tpm2-tss  master
TPM Software stack 2.0 TCG spec compliant implementation
The ESAPI function for the TPM2_PolicySecret command.

Functions

TSS2_RC Esys_PolicySecret_Async (ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceTPM, const TPM2B_DIGEST *cpHashA, const TPM2B_NONCE *policyRef, INT32 expiration)
 
TSS2_RC Esys_PolicySecret (ESYS_CONTEXT *esysContext, ESYS_TR authHandle, ESYS_TR policySession, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceTPM, const TPM2B_DIGEST *cpHashA, const TPM2B_NONCE *policyRef, INT32 expiration, TPM2B_TIMEOUT **timeout, TPMT_TK_AUTH **policyTicket)
 
TSS2_RC Esys_PolicySecret_Finish (ESYS_CONTEXT *esysContext, TPM2B_TIMEOUT **timeout, TPMT_TK_AUTH **policyTicket)
 

Detailed Description

ESAPI function to invoke the TPM2_PolicySecret command either as a one-call or in an asynchronous manner.

Function Documentation

◆ Esys_PolicySecret()

TSS2_RC Esys_PolicySecret ( ESYS_CONTEXT esysContext,
ESYS_TR  authHandle,
ESYS_TR  policySession,
ESYS_TR  shandle1,
ESYS_TR  shandle2,
ESYS_TR  shandle3,
const TPM2B_NONCE *  nonceTPM,
const TPM2B_DIGEST *  cpHashA,
const TPM2B_NONCE *  policyRef,
INT32  expiration,
TPM2B_TIMEOUT **  timeout,
TPMT_TK_AUTH **  policyTicket 
)

One-Call function for TPM2_PolicySecret

This function invokes the TPM2_PolicySecret command in a one-call variant. This means the function will block until the TPM response is available. All input parameters are const. The memory for non-simple output parameters is allocated by the function implementation.

Parameters
[in,out]esysContextThe ESYS_CONTEXT.
[in]authHandleHandle for an entity providing the authorization.
[in]policySessionHandle for the policy session being extended.
[in]shandle1Session handle for authorization of authHandle
[in]shandle2Second session handle.
[in]shandle3Third session handle.
[in]nonceTPMThe policy nonce for the session.
[in]cpHashADigest of the command parameters to which this authorization is limited.
[in]policyRefA reference to a policy relating to the authorization
  • may be the Empty Buffer.
[in]expirationTime when authorization will expire, measured in seconds from the time that nonceTPM was generated.
[out]timeoutImplementation-specific time value used to indicate to the TPM when the ticket expires; this ticket will use the TPMT_ST_AUTH_SECRET structure tag. (callee-allocated)
[out]policyTicketProduced if the command succeeds and expiration in the command was non-zero ( See 23.2.5). (callee-allocated)
Return values
TSS2_RC_SUCCESSif the function call was a success.
TSS2_ESYS_RC_BAD_REFERENCEif the esysContext or required input pointers or required output handle references are NULL.
TSS2_ESYS_RC_BAD_CONTEXTif esysContext corruption is detected.
TSS2_ESYS_RC_MEMORYif the ESAPI cannot allocate enough memory for internal operations or return parameters.
TSS2_ESYS_RC_BAD_SEQUENCEif the context has an asynchronous operation already pending.
TSS2_ESYS_RC_INSUFFICIENT_RESPONSEif the TPM's response does not at least contain the tag, response length, and response code.
TSS2_ESYS_RC_MALFORMED_RESPONSEif the TPM's response is corrupted.
TSS2_ESYS_RC_RSP_AUTH_FAILEDif the response HMAC from the TPM did not verify.
TSS2_ESYS_RC_MULTIPLE_DECRYPT_SESSIONSif more than one session has the 'decrypt' attribute bit set.
TSS2_ESYS_RC_MULTIPLE_ENCRYPT_SESSIONSif more than one session has the 'encrypt' attribute bit set.
TSS2_ESYS_RC_BAD_TRif any of the ESYS_TR objects are unknown to the ESYS_CONTEXT or are of the wrong type or if required ESYS_TR objects are ESYS_TR_NONE.
TSS2_RCsproduced by lower layers of the software stack may be returned to the caller unaltered unless handled internally.

◆ Esys_PolicySecret_Async()

TSS2_RC Esys_PolicySecret_Async ( ESYS_CONTEXT esysContext,
ESYS_TR  authHandle,
ESYS_TR  policySession,
ESYS_TR  shandle1,
ESYS_TR  shandle2,
ESYS_TR  shandle3,
const TPM2B_NONCE *  nonceTPM,
const TPM2B_DIGEST *  cpHashA,
const TPM2B_NONCE *  policyRef,
INT32  expiration 
)

Asynchronous function for TPM2_PolicySecret

This function invokes the TPM2_PolicySecret command in a asynchronous variant. This means the function will return as soon as the command has been sent downwards the stack to the TPM. All input parameters are const. In order to retrieve the TPM's response call Esys_PolicySecret_Finish.

Parameters
[in,out]esysContextThe ESYS_CONTEXT.
[in]authHandleHandle for an entity providing the authorization.
[in]policySessionHandle for the policy session being extended.
[in]shandle1Session handle for authorization of authHandle
[in]shandle2Second session handle.
[in]shandle3Third session handle.
[in]nonceTPMThe policy nonce for the session.
[in]cpHashADigest of the command parameters to which this authorization is limited.
[in]policyRefA reference to a policy relating to the authorization
  • may be the Empty Buffer.
[in]expirationTime when authorization will expire, measured in seconds from the time that nonceTPM was generated.
Return values
ESYS_RC_SUCCESSif the function call was a success.
TSS2_ESYS_RC_BAD_REFERENCEif the esysContext or required input pointers or required output handle references are NULL.
TSS2_ESYS_RC_BAD_CONTEXTif esysContext corruption is detected.
TSS2_ESYS_RC_MEMORYif the ESAPI cannot allocate enough memory for internal operations or return parameters.
TSS2_RCsproduced by lower layers of the software stack may be returned to the caller unaltered unless handled internally.
TSS2_ESYS_RC_MULTIPLE_DECRYPT_SESSIONSif more than one session has the 'decrypt' attribute bit set.
TSS2_ESYS_RC_MULTIPLE_ENCRYPT_SESSIONSif more than one session has the 'encrypt' attribute bit set.
TSS2_ESYS_RC_BAD_TRif any of the ESYS_TR objects are unknown to the ESYS_CONTEXT or are of the wrong type or if required ESYS_TR objects are ESYS_TR_NONE.

◆ Esys_PolicySecret_Finish()

TSS2_RC Esys_PolicySecret_Finish ( ESYS_CONTEXT esysContext,
TPM2B_TIMEOUT **  timeout,
TPMT_TK_AUTH **  policyTicket 
)

Asynchronous finish function for TPM2_PolicySecret

This function returns the results of a TPM2_PolicySecret command invoked via Esys_PolicySecret_Finish. All non-simple output parameters are allocated by the function's implementation. NULL can be passed for every output parameter if the value is not required.

Parameters
[in,out]esysContextThe ESYS_CONTEXT.
[out]timeoutImplementation-specific time value used to indicate to the TPM when the ticket expires; this ticket will use the TPMT_ST_AUTH_SECRET structure tag. (callee-allocated)
[out]policyTicketProduced if the command succeeds and expiration in the command was non-zero ( See 23.2.5). (callee-allocated)
Return values
TSS2_RC_SUCCESSon success
ESYS_RC_SUCCESSif the function call was a success.
TSS2_ESYS_RC_BAD_REFERENCEif the esysContext or required input pointers or required output handle references are NULL.
TSS2_ESYS_RC_BAD_CONTEXTif esysContext corruption is detected.
TSS2_ESYS_RC_MEMORYif the ESAPI cannot allocate enough memory for internal operations or return parameters.
TSS2_ESYS_RC_BAD_SEQUENCEif the context has an asynchronous operation already pending.
TSS2_ESYS_RC_TRY_AGAINif the timeout counter expires before the TPM response is received.
TSS2_ESYS_RC_INSUFFICIENT_RESPONSEif the TPM's response does not at least contain the tag, response length, and response code.
TSS2_ESYS_RC_RSP_AUTH_FAILEDif the response HMAC from the TPM did not verify.
TSS2_ESYS_RC_MALFORMED_RESPONSEif the TPM's response is corrupted.
TSS2_RCsproduced by lower layers of the software stack may be returned to the caller unaltered unless handled internally.