java.lang.Object | |
↳ | sun.security.pkcs11.wrapper.PKCS11 |
This is the default implementation of the PKCS11 interface. IT connects to the pkcs11wrapper.dll file, which is the native part of this library. The strange and awkward looking initialization was chosen to avoid calling loadLibrary from a static initialization block, because this would complicate the use in applets.
Public Methods | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
C_CloseSession closes a session between an application and a
token.
| |||||||||||
C_CopyObject copies an object, creating a new object for the
copy.
| |||||||||||
C_CreateObject creates a new object.
| |||||||||||
C_Decrypt decrypts encrypted data in a single part.
| |||||||||||
C_DecryptFinal finishes a multiple-part decryption
operation.
| |||||||||||
C_DecryptInit initializes a decryption operation.
| |||||||||||
C_DecryptUpdate continues a multiple-part decryption
operation.
| |||||||||||
C_DeriveKey derives a key from a base key, creating a new key
object.
| |||||||||||
C_DestroyObject destroys an object.
| |||||||||||
C_DigestFinal finishes a multiple-part message-digesting
operation.
| |||||||||||
C_DigestInit initializes a message-digesting operation.
| |||||||||||
C_DigestKey continues a multi-part message-digesting
operation, by digesting the value of a secret key as part of
the data already digested.
| |||||||||||
C_Digest digests data in a single part.
| |||||||||||
C_DigestUpdate continues a multiple-part message-digesting
operation.
| |||||||||||
C_Encrypt encrypts single-part data.
| |||||||||||
C_EncryptFinal finishes a multiple-part encryption
operation.
| |||||||||||
C_EncryptInit initializes an encryption operation.
| |||||||||||
C_EncryptUpdate continues a multiple-part encryption
operation.
| |||||||||||
C_Finalize indicates that an application is done with the
Cryptoki library
(General-purpose)
| |||||||||||
C_FindObjects continues a search for token and session
objects that match a template, obtaining additional object
handles.
| |||||||||||
C_FindObjectsFinal finishes a search for token and session
objects.
| |||||||||||
C_FindObjectsInit initializes a search for token and session
objects that match a template.
| |||||||||||
C_GenerateKey generates a secret key, creating a new key
object.
| |||||||||||
C_GenerateKeyPair generates a public-key/private-key pair,
creating new key objects.
| |||||||||||
C_GenerateRandom generates random data.
| |||||||||||
C_GetAttributeValue obtains the value of one or more object
attributes.
| |||||||||||
C_GetInfo returns general information about Cryptoki.
| |||||||||||
C_GetMechanismInfo obtains information about a particular
mechanism possibly supported by a token.
| |||||||||||
C_GetMechanismList obtains a list of mechanism types
supported by a token.
| |||||||||||
C_GetSessionInfo obtains information about the session.
| |||||||||||
C_GetSlotInfo obtains information about a particular slot in
the system.
| |||||||||||
C_GetSlotList obtains a list of slots in the system.
| |||||||||||
C_GetTokenInfo obtains information about a particular token
in the system.
| |||||||||||
C_Login logs a user into a token.
| |||||||||||
C_Logout logs a user out from a token.
| |||||||||||
C_OpenSession opens a session between an application and a
token.
| |||||||||||
C_SeedRandom mixes additional seed material into the token's
random number generator.
| |||||||||||
C_SetAttributeValue modifies the value of one or more object
attributes
(Object management)
| |||||||||||
C_Sign signs (encrypts with private key) data in a single
part, where the signature is (will be) an appendix to the
data, and plaintext cannot be recovered from the signature.
| |||||||||||
C_SignFinal finishes a multiple-part signature operation,
returning the signature.
| |||||||||||
C_SignInit initializes a signature (private key encryption)
operation, where the signature is (will be) an appendix to
the data, and plaintext cannot be recovered from the
signature.
| |||||||||||
C_SignRecover signs data in a single operation, where the
data can be recovered from the signature.
| |||||||||||
C_SignRecoverInit initializes a signature operation, where
the data can be recovered from the signature.
| |||||||||||
C_SignUpdate continues a multiple-part signature operation,
where the signature is (will be) an appendix to the data,
and plaintext cannot be recovered from the signature.
| |||||||||||
C_UnwrapKey unwraps (decrypts) a wrapped key, creating a new
key object.
| |||||||||||
C_Verify verifies a signature in a single-part operation,
where the signature is an appendix to the data, and plaintext
cannot be recovered from the signature.
| |||||||||||
C_VerifyFinal finishes a multiple-part verification
operation, checking the signature.
| |||||||||||
C_VerifyInit initializes a verification operation, where the
signature is an appendix to the data, and plaintext cannot
cannot be recovered from the signature (e.g.
| |||||||||||
C_VerifyRecover verifies a signature in a single-part
operation, where the data is recovered from the signature.
| |||||||||||
C_VerifyRecoverInit initializes a signature verification
operation, where the data is recovered from the signature.
| |||||||||||
C_VerifyUpdate continues a multiple-part verification
operation, where the signature is an appendix to the data,
and plaintext cannot be recovered from the signature.
| |||||||||||
C_WrapKey wraps (i.e., encrypts) a key.
| |||||||||||
Calls disconnect() to cleanup the native part of the wrapper.
| |||||||||||
Returns the string representation of this object.
|
[Expand]
Inherited Methods | |||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
![]() |
C_CloseSession closes a session between an application and a token. (Session management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_CopyObject copies an object, creating a new object for the copy. (Object management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
hObject | the object's handle (PKCS#11 param: CK_OBJECT_HANDLE hObject) |
pTemplate | the template for the new object and number of attributes in template (PKCS#11 param: CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_CreateObject creates a new object. (Object management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pTemplate | the object's template and number of attributes in template (PKCS#11 param: CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_Decrypt decrypts encrypted data in a single part. (Encryption and decryption)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DecryptFinal finishes a multiple-part decryption operation. (Encryption and decryption)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DecryptInit initializes a decryption operation. (Encryption and decryption)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the decryption mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hKey | the handle of the decryption key (PKCS#11 param: CK_OBJECT_HANDLE hKey) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DecryptUpdate continues a multiple-part decryption operation. (Encryption and decryption)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DeriveKey derives a key from a base key, creating a new key object. (Key management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the key derivation mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hBaseKey | the handle of the base key (PKCS#11 param: CK_OBJECT_HANDLE hBaseKey) |
pTemplate | the template for the new key and the number of attributes in the template (PKCS#11 param: CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DestroyObject destroys an object. (Object management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
hObject | the object's handle (PKCS#11 param: CK_OBJECT_HANDLE hObject) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DigestFinal finishes a multiple-part message-digesting operation. (Message digesting)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DigestInit initializes a message-digesting operation. (Message digesting)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the digesting mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DigestKey continues a multi-part message-digesting operation, by digesting the value of a secret key as part of the data already digested. (Message digesting)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
hKey | the handle of the secret key to be digested (PKCS#11 param: CK_OBJECT_HANDLE hKey) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_Digest digests data in a single part. (Message digesting)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_DigestUpdate continues a multiple-part message-digesting operation. (Message digesting)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_Encrypt encrypts single-part data. (Encryption and decryption)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_EncryptFinal finishes a multiple-part encryption operation. (Encryption and decryption)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_EncryptInit initializes an encryption operation. (Encryption and decryption)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the encryption mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hKey | the handle of the encryption key (PKCS#11 param: CK_OBJECT_HANDLE hKey) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_EncryptUpdate continues a multiple-part encryption operation. (Encryption and decryption)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_Finalize indicates that an application is done with the Cryptoki library (General-purpose)
pReserved | is reserved. Should be NULL_PTR (PKCS#11 param: CK_VOID_PTR pReserved) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_FindObjects continues a search for token and session objects that match a template, obtaining additional object handles. (Object management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
ulMaxObjectCount | the max. object handles to get (PKCS#11 param: CK_ULONG ulMaxObjectCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_FindObjectsFinal finishes a search for token and session objects. (Object management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_FindObjectsInit initializes a search for token and session objects that match a template. (Object management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pTemplate | the object's attribute values to match and the number of attributes in search template (PKCS#11 param: CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GenerateKey generates a secret key, creating a new key object. (Key management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the key generation mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
pTemplate | the template for the new key and the number of attributes in the template (PKCS#11 param: CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GenerateKeyPair generates a public-key/private-key pair, creating new key objects. (Key management)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the key generation mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
pPublicKeyTemplate | the template for the new public key and the number of attributes in the template (PKCS#11 param: CK_ATTRIBUTE_PTR pPublicKeyTemplate, CK_ULONG ulPublicKeyAttributeCount) |
pPrivateKeyTemplate | the template for the new private key and the number of attributes in the template (PKCS#11 param: CK_ATTRIBUTE_PTR pPrivateKeyTemplate CK_ULONG ulPrivateKeyAttributeCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GenerateRandom generates random data. (Random number generation)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GetAttributeValue obtains the value of one or more object attributes. The template attributes also receive the values. (Object management) note: in PKCS#11 pTemplate and the result template are the same
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
hObject | the object's handle (PKCS#11 param: CK_OBJECT_HANDLE hObject) |
pTemplate | specifies the attributes and number of attributes to get The template attributes also receive the values. (PKCS#11 param: CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GetInfo returns general information about Cryptoki. (General-purpose)@preconditions
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GetMechanismInfo obtains information about a particular mechanism possibly supported by a token. (Slot and token management)@preconditions
slotID | ID of the token's slot (PKCS#11 param: CK_SLOT_ID slotID) |
---|---|
type | type of mechanism (PKCS#11 param: CK_MECHANISM_TYPE type) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GetMechanismList obtains a list of mechanism types supported by a token. (Slot and token management)@preconditions
slotID | ID of the token's slot (PKCS#11 param: CK_SLOT_ID slotID) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GetSessionInfo obtains information about the session. (Session management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GetSlotInfo obtains information about a particular slot in the system. (Slot and token management)@preconditions
slotID | the ID of the slot (PKCS#11 param: CK_SLOT_ID slotID) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GetSlotList obtains a list of slots in the system. (Slot and token management)@preconditions
tokenPresent | if true only Slot IDs with a token are returned (PKCS#11 param: CK_BBOOL tokenPresent) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_GetTokenInfo obtains information about a particular token in the system. (Slot and token management)@preconditions
slotID | ID of the token's slot (PKCS#11 param: CK_SLOT_ID slotID) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_Login logs a user into a token. (Session management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
userType | the user type (PKCS#11 param: CK_USER_TYPE userType) |
pPin | the user's PIN and the length of the PIN (PKCS#11 param: CK_CHAR_PTR pPin, CK_ULONG ulPinLen) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_Logout logs a user out from a token. (Session management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_OpenSession opens a session between an application and a token. (Session management)@preconditions
slotID | the slot's ID (PKCS#11 param: CK_SLOT_ID slotID) |
---|---|
flags | of CK_SESSION_INFO (PKCS#11 param: CK_FLAGS flags) |
pApplication | passed to callback (PKCS#11 param: CK_VOID_PTR pApplication) |
Notify | the callback function (PKCS#11 param: CK_NOTIFY Notify) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_SeedRandom mixes additional seed material into the token's random number generator. (Random number generation)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pSeed | the seed material and the seed material's length (PKCS#11 param: CK_BYTE_PTR pSeed, CK_ULONG ulSeedLen) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_SetAttributeValue modifies the value of one or more object attributes (Object management)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
hObject | the object's handle (PKCS#11 param: CK_OBJECT_HANDLE hObject) |
pTemplate | specifies the attributes and values to get; number of attributes in the template (PKCS#11 param: CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_Sign signs (encrypts with private key) data in a single part, where the signature is (will be) an appendix to the data, and plaintext cannot be recovered from the signature. (Signing and MACing)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pData | the data to sign and the data's length (PKCS#11 param: CK_BYTE_PTR pData, CK_ULONG ulDataLen) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_SignFinal finishes a multiple-part signature operation, returning the signature. (Signing and MACing)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_SignInit initializes a signature (private key encryption) operation, where the signature is (will be) an appendix to the data, and plaintext cannot be recovered from the signature. (Signing and MACing)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the signature mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hKey | the handle of the signature key (PKCS#11 param: CK_OBJECT_HANDLE hKey) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_SignRecover signs data in a single operation, where the data can be recovered from the signature. (Signing and MACing)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_SignRecoverInit initializes a signature operation, where the data can be recovered from the signature. (Signing and MACing)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the signature mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hKey | the handle of the signature key (PKCS#11 param: CK_OBJECT_HANDLE hKey) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_SignUpdate continues a multiple-part signature operation, where the signature is (will be) an appendix to the data, and plaintext cannot be recovered from the signature. (Signing and MACing)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_UnwrapKey unwraps (decrypts) a wrapped key, creating a new key object. (Key management)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the unwrapping mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hUnwrappingKey | the handle of the unwrapping key (PKCS#11 param: CK_OBJECT_HANDLE hUnwrappingKey) |
pWrappedKey | the wrapped key to unwrap and the wrapped key's length (PKCS#11 param: CK_BYTE_PTR pWrappedKey, CK_ULONG ulWrappedKeyLen) |
pTemplate | the template for the new key and the number of attributes in the template (PKCS#11 param: CK_ATTRIBUTE_PTR pTemplate, CK_ULONG ulCount) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_Verify verifies a signature in a single-part operation, where the signature is an appendix to the data, and plaintext cannot be recovered from the signature. (Signing and MACing)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pData | the signed data and the signed data's length (PKCS#11 param: CK_BYTE_PTR pData, CK_ULONG ulDataLen) |
pSignature | the signature to verify and the signature's length (PKCS#11 param: CK_BYTE_PTR pSignature, CK_ULONG ulSignatureLen) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_VerifyFinal finishes a multiple-part verification operation, checking the signature. (Signing and MACing)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pSignature | the signature to verify and the signature's length (PKCS#11 param: CK_BYTE_PTR pSignature, CK_ULONG ulSignatureLen) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_VerifyInit initializes a verification operation, where the signature is an appendix to the data, and plaintext cannot cannot be recovered from the signature (e.g. DSA). (Signing and MACing)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the verification mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hKey | the handle of the verification key (PKCS#11 param: CK_OBJECT_HANDLE hKey) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_VerifyRecover verifies a signature in a single-part operation, where the data is recovered from the signature. (Signing and MACing)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_VerifyRecoverInit initializes a signature verification operation, where the data is recovered from the signature. (Signing and MACing)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the verification mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hKey | the handle of the verification key (PKCS#11 param: CK_OBJECT_HANDLE hKey) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_VerifyUpdate continues a multiple-part verification operation, where the signature is an appendix to the data, and plaintext cannot be recovered from the signature. (Signing and MACing)
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|
PKCS11Exception | If function returns other value than CKR_OK. |
---|
C_WrapKey wraps (i.e., encrypts) a key. (Key management)@preconditions
hSession | the session's handle (PKCS#11 param: CK_SESSION_HANDLE hSession) |
---|---|
pMechanism | the wrapping mechanism (PKCS#11 param: CK_MECHANISM_PTR pMechanism) |
hWrappingKey | the handle of the wrapping key (PKCS#11 param: CK_OBJECT_HANDLE hWrappingKey) |
hKey | the handle of the key to be wrapped (PKCS#11 param: CK_OBJECT_HANDLE hKey) |
PKCS11Exception | If function returns other value than CKR_OK. |
---|
Calls disconnect() to cleanup the native part of the wrapper. Once this method is called, this object cannot be used any longer. Any subsequent call to a C_* method will result in a runtime exception.
Throwable | If finalization fails. |
---|
IOException | |
---|---|
PKCS11Exception |
Returns the string representation of this object.