blob: 4a38f413cc94837c29f2d2401450f46906eaeda4 [file] [log] [blame]
Andreas Fuchs2968c712018-02-01 18:22:47 +01001/*!
Andreas Fuchs2968c712018-02-01 18:22:47 +01002 \defgroup esys Enhanced System API
Andreas Fuchse5273b32018-04-26 16:16:24 +02003 Enhanced System API (ESAPI) as described in the [TSS 2.0 Enhanced System API (ESAPI) Specification](https://trustedcomputinggroup.org/wp-content/uploads/TSS_ESAPI_Version-0.9_Revision-04_reviewEND030918.pdf).
4This API is a 1-to-1 mapping of the TPM2 commands documented in Part 3 of the TPM2 specification.
5Additionally there are asynchronous versions of each command.
6In addition to SAPI, the ESAPI performs tracking of meta data for TPM object and automatic calculation of session based authorization and encryption values.
7Both the synchronous and asynchronous API are exposed through a single library: libtss2-esys.
Andreas Fuchs2968c712018-02-01 18:22:47 +01008*/
9
10/*!
Andreas Fuchse5273b32018-04-26 16:16:24 +020011 \defgroup ESYS_CONTEXT Esys Context ESYS_CONTEXT
Andreas Fuchs2968c712018-02-01 18:22:47 +010012 \ingroup esys
Andreas Fuchsfbe22132018-04-26 18:23:41 +020013 An ESYS_CONTEXT holds tdata for the connection to the TPM as
14 well as the metadata for TPM Resource; such as Transient key, Persistent
15 objects, NV spaces, Sessions or PCRs.
Andreas Fuchs2968c712018-02-01 18:22:47 +010016 \{
17 \typedef ESYS_CONTEXT
18 Reference to the ESYS_CONTEXT that holds data for the connection to the TPM as
Andreas Fuchsfbe22132018-04-26 18:23:41 +020019 well as the metadata for TPM Resource; such as Transient key, Persistent
Andreas Fuchs2968c712018-02-01 18:22:47 +010020 objects, NV spaces, Sessions or PCRs.
21 \fn TSS2_RC Esys_Initialize(ESYS_CONTEXT ** esys_context, TSS2_TCTI_CONTEXT * tcti, TSS2_ABI_VERSION * abiVersion)
22 \fn void Esys_Finalize(ESYS_CONTEXT * esys_context)
23 \fn TSS2_RC Esys_GetTcti(ESYS_CONTEXT * esys_context, TSS2_TCTI_CONTEXT ** tcti)
24 \fn TSS2_RC Esys_GetPollHandles(ESYS_CONTEXT * esys_context, TSS2_TCTI_POLL_HANDLE ** handles, size_t * count)
25 \fn TSS2_RC Esys_SetTimeout(ESYS_CONTEXT *esys_context, int32_t timeout)
26 \}
27*/
28
29/*!
Andreas Fuchse5273b32018-04-26 16:16:24 +020030 \defgroup ESYS_TR Esys Tpm Resource ESYS_TR
Andreas Fuchs2968c712018-02-01 18:22:47 +010031 \ingroup esys
32 Virtual objects with meta data for Tpm Resources.
33 The Esys TPM Resources are the virtual objects inside the ESYSCONTEXT that hold
34 the metadata for corresponding TPM Resources.
35
Andreas Fuchsfbe22132018-04-26 18:23:41 +020036 There are a set of global ESYS_TR objects such as ESYS_TR_NON or for the
Andreas Fuchs2968c712018-02-01 18:22:47 +010037 various PCRs and hierarchies. ESYS_TR_MIN_OBJECT denotes the first non-global
38 ESYS_TR object.
39 \{
40 \typedef ESYS_TR
41 Reference to the virtual object inside the ESYS_CONTEXT that holds the metadata
Andreas Fuchsfbe22132018-04-26 18:23:41 +020042 for the corresponding TPM Resource. Such can be Transient key, Persistent
Andreas Fuchs2968c712018-02-01 18:22:47 +010043 objects, NV spaces, Sessions or PCRs.
44 \fn TSS2_RC Esys_TR_SetAuth(ESYS_CONTEXT * esys_context, ESYS_TR esys_handle, TPM2B_AUTH const *authValue)
45 \fn TSS2_RC Esys_TR_GetName(ESYS_CONTEXT * esys_context, ESYS_TR esys_handle, TPM2B_NAME ** name)
46 \fn TSS2_RC Esys_TR_FromTPMPublic_Async( ESYS_CONTEXT *esysContext, TPM2_HANDLE tpm_handle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
47 \fn TSS2_RC Esys_TR_FromTPMPublic_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *esys_handle)
48 \fn TSS2_RC Esys_TR_FromTPMPublic(ESYS_CONTEXT *esysContext, TPM2_HANDLE tpm_handle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, ESYS_TR *object)
49 \fn TSS2_RC Esys_TR_Serialize(ESYS_CONTEXT *esys_context, ESYS_TR esys_handle, uint8_t **buffer, size_t *buffer_size)
50 \fn TSS2_RC Esys_TR_Deserialize(ESYS_CONTEXT *esys_context, uint8_t const *buffer, size_t buffer_size, ESYS_TR *esys_handle)
51 \fn TSS2_RC Esys_TR_Close(ESYS_CONTEXT *esys_context, ESYS_TR *object)
52 \fn TSS2_RC Esys_TRSess_GetAttributes(ESYS_CONTEXT * esysContext, ESYS_TR esys_handle, TPMA_SESSION * flags)
53 \fn TSS2_RC Esys_TRSess_SetAttributes(ESYS_CONTEXT * esys_context, ESYS_TR esys_handle, TPMA_SESSION flags, TPMA_SESSION mask)
54 \}
55*/
56
57/*!
Andreas Fuchse5273b32018-04-26 16:16:24 +020058 \defgroup ESYS_TR_defines Global ESYS_TR objects
59 \ingroup ESYS_TR
Andreas Fuchs2968c712018-02-01 18:22:47 +010060 A set of defines for global virtual objects that are always present in every
61 ESYS_CONTEXT.
62 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +020063 \def ESYS_TR_NONE Identifier for ESYS_TR parameters if no TPM Resource is supplied.
64 \def ESYS_TR_PASSWORD Identifier for ESYS_TR sessions for password authentication.
65 \def ESYS_TR_PCR0 TPM Resource PCR 0.
66 \def ESYS_TR_PCR1 TPM Resource PCR 1.
67 \def ESYS_TR_PCR2 TPM Resource PCR 2.
68 \def ESYS_TR_PCR3 TPM Resource PCR 3.
69 \def ESYS_TR_PCR4 TPM Resource PCR 4.
70 \def ESYS_TR_PCR5 TPM Resource PCR 5.
71 \def ESYS_TR_PCR6 TPM Resource PCR 6.
72 \def ESYS_TR_PCR7 TPM Resource PCR 7.
73 \def ESYS_TR_PCR8 TPM Resource PCR 8.
74 \def ESYS_TR_PCR9 TPM Resource PCR 9.
75 \def ESYS_TR_PCR10 TPM Resource PCR 10.
76 \def ESYS_TR_PCR11 TPM Resource PCR 11.
77 \def ESYS_TR_PCR12 TPM Resource PCR 12.
78 \def ESYS_TR_PCR13 TPM Resource PCR 13.
79 \def ESYS_TR_PCR14 TPM Resource PCR 14.
80 \def ESYS_TR_PCR15 TPM Resource PCR 15.
81 \def ESYS_TR_PCR16 TPM Resource PCR 16.
82 \def ESYS_TR_PCR17 TPM Resource PCR 17.
83 \def ESYS_TR_PCR18 TPM Resource PCR 18.
84 \def ESYS_TR_PCR19 TPM Resource PCR 19.
85 \def ESYS_TR_PCR20 TPM Resource PCR 20.
86 \def ESYS_TR_PCR21 TPM Resource PCR 21.
87 \def ESYS_TR_PCR22 TPM Resource PCR 22.
88 \def ESYS_TR_PCR23 TPM Resource PCR 23.
89 \def ESYS_TR_PCR24 TPM Resource PCR 24.
90 \def ESYS_TR_PCR25 TPM Resource PCR 25.
91 \def ESYS_TR_PCR26 TPM Resource PCR 26.
92 \def ESYS_TR_PCR27 TPM Resource PCR 27.
93 \def ESYS_TR_PCR28 TPM Resource PCR 28.
94 \def ESYS_TR_PCR29 TPM Resource PCR 29.
95 \def ESYS_TR_PCR30 TPM Resource PCR 30.
96 \def ESYS_TR_PCR31 TPM Resource PCR 31.
97 \def ESYS_TR_RH_OWNER TPM Resource Owner Hierarchy
98 \def ESYS_TR_RH_NULL TPM Resource Ephemeral Hierarchy
99 \def ESYS_TR_RH_LOCKOUT TPM Resource for Lockout Authorization
100 \def ESYS_TR_RH_ENDORSEMENT TPM Resource Endorsement Hierarchy
101 \def ESYS_TR_RH_PLATFORM TPM Resource Platform Hierarchy
102 \def ESYS_TR_RH_PLATFORM_NV Identifier for ESYS_TR used for phEnableNV
Andreas Fuchsfbe22132018-04-26 18:23:41 +0200103 \def ESYS_TR_RH_AUTH_00 Identifier for ESYS_TR for the start of a range of authorization values that are vendor-specific.
104 \def ESYS_TR_RH_AUTH_FF Identifier for ESYS_TR for the end of a range of authorization values that are vendor-specific.
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200105 \def ESYS_TR_MIN_OBJECT The first non-global ESYS_TR object identifier. These are assigned by ESAPI and beyond this value.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100106 \}
107*/
108
109/*!
110 \defgroup esys_tpm Esys TPM Commands
111 \ingroup esys
112 The following function represent interactions with the corresponding TPM
113 commands.
114 \{
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200115 \defgroup Esys_ActivateCredential The ESAPI function for the TPM2_ActivateCredential command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200116 * ESAPI function to invoke the TPM2_ActivateCredential command
117 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100118 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200119 \fn TSS2_RC Esys_ActivateCredential_Async(ESYS_CONTEXT *esysContext, ESYS_TR activateHandle, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_ID_OBJECT *credentialBlob, const TPM2B_ENCRYPTED_SECRET *secret)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100120 \fn TSS2_RC Esys_ActivateCredential(ESYS_CONTEXT *esysContext, ESYS_TR activateHandle, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_ID_OBJECT *credentialBlob, const TPM2B_ENCRYPTED_SECRET *secret, TPM2B_DIGEST **certInfo)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200121 \fn TSS2_RC Esys_ActivateCredential_Finish(ESYS_CONTEXT *esysContext, TPM2B_DIGEST **certInfo)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100122 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200123 \defgroup Esys_Certify The ESAPI function for the TPM2_Certify command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200124 * ESAPI function to invoke the TPM2_Certify command
125 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100126 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200127 \fn TSS2_RC Esys_Certify_Async(ESYS_CONTEXT *esysContext, ESYS_TR objectHandle, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100128 \fn TSS2_RC Esys_Certify(ESYS_CONTEXT *esysContext, ESYS_TR objectHandle, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme, TPM2B_ATTEST **certifyInfo, TPMT_SIGNATURE **signature)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200129 \fn TSS2_RC Esys_Certify_Finish(ESYS_CONTEXT *esysContext, TPM2B_ATTEST **certifyInfo, TPMT_SIGNATURE **signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100130 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200131 \defgroup Esys_CertifyCreation The ESAPI function for the TPM2_CertifyCreation command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200132 * ESAPI function to invoke the TPM2_CertifyCreation command
133 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100134 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200135 \fn TSS2_RC Esys_CertifyCreation_Async(ESYS_CONTEXT *esysContext, ESYS_TR signHandle, ESYS_TR objectHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPM2B_DIGEST *creationHash, const TPMT_SIG_SCHEME *inScheme, const TPMT_TK_CREATION *creationTicket)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100136 \fn TSS2_RC Esys_CertifyCreation(ESYS_CONTEXT *esysContext, ESYS_TR signHandle, ESYS_TR objectHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPM2B_DIGEST *creationHash, const TPMT_SIG_SCHEME *inScheme, const TPMT_TK_CREATION *creationTicket, TPM2B_ATTEST **certifyInfo, TPMT_SIGNATURE **signature)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200137 \fn TSS2_RC Esys_CertifyCreation_Finish(ESYS_CONTEXT *esysContext, TPM2B_ATTEST **certifyInfo, TPMT_SIGNATURE **signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100138 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200139 \defgroup Esys_ChangeEPS The ESAPI function for the TPM2_ChangeEPS command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200140 * ESAPI function to invoke the TPM2_ChangeEPS command
141 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100142 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200143 \fn TSS2_RC Esys_ChangeEPS_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100144 \fn TSS2_RC Esys_ChangeEPS(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200145 \fn TSS2_RC Esys_ChangeEPS_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100146 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200147 \defgroup Esys_ChangePPS The ESAPI function for the TPM2_ChangePPS command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200148 * ESAPI function to invoke the TPM2_ChangePPS command
149 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100150 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200151 \fn TSS2_RC Esys_ChangePPS_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100152 \fn TSS2_RC Esys_ChangePPS(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200153 \fn TSS2_RC Esys_ChangePPS_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100154 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200155 \defgroup Esys_Clear The ESAPI function for the TPM2_Clear command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200156 * ESAPI function to invoke the TPM2_Clear command
157 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100158 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200159 \fn TSS2_RC Esys_Clear_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100160 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200161 \defgroup Esys_ClearControl The ESAPI function for the TPM2_ClearControl command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200162 * ESAPI function to invoke the TPM2_ClearControl command
163 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100164 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200165 \fn TSS2_RC Esys_ClearControl_Async(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_YES_NO disable)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100166 \fn TSS2_RC Esys_ClearControl(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_YES_NO disable)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200167 \fn TSS2_RC Esys_ClearControl_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100168 \fn TSS2_RC Esys_Clear(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200169 \fn TSS2_RC Esys_Clear_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100170 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200171 \defgroup Esys_ClockRateAdjust The ESAPI function for the TPM2_ClockRateAdjust command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200172 * ESAPI function to invoke the TPM2_ClockRateAdjust command
173 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100174 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200175 \fn TSS2_RC Esys_ClockRateAdjust_Async(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2_CLOCK_ADJUST rateAdjust)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100176 \fn TSS2_RC Esys_ClockRateAdjust(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2_CLOCK_ADJUST rateAdjust)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200177 \fn TSS2_RC Esys_ClockRateAdjust_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100178 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200179 \defgroup Esys_ClockSet The ESAPI function for the TPM2_ClockSet command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200180 * ESAPI function to invoke the TPM2_ClockSet command
181 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100182 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200183 \fn TSS2_RC Esys_ClockSet_Async(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT64 newTime)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100184 \fn TSS2_RC Esys_ClockSet(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT64 newTime)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200185 \fn TSS2_RC Esys_ClockSet_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100186 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200187 \defgroup Esys_Commit The ESAPI function for the TPM2_Commit command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200188 * ESAPI function to invoke the TPM2_Commit command
189 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100190 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200191 \fn TSS2_RC Esys_Commit_Async(ESYS_CONTEXT *esysContext, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_ECC_POINT *P1, const TPM2B_SENSITIVE_DATA *s2, const TPM2B_ECC_PARAMETER *y2)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100192 \fn TSS2_RC Esys_Commit(ESYS_CONTEXT *esysContext, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_ECC_POINT *P1, const TPM2B_SENSITIVE_DATA *s2, const TPM2B_ECC_PARAMETER *y2, TPM2B_ECC_POINT **K, TPM2B_ECC_POINT **L, TPM2B_ECC_POINT **E, UINT16 *counter)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200193 \fn TSS2_RC Esys_Commit_Finish(ESYS_CONTEXT *esysContext, TPM2B_ECC_POINT **K, TPM2B_ECC_POINT **L, TPM2B_ECC_POINT **E, UINT16 *counter)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100194 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200195 \defgroup Esys_ContextLoad The ESAPI function for the TPM2_ContextLoad command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200196 * ESAPI function to invoke the TPM2_ContextLoad command
197 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100198 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200199 \fn TSS2_RC Esys_ContextLoad_Async(ESYS_CONTEXT *esysContext, const TPMS_CONTEXT *context)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100200 \fn TSS2_RC Esys_ContextLoad(ESYS_CONTEXT *esysContext, const TPMS_CONTEXT *context, ESYS_TR *loadedHandle)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200201 \fn TSS2_RC Esys_ContextLoad_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *loadedHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100202 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200203 \defgroup Esys_ContextSave The ESAPI function for the TPM2_ContextSave command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200204 * ESAPI function to invoke the TPM2_ContextSave command
205 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100206 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200207 \fn TSS2_RC Esys_ContextSave_Async(ESYS_CONTEXT *esysContext, ESYS_TR saveHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100208 \fn TSS2_RC Esys_ContextSave(ESYS_CONTEXT *esysContext, ESYS_TR saveHandle, TPMS_CONTEXT **context)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200209 \fn TSS2_RC Esys_ContextSave_Finish(ESYS_CONTEXT *esysContext, TPMS_CONTEXT **context)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100210 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200211 \defgroup Esys_Create The ESAPI function for the TPM2_Create command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200212 * ESAPI function to invoke the TPM2_Create command
213 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100214 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200215 \fn TSS2_RC Esys_Create_Async(ESYS_CONTEXT *esysContext, ESYS_TR parentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_SENSITIVE_CREATE *inSensitive, const TPM2B_PUBLIC *inPublic, const TPM2B_DATA *outsideInfo, const TPML_PCR_SELECTION *creationPCR)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100216 \fn TSS2_RC Esys_Create(ESYS_CONTEXT *esysContext, ESYS_TR parentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_SENSITIVE_CREATE *inSensitive, const TPM2B_PUBLIC *inPublic, const TPM2B_DATA *outsideInfo, const TPML_PCR_SELECTION *creationPCR, TPM2B_PRIVATE **outPrivate, TPM2B_PUBLIC **outPublic, TPM2B_CREATION_DATA **creationData, TPM2B_DIGEST **creationHash, TPMT_TK_CREATION **creationTicket)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200217 \fn TSS2_RC Esys_Create_Finish(ESYS_CONTEXT *esysContext, TPM2B_PRIVATE **outPrivate, TPM2B_PUBLIC **outPublic, TPM2B_CREATION_DATA **creationData, TPM2B_DIGEST **creationHash, TPMT_TK_CREATION **creationTicket)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100218 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200219 \defgroup Esys_CreatePrimary The ESAPI function for the TPM2_CreatePrimary command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200220 * ESAPI function to invoke the TPM2_CreatePrimary command
221 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100222 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200223 \fn TSS2_RC Esys_CreatePrimary_Async(ESYS_CONTEXT *esysContext, ESYS_TR primaryHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_SENSITIVE_CREATE *inSensitive, const TPM2B_PUBLIC *inPublic, const TPM2B_DATA *outsideInfo, const TPML_PCR_SELECTION *creationPCR)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100224 \fn TSS2_RC Esys_CreatePrimary(ESYS_CONTEXT *esysContext, ESYS_TR primaryHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_SENSITIVE_CREATE *inSensitive, const TPM2B_PUBLIC *inPublic, const TPM2B_DATA *outsideInfo, const TPML_PCR_SELECTION *creationPCR, ESYS_TR *objectHandle, TPM2B_PUBLIC **outPublic, TPM2B_CREATION_DATA **creationData, TPM2B_DIGEST **creationHash, TPMT_TK_CREATION **creationTicket)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200225 \fn TSS2_RC Esys_CreatePrimary_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *objectHandle, TPM2B_PUBLIC **outPublic, TPM2B_CREATION_DATA **creationData, TPM2B_DIGEST **creationHash, TPMT_TK_CREATION **creationTicket)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100226 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200227 \defgroup Esys_DictionaryAttackLockReset The ESAPI function for the TPM2_DictionaryAttackLockReset command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200228 * ESAPI function to invoke the TPM2_DictionaryAttackLockReset command
229 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100230 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200231 \fn TSS2_RC Esys_DictionaryAttackLockReset_Async(ESYS_CONTEXT *esysContext, ESYS_TR lockHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100232 \fn TSS2_RC Esys_DictionaryAttackLockReset(ESYS_CONTEXT *esysContext, ESYS_TR lockHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200233 \fn TSS2_RC Esys_DictionaryAttackLockReset_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100234 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200235 \defgroup Esys_DictionaryAttackParameters The ESAPI function for the TPM2_DictionaryAttackParameters command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200236 * ESAPI function to invoke the TPM2_DictionaryAttackParameters command
237 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100238 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200239 \fn TSS2_RC Esys_DictionaryAttackParameters_Async(ESYS_CONTEXT *esysContext, ESYS_TR lockHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT32 newMaxTries, UINT32 newRecoveryTime, UINT32 lockoutRecovery)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100240 \fn TSS2_RC Esys_DictionaryAttackParameters(ESYS_CONTEXT *esysContext, ESYS_TR lockHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT32 newMaxTries, UINT32 newRecoveryTime, UINT32 lockoutRecovery)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200241 \fn TSS2_RC Esys_DictionaryAttackParameters_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100242 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200243 \defgroup Esys_Duplicate The ESAPI function for the TPM2_Duplicate command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200244 * ESAPI function to invoke the TPM2_Duplicate command
245 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100246 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200247 \fn TSS2_RC Esys_Duplicate_Async(ESYS_CONTEXT *esysContext, ESYS_TR objectHandle, ESYS_TR newParentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *encryptionKeyIn, const TPMT_SYM_DEF_OBJECT *symmetricAlg)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100248 \fn TSS2_RC Esys_Duplicate(ESYS_CONTEXT *esysContext, ESYS_TR objectHandle, ESYS_TR newParentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *encryptionKeyIn, const TPMT_SYM_DEF_OBJECT *symmetricAlg, TPM2B_DATA **encryptionKeyOut, TPM2B_PRIVATE **duplicate, TPM2B_ENCRYPTED_SECRET **outSymSeed)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200249 \fn TSS2_RC Esys_Duplicate_Finish(ESYS_CONTEXT *esysContext, TPM2B_DATA **encryptionKeyOut, TPM2B_PRIVATE **duplicate, TPM2B_ENCRYPTED_SECRET **outSymSeed)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100250 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200251 \defgroup Esys_ECC_Parameters The ESAPI function for the TPM2_ECC_Parameters command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200252 * ESAPI function to invoke the TPM2_ECC_Parameters command
253 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100254 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200255 \fn TSS2_RC Esys_ECC_Parameters_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_ECC_CURVE curveID)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100256 \fn TSS2_RC Esys_ECC_Parameters(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_ECC_CURVE curveID, TPMS_ALGORITHM_DETAIL_ECC **parameters)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200257 \fn TSS2_RC Esys_ECC_Parameters_Finish(ESYS_CONTEXT *esysContext, TPMS_ALGORITHM_DETAIL_ECC **parameters)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100258 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200259 \defgroup Esys_ECDH_KeyGen The ESAPI function for the TPM2_ECDH_KeyGen command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200260 * ESAPI function to invoke the TPM2_ECDH_KeyGen command
261 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100262 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200263 \fn TSS2_RC Esys_ECDH_KeyGen_Async(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100264 \fn TSS2_RC Esys_ECDH_KeyGen(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2B_ECC_POINT **zPoint, TPM2B_ECC_POINT **pubPoint)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200265 \fn TSS2_RC Esys_ECDH_KeyGen_Finish(ESYS_CONTEXT *esysContext, TPM2B_ECC_POINT **zPoint, TPM2B_ECC_POINT **pubPoint)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100266 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200267 \defgroup Esys_ECDH_ZGen The ESAPI function for the TPM2_ECDH_ZGen command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200268 * ESAPI function to invoke the TPM2_ECDH_ZGen command
269 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100270 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200271 \fn TSS2_RC Esys_ECDH_ZGen_Async(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_ECC_POINT *inPoint)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100272 \fn TSS2_RC Esys_ECDH_ZGen(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_ECC_POINT *inPoint, TPM2B_ECC_POINT **outPoint)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200273 \fn TSS2_RC Esys_ECDH_ZGen_Finish(ESYS_CONTEXT *esysContext, TPM2B_ECC_POINT **outPoint)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100274 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200275 \defgroup Esys_EC_Ephemeral The ESAPI function for the TPM2_EC_Ephemeral command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200276 * ESAPI function to invoke the TPM2_EC_Ephemeral command
277 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100278 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200279 \fn TSS2_RC Esys_EC_Ephemeral_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_ECC_CURVE curveID)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100280 \fn TSS2_RC Esys_EC_Ephemeral(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_ECC_CURVE curveID, TPM2B_ECC_POINT **Q, UINT16 *counter)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200281 \fn TSS2_RC Esys_EC_Ephemeral_Finish(ESYS_CONTEXT *esysContext, TPM2B_ECC_POINT **Q, UINT16 *counter)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100282 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200283 \defgroup Esys_EncryptDecrypt The ESAPI function for the TPM2_EncryptDecrypt command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200284 * ESAPI function to invoke the TPM2_EncryptDecrypt command
285 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100286 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200287 \fn TSS2_RC Esys_EncryptDecrypt_Async(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_YES_NO decrypt, TPMI_ALG_SYM_MODE mode, const TPM2B_IV *ivIn, const TPM2B_MAX_BUFFER *inData)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100288 \fn TSS2_RC Esys_EncryptDecrypt(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_YES_NO decrypt, TPMI_ALG_SYM_MODE mode, const TPM2B_IV *ivIn, const TPM2B_MAX_BUFFER *inData, TPM2B_MAX_BUFFER **outData, TPM2B_IV **ivOut)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200289 \fn TSS2_RC Esys_EncryptDecrypt_Finish(ESYS_CONTEXT *esysContext, TPM2B_MAX_BUFFER **outData, TPM2B_IV **ivOut)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100290 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200291 \defgroup Esys_EventSequenceComplete The ESAPI function for the TPM2_EventSequenceComplete command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200292 * ESAPI function to invoke the TPM2_EventSequenceComplete command
293 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100294 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200295 \fn TSS2_RC Esys_EventSequenceComplete_Async(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR sequenceHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *buffer)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100296 \fn TSS2_RC Esys_EventSequenceComplete(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR sequenceHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *buffer, TPML_DIGEST_VALUES **results)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200297 \fn TSS2_RC Esys_EventSequenceComplete_Finish(ESYS_CONTEXT *esysContext, TPML_DIGEST_VALUES **results)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100298 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200299 \defgroup Esys_EvictControl The ESAPI function for the TPM2_EvictControl command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200300 * ESAPI function to invoke the TPM2_EvictControl command
301 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100302 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200303 \fn TSS2_RC Esys_EvictControl_Async(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR objectHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_DH_PERSISTENT persistentHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100304 \fn TSS2_RC Esys_EvictControl(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR objectHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_DH_PERSISTENT persistentHandle, ESYS_TR *newObjectHandle)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200305 \fn TSS2_RC Esys_EvictControl_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *newObjectHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100306 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200307 \defgroup Esys_FlushContext The ESAPI function for the TPM2_FlushContext command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200308 * ESAPI function to invoke the TPM2_FlushContext command
309 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100310 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200311 \fn TSS2_RC Esys_FlushContext_Async(ESYS_CONTEXT *esysContext, TPMI_DH_CONTEXT flushHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100312 \fn TSS2_RC Esys_FlushContext(ESYS_CONTEXT *esysContext, TPMI_DH_CONTEXT flushHandle)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200313 \fn TSS2_RC Esys_FlushContext_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100314 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200315 \defgroup Esys_GetCapability The ESAPI function for the TPM2_GetCapability command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200316 * ESAPI function to invoke the TPM2_GetCapability command
317 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100318 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200319 \fn TSS2_RC Esys_GetCapability_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2_CAP capability, UINT32 property, UINT32 propertyCount)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100320 \fn TSS2_RC Esys_GetCapability(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2_CAP capability, UINT32 property, UINT32 propertyCount, TPMI_YES_NO *moreData, TPMS_CAPABILITY_DATA **capabilityData)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200321 \fn TSS2_RC Esys_GetCapability_Finish(ESYS_CONTEXT *esysContext, TPMI_YES_NO *moreData, TPMS_CAPABILITY_DATA **capabilityData)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100322 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200323 \defgroup Esys_GetCommandAuditDigest The ESAPI function for the TPM2_GetCommandAuditDigest command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200324 * ESAPI function to invoke the TPM2_GetCommandAuditDigest command
325 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100326 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200327 \fn TSS2_RC Esys_GetCommandAuditDigest_Async(ESYS_CONTEXT *esysContext, ESYS_TR privacyHandle, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100328 \fn TSS2_RC Esys_GetCommandAuditDigest(ESYS_CONTEXT *esysContext, ESYS_TR privacyHandle, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme, TPM2B_ATTEST **auditInfo, TPMT_SIGNATURE **signature)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200329 \fn TSS2_RC Esys_GetCommandAuditDigest_Finish(ESYS_CONTEXT *esysContext, TPM2B_ATTEST **auditInfo, TPMT_SIGNATURE **signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100330 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200331 \defgroup Esys_GetRandom The ESAPI function for the TPM2_GetRandom command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200332 * ESAPI function to invoke the TPM2_GetRandom command
333 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100334 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200335 \fn TSS2_RC Esys_GetRandom_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT16 bytesRequested)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100336 \fn TSS2_RC Esys_GetRandom(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT16 bytesRequested, TPM2B_DIGEST **randomBytes)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200337 \fn TSS2_RC Esys_GetRandom_Finish(ESYS_CONTEXT *esysContext, TPM2B_DIGEST **randomBytes)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100338 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200339 \defgroup Esys_GetSessionAuditDigest The ESAPI function for the TPM2_GetSessionAuditDigest command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200340 * ESAPI function to invoke the TPM2_GetSessionAuditDigest command
341 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100342 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200343 \fn TSS2_RC Esys_GetSessionAuditDigest_Async(ESYS_CONTEXT *esysContext, ESYS_TR privacyAdminHandle, ESYS_TR signHandle, ESYS_TR sessionHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100344 \fn TSS2_RC Esys_GetSessionAuditDigest(ESYS_CONTEXT *esysContext, ESYS_TR privacyAdminHandle, ESYS_TR signHandle, ESYS_TR sessionHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme, TPM2B_ATTEST **auditInfo, TPMT_SIGNATURE **signature)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200345 \fn TSS2_RC Esys_GetSessionAuditDigest_Finish(ESYS_CONTEXT *esysContext, TPM2B_ATTEST **auditInfo, TPMT_SIGNATURE **signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100346 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200347 \defgroup Esys_GetTestResult The ESAPI function for the TPM2_GetTestResult command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200348 * ESAPI function to invoke the TPM2_GetTestResult command
349 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100350 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200351 \fn TSS2_RC Esys_GetTestResult_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100352 \fn TSS2_RC Esys_GetTestResult(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2B_MAX_BUFFER **outData, TPM2_RC *testResult)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200353 \fn TSS2_RC Esys_GetTestResult_Finish(ESYS_CONTEXT *esysContext, TPM2B_MAX_BUFFER **outData, TPM2_RC *testResult)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100354 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200355 \defgroup Esys_GetTime The ESAPI function for the TPM2_GetTime command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200356 * ESAPI function to invoke the TPM2_GetTime command
357 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100358 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200359 \fn TSS2_RC Esys_GetTime_Async(ESYS_CONTEXT *esysContext, ESYS_TR privacyAdminHandle, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100360 \fn TSS2_RC Esys_GetTime(ESYS_CONTEXT *esysContext, ESYS_TR privacyAdminHandle, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme, TPM2B_ATTEST **timeInfo, TPMT_SIGNATURE **signature)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200361 \fn TSS2_RC Esys_GetTime_Finish(ESYS_CONTEXT *esysContext, TPM2B_ATTEST **timeInfo, TPMT_SIGNATURE **signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100362 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200363 \defgroup Esys_Hash The ESAPI function for the TPM2_Hash command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200364 * ESAPI function to invoke the TPM2_Hash command
365 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100366 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200367 \fn TSS2_RC Esys_Hash_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *data, TPMI_ALG_HASH hashAlg, TPMI_RH_HIERARCHY hierarchy)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100368 \fn TSS2_RC Esys_Hash(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *data, TPMI_ALG_HASH hashAlg, TPMI_RH_HIERARCHY hierarchy, TPM2B_DIGEST **outHash, TPMT_TK_HASHCHECK **validation)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200369 \fn TSS2_RC Esys_Hash_Finish(ESYS_CONTEXT *esysContext, TPM2B_DIGEST **outHash, TPMT_TK_HASHCHECK **validation)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100370 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200371 \defgroup Esys_HashSequenceStart The ESAPI function for the TPM2_HashSequenceStart command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200372 * ESAPI function to invoke the TPM2_HashSequenceStart command
373 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100374 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200375 \fn TSS2_RC Esys_HashSequenceStart_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *auth, TPMI_ALG_HASH hashAlg)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100376 \fn TSS2_RC Esys_HashSequenceStart(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *auth, TPMI_ALG_HASH hashAlg, ESYS_TR *sequenceHandle)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200377 \fn TSS2_RC Esys_HashSequenceStart_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *sequenceHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100378 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200379 \defgroup Esys_HierarchyChangeAuth The ESAPI function for the TPM2_HierarchyChangeAuth command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200380 * ESAPI function to invoke the TPM2_HierarchyChangeAuth command
381 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100382 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200383 \fn TSS2_RC Esys_HierarchyChangeAuth_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *newAuth)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100384 \fn TSS2_RC Esys_HierarchyChangeAuth(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *newAuth)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200385 \fn TSS2_RC Esys_HierarchyChangeAuth_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100386 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200387 \defgroup Esys_HierarchyControl The ESAPI function for the TPM2_HierarchyControl command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200388 * ESAPI function to invoke the TPM2_HierarchyControl command
389 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100390 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200391 \fn TSS2_RC Esys_HierarchyControl_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_RH_ENABLES enable, TPMI_YES_NO state)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100392 \fn TSS2_RC Esys_HierarchyControl(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_RH_ENABLES enable, TPMI_YES_NO state)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200393 \fn TSS2_RC Esys_HierarchyControl_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100394 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200395 \defgroup Esys_HMAC The ESAPI function for the TPM2_HMAC command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200396 * ESAPI function to invoke the TPM2_HMAC command
397 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100398 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200399 \fn TSS2_RC Esys_HMAC_Async(ESYS_CONTEXT *esysContext, ESYS_TR handle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *buffer, TPMI_ALG_HASH hashAlg)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100400 \fn TSS2_RC Esys_HMAC(ESYS_CONTEXT *esysContext, ESYS_TR handle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *buffer, TPMI_ALG_HASH hashAlg, TPM2B_DIGEST **outHMAC)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200401 \fn TSS2_RC Esys_HMAC_Finish(ESYS_CONTEXT *esysContext, TPM2B_DIGEST **outHMAC)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100402 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200403 \defgroup Esys_HMAC_Start The ESAPI function for the TPM2_HMAC_Start command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200404 * ESAPI function to invoke the TPM2_HMAC_Start command
405 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100406 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200407 \fn TSS2_RC Esys_HMAC_Start_Async(ESYS_CONTEXT *esysContext, ESYS_TR handle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *auth, TPMI_ALG_HASH hashAlg)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100408 \fn TSS2_RC Esys_HMAC_Start(ESYS_CONTEXT *esysContext, ESYS_TR handle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *auth, TPMI_ALG_HASH hashAlg, ESYS_TR *sequenceHandle)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200409 \fn TSS2_RC Esys_HMAC_Start_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *sequenceHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100410 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200411 \defgroup Esys_Import The ESAPI function for the TPM2_Import command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200412 * ESAPI function to invoke the TPM2_Import command
413 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100414 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200415 \fn TSS2_RC Esys_Import_Async(ESYS_CONTEXT *esysContext, ESYS_TR parentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *encryptionKey, const TPM2B_PUBLIC *objectPublic, const TPM2B_PRIVATE *duplicate, const TPM2B_ENCRYPTED_SECRET *inSymSeed, const TPMT_SYM_DEF_OBJECT *symmetricAlg)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100416 \fn TSS2_RC Esys_Import(ESYS_CONTEXT *esysContext, ESYS_TR parentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *encryptionKey, const TPM2B_PUBLIC *objectPublic, const TPM2B_PRIVATE *duplicate, const TPM2B_ENCRYPTED_SECRET *inSymSeed, const TPMT_SYM_DEF_OBJECT *symmetricAlg, TPM2B_PRIVATE **outPrivate)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200417 \fn TSS2_RC Esys_Import_Finish(ESYS_CONTEXT *esysContext, TPM2B_PRIVATE **outPrivate)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100418 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200419 \defgroup Esys_IncrementalSelfTest The ESAPI function for the TPM2_IncrementalSelfTest command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200420 * ESAPI function to invoke the TPM2_IncrementalSelfTest command
421 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100422 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200423 \fn TSS2_RC Esys_IncrementalSelfTest_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_ALG *toTest)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100424 \fn TSS2_RC Esys_IncrementalSelfTest(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_ALG *toTest, TPML_ALG **toDoList)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200425 \fn TSS2_RC Esys_IncrementalSelfTest_Finish(ESYS_CONTEXT *esysContext, TPML_ALG **toDoList)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100426 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200427 \defgroup Esys_Load The ESAPI function for the TPM2_Load command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200428 * ESAPI function to invoke the TPM2_Load command
429 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100430 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200431 \fn TSS2_RC Esys_Load_Async(ESYS_CONTEXT *esysContext, ESYS_TR parentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_PRIVATE *inPrivate, const TPM2B_PUBLIC *inPublic)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100432 \fn TSS2_RC Esys_Load(ESYS_CONTEXT *esysContext, ESYS_TR parentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_PRIVATE *inPrivate, const TPM2B_PUBLIC *inPublic, ESYS_TR *objectHandle)
433 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200434 \defgroup Esys_LoadExternal The ESAPI function for the TPM2_LoadExternal command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200435 * ESAPI function to invoke the TPM2_LoadExternal command
436 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100437 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200438 \fn TSS2_RC Esys_LoadExternal_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_SENSITIVE *inPrivate, const TPM2B_PUBLIC *inPublic, TPMI_RH_HIERARCHY hierarchy)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100439 \fn TSS2_RC Esys_LoadExternal(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_SENSITIVE *inPrivate, const TPM2B_PUBLIC *inPublic, TPMI_RH_HIERARCHY hierarchy, ESYS_TR *objectHandle)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200440 \fn TSS2_RC Esys_LoadExternal_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *objectHandle)
441 \fn TSS2_RC Esys_Load_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *objectHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100442 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200443 \defgroup Esys_MakeCredential The ESAPI function for the TPM2_MakeCredential command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200444 * ESAPI function to invoke the TPM2_MakeCredential command
445 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100446 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200447 \fn TSS2_RC Esys_MakeCredential_Async(ESYS_CONTEXT *esysContext, ESYS_TR handle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *credential, const TPM2B_NAME *objectName)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100448 \fn TSS2_RC Esys_MakeCredential(ESYS_CONTEXT *esysContext, ESYS_TR handle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *credential, const TPM2B_NAME *objectName, TPM2B_ID_OBJECT **credentialBlob, TPM2B_ENCRYPTED_SECRET **secret)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200449 \fn TSS2_RC Esys_MakeCredential_Finish(ESYS_CONTEXT *esysContext, TPM2B_ID_OBJECT **credentialBlob, TPM2B_ENCRYPTED_SECRET **secret)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100450 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200451 \defgroup Esys_NV_Certify The ESAPI function for the TPM2_NV_Certify command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200452 * ESAPI function to invoke the TPM2_NV_Certify command
453 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100454 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200455 \fn TSS2_RC Esys_NV_Certify_Async(ESYS_CONTEXT *esysContext, ESYS_TR signHandle, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme, UINT16 size, UINT16 offset)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100456 \fn TSS2_RC Esys_NV_Certify(ESYS_CONTEXT *esysContext, ESYS_TR signHandle, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme, UINT16 size, UINT16 offset, TPM2B_ATTEST **certifyInfo, TPMT_SIGNATURE **signature)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200457 \fn TSS2_RC Esys_NV_Certify_Finish(ESYS_CONTEXT *esysContext, TPM2B_ATTEST **certifyInfo, TPMT_SIGNATURE **signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100458 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200459 \defgroup Esys_NV_ChangeAuth The ESAPI function for the TPM2_NV_ChangeAuth command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200460 * ESAPI function to invoke the TPM2_NV_ChangeAuth command
461 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100462 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200463 \fn TSS2_RC Esys_NV_ChangeAuth_Async(ESYS_CONTEXT *esysContext, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *newAuth)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100464 \fn TSS2_RC Esys_NV_ChangeAuth(ESYS_CONTEXT *esysContext, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *newAuth)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200465 \fn TSS2_RC Esys_NV_ChangeAuth_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100466 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200467 \defgroup Esys_NV_DefineSpace The ESAPI function for the TPM2_NV_DefineSpace command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200468 * ESAPI function to invoke the TPM2_NV_DefineSpace command
469 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100470 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200471 \fn TSS2_RC Esys_NV_DefineSpace_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *auth, const TPM2B_NV_PUBLIC *publicInfo)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100472 \fn TSS2_RC Esys_NV_DefineSpace(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *auth, const TPM2B_NV_PUBLIC *publicInfo, ESYS_TR *nvHandle)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200473 \fn TSS2_RC Esys_NV_DefineSpace_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *nvHandle)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100474 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200475 \defgroup Esys_NV_Extend The ESAPI function for the TPM2_NV_Extend command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200476 * ESAPI function to invoke the TPM2_NV_Extend command
477 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100478 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200479 \fn TSS2_RC Esys_NV_Extend_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_NV_BUFFER *data)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100480 \fn TSS2_RC Esys_NV_Extend(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_NV_BUFFER *data)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200481 \fn TSS2_RC Esys_NV_Extend_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100482 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200483 \defgroup Esys_NV_GlobalWriteLock The ESAPI function for the TPM2_NV_GlobalWriteLock command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200484 * ESAPI function to invoke the TPM2_NV_GlobalWriteLock command
485 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100486 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200487 \fn TSS2_RC Esys_NV_GlobalWriteLock_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100488 \fn TSS2_RC Esys_NV_GlobalWriteLock(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200489 \fn TSS2_RC Esys_NV_GlobalWriteLock_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100490 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200491 \defgroup Esys_NV_Increment The ESAPI function for the TPM2_NV_Increment command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200492 * ESAPI function to invoke the TPM2_NV_Increment command
493 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100494 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200495 \fn TSS2_RC Esys_NV_Increment_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100496 \fn TSS2_RC Esys_NV_Increment(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200497 \fn TSS2_RC Esys_NV_Increment_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100498 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200499 \defgroup Esys_NV_Read The ESAPI function for the TPM2_NV_Read command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200500 * ESAPI function to invoke the TPM2_NV_Read command
501 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100502 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200503 \fn TSS2_RC Esys_NV_Read_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT16 size, UINT16 offset)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100504 \fn TSS2_RC Esys_NV_Read(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT16 size, UINT16 offset, TPM2B_MAX_NV_BUFFER **data)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200505 \fn TSS2_RC Esys_NV_Read_Finish(ESYS_CONTEXT *esysContext, TPM2B_MAX_NV_BUFFER **data)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100506 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200507 \defgroup Esys_NV_ReadLock The ESAPI function for the TPM2_NV_ReadLock command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200508 * ESAPI function to invoke the TPM2_NV_ReadLock command
509 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100510 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200511 \fn TSS2_RC Esys_NV_ReadLock_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100512 \fn TSS2_RC Esys_NV_ReadLock(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200513 \fn TSS2_RC Esys_NV_ReadLock_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100514 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200515 \defgroup Esys_NV_ReadPublic The ESAPI function for the TPM2_NV_ReadPublic command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200516 * ESAPI function to invoke the TPM2_NV_ReadPublic command
517 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100518 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200519 \fn TSS2_RC Esys_NV_ReadPublic_Async(ESYS_CONTEXT *esysContext, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100520 \fn TSS2_RC Esys_NV_ReadPublic(ESYS_CONTEXT *esysContext, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2B_NV_PUBLIC **nvPublic, TPM2B_NAME **nvName)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200521 \fn TSS2_RC Esys_NV_ReadPublic_Finish(ESYS_CONTEXT *esysContext, TPM2B_NV_PUBLIC **nvPublic, TPM2B_NAME **nvName)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100522 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200523 \defgroup Esys_NV_SetBits The ESAPI function for the TPM2_NV_SetBits command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200524 * ESAPI function to invoke the TPM2_NV_SetBits command
525 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100526 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200527 \fn TSS2_RC Esys_NV_SetBits_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT64 bits)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100528 \fn TSS2_RC Esys_NV_SetBits(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT64 bits)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200529 \fn TSS2_RC Esys_NV_SetBits_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100530 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200531 \defgroup Esys_NV_UndefineSpace The ESAPI function for the TPM2_NV_UndefineSpace command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200532 * ESAPI function to invoke the TPM2_NV_UndefineSpace command
533 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100534 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200535 \fn TSS2_RC Esys_NV_UndefineSpace_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100536 \fn TSS2_RC Esys_NV_UndefineSpace(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200537 \fn TSS2_RC Esys_NV_UndefineSpace_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100538 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200539 \defgroup Esys_NV_UndefineSpaceSpecial The ESAPI function for the TPM2_NV_UndefineSpaceSpecial command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200540 * ESAPI function to invoke the TPM2_NV_UndefineSpaceSpecial command
541 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100542 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200543 \fn TSS2_RC Esys_NV_UndefineSpaceSpecial_Async(ESYS_CONTEXT *esysContext, ESYS_TR nvIndex, ESYS_TR platform, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100544 \fn TSS2_RC Esys_NV_UndefineSpaceSpecial(ESYS_CONTEXT *esysContext, ESYS_TR nvIndex, ESYS_TR platform, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200545 \fn TSS2_RC Esys_NV_UndefineSpaceSpecial_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100546 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200547 \defgroup Esys_NV_Write The ESAPI function for the TPM2_NV_Write command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200548 * ESAPI function to invoke the TPM2_NV_Write command
549 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100550 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200551 \fn TSS2_RC Esys_NV_Write_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_NV_BUFFER *data, UINT16 offset)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100552 \fn TSS2_RC Esys_NV_Write(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_NV_BUFFER *data, UINT16 offset)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200553 \fn TSS2_RC Esys_NV_Write_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100554 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200555 \defgroup Esys_NV_WriteLock The ESAPI function for the TPM2_NV_WriteLock command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200556 * ESAPI function to invoke the TPM2_NV_WriteLock command
557 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100558 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200559 \fn TSS2_RC Esys_NV_WriteLock_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100560 \fn TSS2_RC Esys_NV_WriteLock(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200561 \fn TSS2_RC Esys_NV_WriteLock_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100562 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200563 \defgroup Esys_ObjectChangeAuth The ESAPI function for the TPM2_ObjectChangeAuth command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200564 * ESAPI function to invoke the TPM2_ObjectChangeAuth command
565 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100566 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200567 \fn TSS2_RC Esys_ObjectChangeAuth_Async(ESYS_CONTEXT *esysContext, ESYS_TR objectHandle, ESYS_TR parentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *newAuth)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100568 \fn TSS2_RC Esys_ObjectChangeAuth(ESYS_CONTEXT *esysContext, ESYS_TR objectHandle, ESYS_TR parentHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_AUTH *newAuth, TPM2B_PRIVATE **outPrivate)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200569 \fn TSS2_RC Esys_ObjectChangeAuth_Finish(ESYS_CONTEXT *esysContext, TPM2B_PRIVATE **outPrivate)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100570 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200571 \defgroup Esys_PCR_Allocate The ESAPI function for the TPM2_PCR_Allocate command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200572 * ESAPI function to invoke the TPM2_PCR_Allocate command
573 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100574 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200575 \fn TSS2_RC Esys_PCR_Allocate_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_PCR_SELECTION *pcrAllocation)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100576 \fn TSS2_RC Esys_PCR_Allocate(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_PCR_SELECTION *pcrAllocation, TPMI_YES_NO *allocationSuccess, UINT32 *maxPCR, UINT32 *sizeNeeded, UINT32 *sizeAvailable)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200577 \fn TSS2_RC Esys_PCR_Allocate_Finish(ESYS_CONTEXT *esysContext, TPMI_YES_NO *allocationSuccess, UINT32 *maxPCR, UINT32 *sizeNeeded, UINT32 *sizeAvailable)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100578 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200579 \defgroup Esys_PCR_Event The ESAPI function for the TPM2_PCR_Event command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200580 * ESAPI function to invoke the TPM2_PCR_Event command
581 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100582 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200583 \fn TSS2_RC Esys_PCR_Event_Async(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_EVENT *eventData)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100584 \fn TSS2_RC Esys_PCR_Event(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_EVENT *eventData, TPML_DIGEST_VALUES **digests)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200585 \fn TSS2_RC Esys_PCR_Event_Finish(ESYS_CONTEXT *esysContext, TPML_DIGEST_VALUES **digests)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100586 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200587 \defgroup Esys_PCR_Extend The ESAPI function for the TPM2_PCR_Extend command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200588 * ESAPI function to invoke the TPM2_PCR_Extend command
589 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100590 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200591 \fn TSS2_RC Esys_PCR_Extend_Async(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_DIGEST_VALUES *digests)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100592 \fn TSS2_RC Esys_PCR_Extend(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_DIGEST_VALUES *digests)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200593 \fn TSS2_RC Esys_PCR_Extend_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100594 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200595 \defgroup Esys_PCR_Read The ESAPI function for the TPM2_PCR_Read command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200596 * ESAPI function to invoke the TPM2_PCR_Read command
597 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100598 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200599 \fn TSS2_RC Esys_PCR_Read_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_PCR_SELECTION *pcrSelectionIn)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100600 \fn TSS2_RC Esys_PCR_Read(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_PCR_SELECTION *pcrSelectionIn, UINT32 *pcrUpdateCounter, TPML_PCR_SELECTION **pcrSelectionOut, TPML_DIGEST **pcrValues)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200601 \fn TSS2_RC Esys_PCR_Read_Finish(ESYS_CONTEXT *esysContext, UINT32 *pcrUpdateCounter, TPML_PCR_SELECTION **pcrSelectionOut, TPML_DIGEST **pcrValues)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100602 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200603 \defgroup Esys_PCR_Reset The ESAPI function for the TPM2_PCR_Reset command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200604 * ESAPI function to invoke the TPM2_PCR_Reset command
605 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100606 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200607 \fn TSS2_RC Esys_PCR_Reset_Async(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100608 \fn TSS2_RC Esys_PCR_Reset(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200609 \fn TSS2_RC Esys_PCR_Reset_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100610 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200611 \defgroup Esys_PCR_SetAuthPolicy The ESAPI function for the TPM2_PCR_SetAuthPolicy command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200612 * ESAPI function to invoke the TPM2_PCR_SetAuthPolicy command
613 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100614 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200615 \fn TSS2_RC Esys_PCR_SetAuthPolicy_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *authPolicy, TPMI_ALG_HASH hashAlg, TPMI_DH_PCR pcrNum)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100616 \fn TSS2_RC Esys_PCR_SetAuthPolicy(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *authPolicy, TPMI_ALG_HASH hashAlg, TPMI_DH_PCR pcrNum)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200617 \fn TSS2_RC Esys_PCR_SetAuthPolicy_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100618 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200619 \defgroup Esys_PCR_SetAuthValue The ESAPI function for the TPM2_PCR_SetAuthValue command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200620 * ESAPI function to invoke the TPM2_PCR_SetAuthValue command
621 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100622 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200623 \fn TSS2_RC Esys_PCR_SetAuthValue_Async(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *auth)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100624 \fn TSS2_RC Esys_PCR_SetAuthValue(ESYS_CONTEXT *esysContext, ESYS_TR pcrHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *auth)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200625 \fn TSS2_RC Esys_PCR_SetAuthValue_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100626 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200627 \defgroup Esys_PolicyAuthorize The ESAPI function for the TPM2_PolicyAuthorize command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200628 * ESAPI function to invoke the TPM2_PolicyAuthorize command
629 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100630 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200631 \fn TSS2_RC Esys_PolicyAuthorize_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *approvedPolicy, const TPM2B_NONCE *policyRef, const TPM2B_NAME *keySign, const TPMT_TK_VERIFIED *checkTicket)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100632 \fn TSS2_RC Esys_PolicyAuthorize(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *approvedPolicy, const TPM2B_NONCE *policyRef, const TPM2B_NAME *keySign, const TPMT_TK_VERIFIED *checkTicket)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200633 \fn TSS2_RC Esys_PolicyAuthorize_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100634 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200635 \defgroup Esys_PolicyAuthValue The ESAPI function for the TPM2_PolicyAuthValue command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200636 * ESAPI function to invoke the TPM2_PolicyAuthValue command
637 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100638 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200639 \fn TSS2_RC Esys_PolicyAuthValue_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100640 \fn TSS2_RC Esys_PolicyAuthValue(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200641 \fn TSS2_RC Esys_PolicyAuthValue_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100642 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200643 \defgroup Esys_PolicyCommandCode The ESAPI function for the TPM2_PolicyCommandCode command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200644 * ESAPI function to invoke the TPM2_PolicyCommandCode command
645 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100646 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200647 \fn TSS2_RC Esys_PolicyCommandCode_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, TPM2_CC code)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100648 \fn TSS2_RC Esys_PolicyCommandCode(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, TPM2_CC code)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200649 \fn TSS2_RC Esys_PolicyCommandCode_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100650 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200651 \defgroup Esys_PolicyCounterTimer The ESAPI function for the TPM2_PolicyCounterTimer command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200652 * ESAPI function to invoke the TPM2_PolicyCounterTimer command
653 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100654 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200655 \fn TSS2_RC Esys_PolicyCounterTimer_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_OPERAND *operandB, UINT16 offset, TPM2_EO operation)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100656 \fn TSS2_RC Esys_PolicyCounterTimer(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_OPERAND *operandB, UINT16 offset, TPM2_EO operation)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200657 \fn TSS2_RC Esys_PolicyCounterTimer_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100658 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200659 \defgroup Esys_PolicyCpHash The ESAPI function for the TPM2_PolicyCpHash command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200660 * ESAPI function to invoke the TPM2_PolicyCpHash command
661 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100662 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200663 \fn TSS2_RC Esys_PolicyCpHash_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, const TPM2B_DIGEST *cpHashA)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100664 \fn TSS2_RC Esys_PolicyCpHash(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, const TPM2B_DIGEST *cpHashA)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200665 \fn TSS2_RC Esys_PolicyCpHash_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100666 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200667 \defgroup Esys_PolicyDuplicationSelect The ESAPI function for the TPM2_PolicyDuplicationSelect command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200668 * ESAPI function to invoke the TPM2_PolicyDuplicationSelect command
669 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100670 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200671 \fn TSS2_RC Esys_PolicyDuplicationSelect_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, const TPM2B_NAME *objectName, const TPM2B_NAME *newParentName, TPMI_YES_NO includeObject)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100672 \fn TSS2_RC Esys_PolicyDuplicationSelect(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, const TPM2B_NAME *objectName, const TPM2B_NAME *newParentName, TPMI_YES_NO includeObject)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200673 \fn TSS2_RC Esys_PolicyDuplicationSelect_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100674 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200675 \defgroup Esys_PolicyGetDigest The ESAPI function for the TPM2_PolicyGetDigest command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200676 * ESAPI function to invoke the TPM2_PolicyGetDigest command
677 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100678 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200679 \fn TSS2_RC Esys_PolicyGetDigest_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100680 \fn TSS2_RC Esys_PolicyGetDigest(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2B_DIGEST **policyDigest)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200681 \fn TSS2_RC Esys_PolicyGetDigest_Finish(ESYS_CONTEXT *esysContext, TPM2B_DIGEST **policyDigest)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100682 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200683 \defgroup Esys_PolicyLocality The ESAPI function for the TPM2_PolicyLocality command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200684 * ESAPI function to invoke the TPM2_PolicyLocality command
685 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100686 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200687 \fn TSS2_RC Esys_PolicyLocality_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, TPMA_LOCALITY locality)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100688 \fn TSS2_RC Esys_PolicyLocality(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, TPMA_LOCALITY locality)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200689 \fn TSS2_RC Esys_PolicyLocality_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100690 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200691 \defgroup Esys_PolicyNameHash The ESAPI function for the TPM2_PolicyNameHash command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200692 * ESAPI function to invoke the TPM2_PolicyNameHash command
693 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100694 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200695 \fn TSS2_RC Esys_PolicyNameHash_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, const TPM2B_DIGEST *nameHash)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100696 \fn TSS2_RC Esys_PolicyNameHash(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_SH_POLICY policySession, const TPM2B_DIGEST *nameHash)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200697 \fn TSS2_RC Esys_PolicyNameHash_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100698 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200699 \defgroup Esys_PolicyNV The ESAPI function for the TPM2_PolicyNV command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200700 * ESAPI function to invoke the TPM2_PolicyNV command
701 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100702 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200703 \fn TSS2_RC Esys_PolicyNV_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_OPERAND *operandB, UINT16 offset, TPM2_EO operation)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100704 \fn TSS2_RC Esys_PolicyNV(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR nvIndex, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_OPERAND *operandB, UINT16 offset, TPM2_EO operation)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200705 \fn TSS2_RC Esys_PolicyNV_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100706 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200707 \defgroup Esys_PolicyNvWritten The ESAPI function for the TPM2_PolicyNvWritten command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200708 * ESAPI function to invoke the TPM2_PolicyNvWritten command
709 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100710 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200711 \fn TSS2_RC Esys_PolicyNvWritten_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_YES_NO writtenSet)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100712 \fn TSS2_RC Esys_PolicyNvWritten(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_YES_NO writtenSet)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200713 \fn TSS2_RC Esys_PolicyNvWritten_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100714 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200715 \defgroup Esys_PolicyOR The ESAPI function for the TPM2_PolicyOR command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200716 * ESAPI function to invoke the TPM2_PolicyOR command
717 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100718 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200719 \fn TSS2_RC Esys_PolicyOR_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_DIGEST *pHashList)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100720 \fn TSS2_RC Esys_PolicyOR(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_DIGEST *pHashList)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200721 \fn TSS2_RC Esys_PolicyOR_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100722 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200723 \defgroup Esys_PolicyPassword The ESAPI function for the TPM2_PolicyPassword command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200724 * ESAPI function to invoke the TPM2_PolicyPassword command
725 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100726 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200727 \fn TSS2_RC Esys_PolicyPassword_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100728 \fn TSS2_RC Esys_PolicyPassword(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200729 \fn TSS2_RC Esys_PolicyPassword_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100730 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200731 \defgroup Esys_PolicyPCR The ESAPI function for the TPM2_PolicyPCR command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200732 * ESAPI function to invoke the TPM2_PolicyPCR command
733 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100734 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200735 \fn TSS2_RC Esys_PolicyPCR_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *pcrDigest, const TPML_PCR_SELECTION *pcrs)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100736 \fn TSS2_RC Esys_PolicyPCR(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *pcrDigest, const TPML_PCR_SELECTION *pcrs)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200737 \fn TSS2_RC Esys_PolicyPCR_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100738 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200739 \defgroup Esys_PolicyPhysicalPresence The ESAPI function for the TPM2_PolicyPhysicalPresence command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200740 * ESAPI function to invoke the TPM2_PolicyPhysicalPresence command
741 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100742 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200743 \fn TSS2_RC Esys_PolicyPhysicalPresence_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100744 \fn TSS2_RC Esys_PolicyPhysicalPresence(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200745 \fn TSS2_RC Esys_PolicyPhysicalPresence_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100746 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200747 \defgroup Esys_PolicyRestart The ESAPI function for the TPM2_PolicyRestart command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200748 * ESAPI function to invoke the TPM2_PolicyRestart command
749 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100750 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200751 \fn TSS2_RC Esys_PolicyRestart_Async(ESYS_CONTEXT *esysContext, ESYS_TR sessionHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100752 \fn TSS2_RC Esys_PolicyRestart(ESYS_CONTEXT *esysContext, ESYS_TR sessionHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200753 \fn TSS2_RC Esys_PolicyRestart_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100754 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200755 \defgroup Esys_PolicySecret The ESAPI function for the TPM2_PolicySecret command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200756 * ESAPI function to invoke the TPM2_PolicySecret command
757 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100758 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200759 \fn TSS2_RC Esys_PolicySecret_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceTPM, const TPM2B_DIGEST *cpHashA, const TPM2B_NONCE *policyRef, INT32 expiration)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100760 \fn TSS2_RC Esys_PolicySecret(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceTPM, const TPM2B_DIGEST *cpHashA, const TPM2B_NONCE *policyRef, INT32 expiration, TPM2B_TIMEOUT **timeout, TPMT_TK_AUTH **policyTicket)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200761 \fn TSS2_RC Esys_PolicySecret_Finish(ESYS_CONTEXT *esysContext, TPM2B_TIMEOUT **timeout, TPMT_TK_AUTH **policyTicket)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100762 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200763 \defgroup Esys_PolicySigned The ESAPI function for the TPM2_PolicySigned command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200764 * ESAPI function to invoke the TPM2_PolicySigned command
765 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100766 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200767 \fn TSS2_RC Esys_PolicySigned_Async(ESYS_CONTEXT *esysContext, ESYS_TR authObject, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceTPM, const TPM2B_DIGEST *cpHashA, const TPM2B_NONCE *policyRef, INT32 expiration, const TPMT_SIGNATURE *auth)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100768 \fn TSS2_RC Esys_PolicySigned(ESYS_CONTEXT *esysContext, ESYS_TR authObject, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceTPM, const TPM2B_DIGEST *cpHashA, const TPM2B_NONCE *policyRef, INT32 expiration, const TPMT_SIGNATURE *auth, TPM2B_TIMEOUT **timeout, TPMT_TK_AUTH **policyTicket)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200769 \fn TSS2_RC Esys_PolicySigned_Finish(ESYS_CONTEXT *esysContext, TPM2B_TIMEOUT **timeout, TPMT_TK_AUTH **policyTicket)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100770 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200771 \defgroup Esys_PolicyTicket The ESAPI function for the TPM2_PolicyTicket command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200772 * ESAPI function to invoke the TPM2_PolicyTicket command
773 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100774 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200775 \fn TSS2_RC Esys_PolicyTicket_Async(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_TIMEOUT *timeout, const TPM2B_DIGEST *cpHashA, const TPM2B_NONCE *policyRef, const TPM2B_NAME *authName, const TPMT_TK_AUTH *ticket)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100776 \fn TSS2_RC Esys_PolicyTicket(ESYS_CONTEXT *esysContext, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_TIMEOUT *timeout, const TPM2B_DIGEST *cpHashA, const TPM2B_NONCE *policyRef, const TPM2B_NAME *authName, const TPMT_TK_AUTH *ticket)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200777 \fn TSS2_RC Esys_PolicyTicket_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100778 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200779 \defgroup Esys_PP_Commands The ESAPI function for the TPM2_PP_Commands command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200780 * ESAPI function to invoke the TPM2_PP_Commands command
781 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100782 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200783 \fn TSS2_RC Esys_PP_Commands_Async(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_CC *setList, const TPML_CC *clearList)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100784 \fn TSS2_RC Esys_PP_Commands(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPML_CC *setList, const TPML_CC *clearList)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200785 \fn TSS2_RC Esys_PP_Commands_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100786 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200787 \defgroup Esys_Quote The ESAPI function for the TPM2_Quote command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200788 * ESAPI function to invoke the TPM2_Quote command
789 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100790 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200791 \fn TSS2_RC Esys_Quote_Async(ESYS_CONTEXT *esysContext, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme, const TPML_PCR_SELECTION *PCRselect)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100792 \fn TSS2_RC Esys_Quote(ESYS_CONTEXT *esysContext, ESYS_TR signHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *qualifyingData, const TPMT_SIG_SCHEME *inScheme, const TPML_PCR_SELECTION *PCRselect, TPM2B_ATTEST **quoted, TPMT_SIGNATURE **signature)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200793 \fn TSS2_RC Esys_Quote_Finish(ESYS_CONTEXT *esysContext, TPM2B_ATTEST **quoted, TPMT_SIGNATURE **signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100794 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200795 \defgroup Esys_ReadClock The ESAPI function for the TPM2_ReadClock command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200796 * ESAPI function to invoke the TPM2_ReadClock command
797 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100798 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200799 \fn TSS2_RC Esys_ReadClock_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100800 \fn TSS2_RC Esys_ReadClock(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMS_TIME_INFO **currentTime)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200801 \fn TSS2_RC Esys_ReadClock_Finish(ESYS_CONTEXT *esysContext, TPMS_TIME_INFO **currentTime)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100802 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200803 \defgroup Esys_ReadPublic The ESAPI function for the TPM2_ReadPublic command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200804 * ESAPI function to invoke the TPM2_ReadPublic command
805 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100806 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200807 \fn TSS2_RC Esys_ReadPublic_Async(ESYS_CONTEXT *esysContext, ESYS_TR objectHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100808 \fn TSS2_RC Esys_ReadPublic(ESYS_CONTEXT *esysContext, ESYS_TR objectHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2B_PUBLIC **outPublic, TPM2B_NAME **name, TPM2B_NAME **qualifiedName)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200809 \fn TSS2_RC Esys_ReadPublic_Finish(ESYS_CONTEXT *esysContext, TPM2B_PUBLIC **outPublic, TPM2B_NAME **name, TPM2B_NAME **qualifiedName)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100810 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200811 \defgroup Esys_Rewrap The ESAPI function for the TPM2_Rewrap command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200812 * ESAPI function to invoke the TPM2_Rewrap command
813 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100814 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200815 \fn TSS2_RC Esys_Rewrap_Async(ESYS_CONTEXT *esysContext, ESYS_TR oldParent, ESYS_TR newParent, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_PRIVATE *inDuplicate, const TPM2B_NAME *name, const TPM2B_ENCRYPTED_SECRET *inSymSeed)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100816 \fn TSS2_RC Esys_Rewrap(ESYS_CONTEXT *esysContext, ESYS_TR oldParent, ESYS_TR newParent, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_PRIVATE *inDuplicate, const TPM2B_NAME *name, const TPM2B_ENCRYPTED_SECRET *inSymSeed, TPM2B_PRIVATE **outDuplicate, TPM2B_ENCRYPTED_SECRET **outSymSeed)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200817 \fn TSS2_RC Esys_Rewrap_Finish(ESYS_CONTEXT *esysContext, TPM2B_PRIVATE **outDuplicate, TPM2B_ENCRYPTED_SECRET **outSymSeed)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100818 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200819 \defgroup Esys_RSA_Decrypt The ESAPI function for the TPM2_RSA_Decrypt command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200820 * ESAPI function to invoke the TPM2_RSA_Decrypt command
821 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100822 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200823 \fn TSS2_RC Esys_RSA_Decrypt_Async(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_PUBLIC_KEY_RSA *cipherText, const TPMT_RSA_DECRYPT *inScheme, const TPM2B_DATA *label)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100824 \fn TSS2_RC Esys_RSA_Decrypt(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_PUBLIC_KEY_RSA *cipherText, const TPMT_RSA_DECRYPT *inScheme, const TPM2B_DATA *label, TPM2B_PUBLIC_KEY_RSA **message)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200825 \fn TSS2_RC Esys_RSA_Decrypt_Finish(ESYS_CONTEXT *esysContext, TPM2B_PUBLIC_KEY_RSA **message)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100826 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200827 \defgroup Esys_RSA_Encrypt The ESAPI function for the TPM2_RSA_Encrypt command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200828 * ESAPI function to invoke the TPM2_RSA_Encrypt command
829 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100830 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200831 \fn TSS2_RC Esys_RSA_Encrypt_Async(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_PUBLIC_KEY_RSA *message, const TPMT_RSA_DECRYPT *inScheme, const TPM2B_DATA *label)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100832 \fn TSS2_RC Esys_RSA_Encrypt(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_PUBLIC_KEY_RSA *message, const TPMT_RSA_DECRYPT *inScheme, const TPM2B_DATA *label, TPM2B_PUBLIC_KEY_RSA **outData)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200833 \fn TSS2_RC Esys_RSA_Encrypt_Finish(ESYS_CONTEXT *esysContext, TPM2B_PUBLIC_KEY_RSA **outData)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100834 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200835 \defgroup Esys_SelfTest The ESAPI function for the TPM2_SelfTest command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200836 * ESAPI function to invoke the TPM2_SelfTest command
837 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100838 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200839 \fn TSS2_RC Esys_SelfTest_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_YES_NO fullTest)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100840 \fn TSS2_RC Esys_SelfTest(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_YES_NO fullTest)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200841 \fn TSS2_RC Esys_SelfTest_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100842 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200843 \defgroup Esys_SequenceComplete The ESAPI function for the TPM2_SequenceComplete command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200844 * ESAPI function to invoke the TPM2_SequenceComplete command
845 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100846 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200847 \fn TSS2_RC Esys_SequenceComplete_Async(ESYS_CONTEXT *esysContext, ESYS_TR sequenceHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *buffer, TPMI_RH_HIERARCHY hierarchy)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100848 \fn TSS2_RC Esys_SequenceComplete(ESYS_CONTEXT *esysContext, ESYS_TR sequenceHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *buffer, TPMI_RH_HIERARCHY hierarchy, TPM2B_DIGEST **result, TPMT_TK_HASHCHECK **validation)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200849 \fn TSS2_RC Esys_SequenceComplete_Finish(ESYS_CONTEXT *esysContext, TPM2B_DIGEST **result, TPMT_TK_HASHCHECK **validation)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100850 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200851 \defgroup Esys_SequenceUpdate The ESAPI function for the TPM2_SequenceUpdate command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200852 * ESAPI function to invoke the TPM2_SequenceUpdate command
853 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100854 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200855 \fn TSS2_RC Esys_SequenceUpdate_Async(ESYS_CONTEXT *esysContext, ESYS_TR sequenceHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *buffer)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100856 \fn TSS2_RC Esys_SequenceUpdate(ESYS_CONTEXT *esysContext, ESYS_TR sequenceHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_MAX_BUFFER *buffer)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200857 \fn TSS2_RC Esys_SequenceUpdate_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100858 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200859 \defgroup Esys_SetAlgorithmSet The ESAPI function for the TPM2_SetAlgorithmSet command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200860 * ESAPI function to invoke the TPM2_SetAlgorithmSet command
861 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100862 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200863 \fn TSS2_RC Esys_SetAlgorithmSet_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT32 algorithmSet)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100864 \fn TSS2_RC Esys_SetAlgorithmSet(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, UINT32 algorithmSet)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200865 \fn TSS2_RC Esys_SetAlgorithmSet_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100866 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200867 \defgroup Esys_SetCommandCodeAuditStatus The ESAPI function for the TPM2_SetCommandCodeAuditStatus command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200868 * ESAPI function to invoke the TPM2_SetCommandCodeAuditStatus command
869 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100870 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200871 \fn TSS2_RC Esys_SetCommandCodeAuditStatus_Async(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_ALG_HASH auditAlg, const TPML_CC *setList, const TPML_CC *clearList)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100872 \fn TSS2_RC Esys_SetCommandCodeAuditStatus(ESYS_CONTEXT *esysContext, ESYS_TR auth, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPMI_ALG_HASH auditAlg, const TPML_CC *setList, const TPML_CC *clearList)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200873 \fn TSS2_RC Esys_SetCommandCodeAuditStatus_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100874 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200875 \defgroup Esys_SetPrimaryPolicy The ESAPI function for the TPM2_SetPrimaryPolicy command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200876 * ESAPI function to invoke the TPM2_SetPrimaryPolicy command
877 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100878 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200879 \fn TSS2_RC Esys_SetPrimaryPolicy_Async(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *authPolicy, TPMI_ALG_HASH hashAlg)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100880 \fn TSS2_RC Esys_SetPrimaryPolicy(ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *authPolicy, TPMI_ALG_HASH hashAlg)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200881 \fn TSS2_RC Esys_SetPrimaryPolicy_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100882 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200883 \defgroup Esys_Shutdown The ESAPI function for the TPM2_Shutdown command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200884 * ESAPI function to invoke the TPM2_Shutdown command
885 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100886 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200887 \fn TSS2_RC Esys_Shutdown_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2_SU shutdownType)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100888 \fn TSS2_RC Esys_Shutdown(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2_SU shutdownType)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200889 \fn TSS2_RC Esys_Shutdown_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100890 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200891 \defgroup Esys_Sign The ESAPI function for the TPM2_Sign command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200892 * ESAPI function to invoke the TPM2_Sign command
893 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100894 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200895 \fn TSS2_RC Esys_Sign_Async(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *digest, const TPMT_SIG_SCHEME *inScheme, const TPMT_TK_HASHCHECK *validation)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100896 \fn TSS2_RC Esys_Sign(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *digest, const TPMT_SIG_SCHEME *inScheme, const TPMT_TK_HASHCHECK *validation, TPMT_SIGNATURE **signature)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200897 \fn TSS2_RC Esys_Sign_Finish(ESYS_CONTEXT *esysContext, TPMT_SIGNATURE **signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100898 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200899 \defgroup Esys_StartAuthSession The ESAPI function for the TPM2_StartAuthSession command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200900 * ESAPI function to invoke the TPM2_StartAuthSession command
901 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100902 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200903 \fn TSS2_RC Esys_StartAuthSession_Async(ESYS_CONTEXT *esysContext, ESYS_TR tpmKey, ESYS_TR bind, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceCaller, const TPM2B_ENCRYPTED_SECRET *encryptedSalt, TPM2_SE sessionType, const TPMT_SYM_DEF *symmetric, TPMI_ALG_HASH authHash)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100904 \fn TSS2_RC Esys_StartAuthSession(ESYS_CONTEXT *esysContext, ESYS_TR tpmKey, ESYS_TR bind, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceCaller, const TPM2B_ENCRYPTED_SECRET *encryptedSalt, TPM2_SE sessionType, const TPMT_SYM_DEF *symmetric, TPMI_ALG_HASH authHash, ESYS_TR *sessionHandle, TPM2B_NONCE **nonceTPM)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200905 \fn TSS2_RC Esys_StartAuthSession_Finish(ESYS_CONTEXT *esysContext, ESYS_TR *sessionHandle, TPM2B_NONCE **nonceTPM)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100906 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200907 \defgroup Esys_Startup The ESAPI function for the TPM2_Startup command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200908 * ESAPI function to invoke the TPM2_Startup command
909 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100910 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200911 \fn TSS2_RC Esys_Startup_Async(ESYS_CONTEXT *esysContext, TPM2_SU startupType)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100912 \fn TSS2_RC Esys_Startup(ESYS_CONTEXT *esysContext, TPM2_SU startupType)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200913 \fn TSS2_RC Esys_Startup_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100914 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200915 \defgroup Esys_StirRandom The ESAPI function for the TPM2_StirRandom command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200916 * ESAPI function to invoke the TPM2_StirRandom command
917 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100918 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200919 \fn TSS2_RC Esys_StirRandom_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_SENSITIVE_DATA *inData)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100920 \fn TSS2_RC Esys_StirRandom(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_SENSITIVE_DATA *inData)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200921 \fn TSS2_RC Esys_StirRandom_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100922 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200923 \defgroup Esys_TestParms The ESAPI function for the TPM2_TestParms command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200924 * ESAPI function to invoke the TPM2_TestParms command
925 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100926 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200927 \fn TSS2_RC Esys_TestParms_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPMT_PUBLIC_PARMS *parameters)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100928 \fn TSS2_RC Esys_TestParms(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPMT_PUBLIC_PARMS *parameters)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200929 \fn TSS2_RC Esys_TestParms_Finish(ESYS_CONTEXT *esysContext)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100930 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200931 \defgroup Esys_Unseal The ESAPI function for the TPM2_Unseal command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200932 * ESAPI function to invoke the TPM2_Unseal command
933 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100934 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200935 \fn TSS2_RC Esys_Unseal_Async(ESYS_CONTEXT *esysContext, ESYS_TR itemHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100936 \fn TSS2_RC Esys_Unseal(ESYS_CONTEXT *esysContext, ESYS_TR itemHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, TPM2B_SENSITIVE_DATA **outData)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200937 \fn TSS2_RC Esys_Unseal_Finish(ESYS_CONTEXT *esysContext, TPM2B_SENSITIVE_DATA **outData)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100938 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200939 \defgroup Esys_Vendor_TCG_Test The ESAPI function for the TPM2_Vendor_TCG_Test command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200940 * ESAPI function to invoke the TPM2_Vendor_TCG_Test command
941 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100942 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200943 \fn TSS2_RC Esys_Vendor_TCG_Test_Async(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *inputData)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100944 \fn TSS2_RC Esys_Vendor_TCG_Test(ESYS_CONTEXT *esysContext, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DATA *inputData, TPM2B_DATA **outputData)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200945 \fn TSS2_RC Esys_Vendor_TCG_Test_Finish(ESYS_CONTEXT *esysContext, TPM2B_DATA **outputData)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100946 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200947 \defgroup Esys_VerifySignature The ESAPI function for the TPM2_VerifySignature command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200948 * ESAPI function to invoke the TPM2_VerifySignature command
949 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100950 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200951 \fn TSS2_RC Esys_VerifySignature_Async(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *digest, const TPMT_SIGNATURE *signature)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100952 \fn TSS2_RC Esys_VerifySignature(ESYS_CONTEXT *esysContext, ESYS_TR keyHandle, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_DIGEST *digest, const TPMT_SIGNATURE *signature, TPMT_TK_VERIFIED **validation)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200953 \fn TSS2_RC Esys_VerifySignature_Finish(ESYS_CONTEXT *esysContext, TPMT_TK_VERIFIED **validation)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100954 \}
Andreas Fuchsbc169cb2018-04-10 12:02:10 +0200955 \defgroup Esys_ZGen_2Phase The ESAPI function for the TPM2_ZGen_2Phase command.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200956 * ESAPI function to invoke the TPM2_ZGen_2Phase command
957 * either as a one-call or in an asynchronous manner.
Andreas Fuchs2968c712018-02-01 18:22:47 +0100958 \{
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200959 \fn TSS2_RC Esys_ZGen_2Phase_Async(ESYS_CONTEXT *esysContext, ESYS_TR keyA, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_ECC_POINT *inQsB, const TPM2B_ECC_POINT *inQeB, TPMI_ECC_KEY_EXCHANGE inScheme, UINT16 counter)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100960 \fn TSS2_RC Esys_ZGen_2Phase(ESYS_CONTEXT *esysContext, ESYS_TR keyA, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_ECC_POINT *inQsB, const TPM2B_ECC_POINT *inQeB, TPMI_ECC_KEY_EXCHANGE inScheme, UINT16 counter, TPM2B_ECC_POINT **outZ1, TPM2B_ECC_POINT **outZ2)
Andreas Fuchsf0973c02018-04-26 12:02:59 +0200961 \fn TSS2_RC Esys_ZGen_2Phase_Finish(ESYS_CONTEXT *esysContext, TPM2B_ECC_POINT **outZ1, TPM2B_ECC_POINT **outZ2)
Andreas Fuchs2968c712018-02-01 18:22:47 +0100962 \}
963 \}
964*/
965
966/*!
967 \defgroup iesys Internals of Enhanced System API
968 \ingroup esys
969 This module holds internal APIs of the ESAPI implementation.
970 \{
971 \}
972*/
973
Andreas Fuchse5273b32018-04-26 16:16:24 +0200974/* Note: all *_IN and the union IESYS_CMD_IN_PARAM are excluded from documentation */
975/*!
Andreas Fuchsfbe22132018-04-26 18:23:41 +0200976 \defgroup esys_int Internal ESAPI Types
Andreas Fuchse5273b32018-04-26 16:16:24 +0200977 \ingroup iesys
Andreas Fuchsfbe22132018-04-26 18:23:41 +0200978 The ESAPI implementation requires a set of internal type definitions.
Andreas Fuchse5273b32018-04-26 16:16:24 +0200979 \{
980 \struct RSRC_NODE_T
981 \typedef RSRC_NODE_T
982 \enum _ESYS_STATE
983 \struct ESYS_CONTEXT
984 \def _ESYS_MAX_SUBMISSIONS
985 \def _ESYS_ASSERT_NON_NULL
Andreas Fuchsfbe22132018-04-26 18:23:41 +0200986 \typedef IESYSC_RESOURCE_TYPE_CONSTANT
987 \def IESYSC_KEY_RSRC
988 \def IESYSC_NV_RSRC
989 \def IESYSC_SESSION_RSRC
990 \def IESYSC_WITHOUT_MISC_RSRC
991 \typedef IESYSC_PARAM_ENCRYPT
992 \def ENCRYPT
993 \def NO_ENCRYPT
994 \typedef IESYSC_PARAM_DECRYPT
995 \def DECRYPT
996 \def NO_DECRYPT
997 \typedef IESYSC_TYPE_POLICY_AUTH
998 \def POLICY_PASSWORD
999 \def POLICY_AUTH
1000 \def NO_POLICY_AUTH
1001 \struct IESYS_SESSION
1002 \typedef IESYSC_RESOURCE_TYPE
1003 \union IESYS_RSRC_UNION
1004 \struct IESYS_RESOURCE
1005 \struct IESYS_METADATA
1006 \struct IESYS_CONTEXT_DATA
Andreas Fuchse5273b32018-04-26 16:16:24 +02001007 \}
1008*/
Andreas Fuchs2968c712018-02-01 18:22:47 +01001009
Juergen Repp506c4732018-04-26 11:15:50 +02001010/*!
Andreas Fuchse5273b32018-04-26 16:16:24 +02001011 \defgroup iesys_crypto Internal Cryptographic Backend
Juergen Repp506c4732018-04-26 11:15:50 +02001012 \ingroup iesys
Andreas Fuchsfbe22132018-04-26 18:23:41 +02001013 The types and functions used internally be ESAPI for cryptographic operations.
1014 There may exist multiple implementations of these functions for different
1015 cryptographic backends.
Juergen Repp506c4732018-04-26 11:15:50 +02001016 \{
1017 \def IESYS_CRYPTO_CONTEXT_BLOB
1018 \fn TSS2_RC iesys_crypto_hash_get_digest_size(TPM2_ALG_ID hashAlg, size_t *size)
1019 \fn TSS2_RC iesys_cryptogcry_hash_start( IESYS_CRYPTO_CONTEXT_BLOB **context, TPM2_ALG_ID hashAlg)
1020 \fn TSS2_RC iesys_cryptogcry_hash_update( IESYS_CRYPTO_CONTEXT_BLOB *context, const uint8_t *buffer, size_t size)
1021 \fn TSS2_RC iesys_cryptogcry_hash_update2b( IESYS_CRYPTO_CONTEXT_BLOB *context, TPM2B *b)
1022 \fn TSS2_RC iesys_cryptogcry_hash_finish( IESYS_CRYPTO_CONTEXT_BLOB **context, uint8_t *buffer, size_t *size)
1023 \fn TSS2_RC iesys_cryptogcry_hash_finish2b( IESYS_CRYPTO_CONTEXT_BLOB **context, TPM2B *b)
1024 void iesys_cryptogcry_hash_abort(IESYS_CRYPTO_CONTEXT_BLOB **context)
1025 \fn TSS2_RC iesys_cryptogcry_hmac_start( IESYS_CRYPTO_CONTEXT_BLOB **context, TPM2_ALG_ID hmacAlg, const uint8_t *key, size_t size)
1026 \fn TSS2_RC iesys_cryptogcry_hmac_start2b( IESYS_CRYPTO_CONTEXT_BLOB **context, TPM2_ALG_ID hmacAlg, TPM2B *b)
1027 \fn TSS2_RC iesys_cryptogcry_hmac_update( IESYS_CRYPTO_CONTEXT_BLOB *context, const uint8_t *buffer, size_t size)
1028 \fn TSS2_RC iesys_cryptogcry_hmac_update2b( IESYS_CRYPTO_CONTEXT_BLOB *context, TPM2B *b)
1029 \fn TSS2_RC iesys_cryptogcry_hmac_finish( IESYS_CRYPTO_CONTEXT_BLOB **context, uint8_t *buffer, size_t *size)
1030 \fn TSS2_RC iesys_cryptogcry_hmac_finish2b( IESYS_CRYPTO_CONTEXT_BLOB **context, TPM2B *b)
1031 \fn void iesys_cryptogcry_hmac_abort(IESYS_CRYPTO_CONTEXT_BLOB **context)
1032 \fn TSS2_RC iesys_crypto_pHash( TPM2_ALG_ID alg, const uint8_t rcBuffer[4], const uint8_t ccBuffer[4], const TPM2B_NAME *name1, const TPM2B_NAME *name2, const TPM2B_NAME *name3, const uint8_t *pBuffer, size_t pBuffer_size, uint8_t *pHash, size_t *pHash_size)
1033 \fn TSS2_RC iesys_crypto_authHmac( TPM2_ALG_ID alg, uint8_t *hmacKey, size_t hmacKeySize, const uint8_t *pHash, size_t pHash_size, const TPM2B_NONCE *nonceNewer, const TPM2B_NONCE *nonceOlder, const TPM2B_NONCE *nonceDecrypt, const TPM2B_NONCE *nonceEncrypt, TPMA_SESSION sessionAttributes, TPM2B_AUTH *hmac)
1034 \fn TSS2_RC iesys_cryptogcry_random2b(TPM2B_NONCE *nonce, size_t num_bytes)
1035 \fn TSS2_RC iesys_cryptogcry_pk_encrypt( TPM2B_PUBLIC *key, size_t in_size, BYTE *in_buffer, size_t max_out_size, BYTE *out_buffer, size_t *out_size, const char *label)
1036 \fn TSS2_RC iesys_crypto_KDFaHmac( TPM2_ALG_ID alg, uint8_t *hmacKey, size_t hmacKeySize, uint32_t counter, const char *label, TPM2B_NONCE *contextU, TPM2B_NONCE *contextV, uint32_t bitlength, uint8_t *hmac, size_t *hmacSize)
1037 \fn TSS2_RC iesys_crypto_KDFa( TPM2_ALG_ID hashAlg, uint8_t *hmacKey, size_t hmacKeySize, const char *label, TPM2B_NONCE *contextU, TPM2B_NONCE *contextV, uint32_t bitLength, uint32_t *counterInOut, BYTE *outKey, BOOL use_digest_size)
1038 \fn TSS2_RC iesys_cryptogcry_KDFe( TPM2_ALG_ID hashAlg, TPM2B_ECC_PARAMETER *Z, const char *label, TPM2B_ECC_PARAMETER *partyUInfo, TPM2B_ECC_PARAMETER *partyVInfo, UINT32 bit_size, BYTE *key)
1039 \fn TSS2_RC iesys_cryptogcry_sym_aes_encrypt( uint8_t *key, TPM2_ALG_ID tpm_sym_alg, TPMI_AES_KEY_BITS key_bits, TPM2_ALG_ID tpm_mode, size_t blk_len, uint8_t *dst, size_t dst_size, uint8_t *iv)
1040 \fn TSS2_RC iesys_cryptogcry_sym_aes_decrypt( uint8_t *key, TPM2_ALG_ID tpm_sym_alg, TPMI_AES_KEY_BITS key_bits, TPM2_ALG_ID tpm_mode, size_t blk_len, uint8_t *dst, size_t dst_size, uint8_t *iv)
1041 \fn TSS2_RC iesys_xor_parameter_obfuscation( TPM2_ALG_ID hash_alg, uint8_t *key, size_t key_size, TPM2B_NONCE * contextU, TPM2B_NONCE * contextV, BYTE *data, size_t data_size)
1042 \fn TSS2_RC iesys_cryptogcry_get_ecdh_point( TPM2B_PUBLIC * key, size_t max_out_size, TPM2B_ECC_PARAMETER *Z, TPMS_ECC_POINT *Q, BYTE * out_buffer, size_t * out_size)
1043 \}
1044*/
Andreas Fuchs2968c712018-02-01 18:22:47 +01001045
1046/*!
Andreas Fuchse5273b32018-04-26 16:16:24 +02001047 \defgroup iesys_util Internal ESAPI utility functions.
1048 \ingroup iesys
Andreas Fuchsfbe22132018-04-26 18:23:41 +02001049 \todo Description and Documentat of functions
Andreas Fuchse5273b32018-04-26 16:16:24 +02001050 \{
1051 \struct HASH_TAB_ITEM
1052 \}
1053*/
1054
1055/*!
Andreas Fuchs2968c712018-02-01 18:22:47 +01001056 \defgroup Testgroup Testing
Andreas Fuchsfbe22132018-04-26 18:23:41 +02001057 \todo Description and Documentat of functions \{
Andreas Fuchs2968c712018-02-01 18:22:47 +01001058
1059 \}
1060*/
1061