PTR pIv;
+  CK_ULONG ulIvLen;
+  CK_ULONG ulIvBits;
+  CK_BYTE_PTR pAAD;
+  CK_ULONG ulAADLen;
+  CK_ULONG ulTagBits;
+} CK_AES_GCM_PARAMS;
+
+typedef CK_AES_GCM_PARAMS CK_PTR CK_AES_GCM_PARAMS_PTR;
+
+/* Deprecated. Use CK_CCM_PARAMS */
+typedef struct CK_AES_CCM_PARAMS {
+    CK_ULONG          ulDataLen;
+    CK_BYTE_PTR       pNonce;
+    CK_ULONG          ulNonceLen;
+    CK_BYTE_PTR       pAAD;
+    CK_ULONG          ulAADLen;
+    CK_ULONG          ulMACLen;
+} CK_AES_CCM_PARAMS;
+
+typedef CK_AES_CCM_PARAMS CK_PTR CK_AES_CCM_PARAMS_PTR;
+
+typedef struct CK_CAMELLIA_CTR_PARAMS {
+    CK_ULONG          ulCounterBits;
+    CK_BYTE           cb[16];
+} CK_CAMELLIA_CTR_PARAMS;
+
+typedef CK_CAMELLIA_CTR_PARAMS CK_PTR CK_CAMELLIA_CTR_PARAMS_PTR;
+
+typedef struct CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS {
+    CK_BYTE           iv[16];
+    CK_BYTE_PTR       pData;
+    CK_ULONG          length;
+} CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS;
+
+typedef CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR \
+                                CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS_PTR;
+
+typedef struct CK_ARIA_CBC_ENCRYPT_DATA_PARAMS {
+    CK_BYTE           iv[16];
+    CK_BYTE_PTR       pData;
+    CK_ULONG          length;
+} CK_ARIA_CBC_ENCRYPT_DATA_PARAMS;
+
+typedef CK_ARIA_CBC_ENCRYPT_DATA_PARAMS CK_PTR \
+                                CK_ARIA_CBC_ENCRYPT_DATA_PARAMS_PTR;
+
+typedef struct CK_DSA_PARAMETER_GEN_PARAM {
+    CK_MECHANISM_TYPE  hash;
+    CK_BYTE_PTR        pSeed;
+    CK_ULONG           ulSeedLen;
+    CK_ULONG           ulIndex;
+} CK_DSA_PARAMETER_GEN_PARAM;
+
+typedef CK_DSA_PARAMETER_GEN_PARAM CK_PTR CK_DSA_PARAMETER_GEN_PARAM_PTR;
+
+typedef struct CK_ECDH_AES_KEY_WRAP_PARAMS {
+    CK_ULONG           ulAESKeyBits;
+    CK_EC_KDF_TYPE     kdf;
+    CK_ULONG           ulSharedDataLen;
+    CK_BYTE_PTR        pSharedData;
+} CK_ECDH_AES_KEY_WRAP_PARAMS;
+
+typedef CK_ECDH_AES_KEY_WRAP_PARAMS CK_PTR CK_ECDH_AES_KEY_WRAP_PARAMS_PTR;
+
+typedef CK_ULONG CK_JAVA_MIDP_SECURITY_DOMAIN;
+
+typedef CK_ULONG CK_CERTIFICATE_CATEGORY;
+
+typedef struct CK_RSA_AES_KEY_WRAP_PARAMS {
+    CK_ULONG                      ulAESKeyBits;
+    CK_RSA_PKCS_OAEP_PARAMS_PTR   pOAEPParams;
+} CK_RSA_AES_KEY_WRAP_PARAMS;
+
+typedef CK_RSA_AES_KEY_WRAP_PARAMS CK_PTR CK_RSA_AES_KEY_WRAP_PARAMS_PTR;
+
+typedef struct CK_TLS12_MASTER_KEY_DERIVE_PARAMS {
+    CK_SSL3_RANDOM_DATA       RandomInfo;
+    CK_VERSION_PTR            pVersion;
+    CK_MECHANISM_TYPE         prfHashMechanism;
+} CK_TLS12_MASTER_KEY_DERIVE_PARAMS;
+
+typedef CK_TLS12_MASTER_KEY_DERIVE_PARAMS CK_PTR \
+                                CK_TLS12_MASTER_KEY_DERIVE_PARAMS_PTR;
+
+typedef struct CK_TLS12_KEY_MAT_PARAMS {
+    CK_ULONG                  ulMacSizeInBits;
+    CK_ULONG                  ulKeySizeInBits;
+    CK_ULONG                  ulIVSizeInBits;
+    CK_BBOOL                  bIsExport;
+    CK_SSL3_RANDOM_DATA       RandomInfo;
+    CK_SSL3_KEY_MAT_OUT_PTR   pReturnedKeyMaterial;
+    CK_MECHANISM_TYPE         prfHashMechanism;
+} CK_TLS12_KEY_MAT_PARAMS;
+
+typedef CK_TLS12_KEY_MAT_PARAMS CK_PTR CK_TLS12_KEY_MAT_PARAMS_PTR;
+
+typedef struct CK_TLS_KDF_PARAMS {
+    CK_MECHANISM_TYPE         prfMechanism;
+    CK_BYTE_PTR               pLabel;
+    CK_ULONG                  ulLabelLength;
+    CK_SSL3_RANDOM_DATA       RandomInfo;
+    CK_BYTE_PTR               pContextData;
+    CK_ULONG                  ulContextDataLength;
+} CK_TLS_KDF_PARAMS;
+
+typedef CK_TLS_KDF_PARAMS CK_PTR CK_TLS_KDF_PARAMS_PTR;
+
+typedef struct CK_TLS_MAC_PARAMS {
+    CK_MECHANISM_TYPE         prfHashMechanism;
+    CK_ULONG                  ulMacLength;
+    CK_ULONG                  ulServerOrClient;
+} CK_TLS_MAC_PARAMS;
+
+typedef CK_TLS_MAC_PARAMS CK_PTR CK_TLS_MAC_PARAMS_PTR;
+
+typedef struct CK_GOSTR3410_DERIVE_PARAMS {
+    CK_EC_KDF_TYPE            kdf;
+    CK_BYTE_PTR               pPublicData;
+    CK_ULONG                  ulPublicDataLen;
+    CK_BYTE_PTR               pUKM;
+    CK_ULONG                  ulUKMLen;
+} CK_GOSTR3410_DERIVE_PARAMS;
+
+typedef CK_GOSTR3410_DERIVE_PARAMS CK_PTR CK_GOSTR3410_DERIVE_PARAMS_PTR;
+
+typedef struct CK_GOSTR3410_KEY_WRAP_PARAMS {
+    CK_BYTE_PTR               pWrapOID;
+    CK_ULONG                  ulWrapOIDLen;
+    CK_BYTE_PTR               pUKM;
+    CK_ULONG                  ulUKMLen;
+    CK_OBJECT_HANDLE          hKey;
+} CK_GOSTR3410_KEY_WRAP_PARAMS;
+
+typedef CK_GOSTR3410_KEY_WRAP_PARAMS CK_PTR CK_GOSTR3410_KEY_WRAP_PARAMS_PTR;
+
+typedef struct CK_SEED_CBC_ENCRYPT_DATA_PARAMS {
+    CK_BYTE                   iv[16];
+    CK_BYTE_PTR               pData;
+    CK_ULONG                  length;
+} CK_SEED_CBC_ENCRYPT_DATA_PARAMS;
+
+typedef CK_SEED_CBC_ENCRYPT_DATA_PARAMS CK_PTR \
+                                        CK_SEED_CBC_ENCRYPT_DATA_PARAMS_PTR;
+
+#endif /* _PKCS11T_H_ */
+



[Date Prev][Date Next]   [Thread Prev][Thread Next]   [Thread Index] [Date Index] [Author Index]