Creates an instance of SessionObject
Creates an instance of SessionObject
ID of session object
PKCS#11 session
PKCS#11 module
true
if key has always had the CKA_SENSITIVE
attribute set to true
C_CreateObject
.C_GenerateKey
or C_GenerateKeyPair
.C_UnwrapKey
.Key checksum
Object class (type)
true
if key supports decryption
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification of the attribute
during the course of a C_CopyObject
call.CK_TRUE
if key supports key derivation
(i.e., if other keys can be derived from this one (default CK_FALSE
)
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification
of the attribute during the course of a C_CopyObject
call.true
if key supports encryption
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification of the attribute
during the course of a C_CopyObject
call.End date for the key (default empty)
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification
of the attribute during the course of a C_CopyObject
call.true
if key is extractable and can be wrapped
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification of the attribute
during the course of a C_CopyObject
call.false
. It becomes a read only attribute.ID of PKCS#11 object
Key identifier for key (default empty)
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification
of the attribute during the course of a C_CopyObject
call.Description of the object (default empty)
PKCS#11 module
CK_TRUE
only if key was either * generated locally (i.e., on the token)
with a C_GenerateKey
or C_GenerateKeyPair
call * created with a C_CopyObject
call
as a copy of a key which had its CKA_LOCAL
attribute set to CK_TRUE
C_CreateObject
.C_GenerateKey
or C_GenerateKeyPair
.C_UnwrapKey
.Identifier of the mechanism used to generate the key material.
C_CreateObject
.C_GenerateKey
or C_GenerateKeyPair
.C_UnwrapKey
.true
if object can be modified. Default is false
true
if key has never had the CKA_EXTRACTABLE
attribute set to true
C_CreateObject
.C_GenerateKey
or C_GenerateKeyPair
.C_UnwrapKey
.true
if object is a private object and
false
if object is a public object.
Default value is token-specific, and may depend on the values of other attributes of the object.
true
if key is sensitive
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification of the attribute
during the course of a C_CopyObject
call.true
. It becomes a read only attribute.PKCS#11 session
true
if key supports signatures (i.e., authentication codes) where the signature is an appendix to the data
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification of the attribute
during the course of a C_CopyObject
call.Start date for the key (default empty)
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification
of the attribute during the course of a C_CopyObject
call.true
if object is a token object and
false
if object is a session object.
Default is false
.
The wrapping key can be used to wrap keys with CKA_WRAP_WITH_TRUSTED
set to true
.
Type of key
C_CreateObject
C_UnwrapKey
true
if key supports unwrapping (i.e., can be used to unwrap other keys)
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification of the attribute
during the course of a C_CopyObject
call.true
if key supports verification (i.e., of authentication codes)
where the signature is an appendix to the data
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification of the attribute
during the course of a C_CopyObject
call.true
if key supports wrapping (i.e., can be used to wrap other keys)
C_SetAttributeValue
call,
or in the process of copying object with a C_CopyObject
call.
However, it is possible that a particular token may not permit modification of the attribute
during the course of a C_CopyObject
call.true
if the key can only be wrapped with a wrapping key
that has CKA_TRUSTED
set to true
. Default is false
.
true
. It becomes a read only attribute.Gets the size of an object in bytes
For wrapping keys. The attribute template to apply to any keys unwrapped using this wrapping key. Any user supplied template is applied after this template as if the object has already been created.
For wrapping keys. The attribute template to match against any keys wrapped using this wrapping key. Keys that do not match cannot be wrapped.
Copies an object, creating a new object for the copy
Template for the new object
The new instance of SessionObject
Alias for getAttribute
Returns attribute value
Attribute type
Attribute value in Buffer format
Returns attribute value
Attribute name. See ITemplate
Attribute value. Depends on the attribute name
Returns a list of attributes
The list of attributes for receiving
The list of attributes
Protected
getAlias for setAttribute
Sets attribute value
Attribute type
Attribute value
Sets attribute value
Attribute name. See ITemplate
Attribute value. Depends on attribute name
Sets attributes from the list of attributes
The list of attributes
Secret key objects (object class
CKO_SECRET_KEY
) hold secret keys.