Provided by: libtss2-doc_4.0.1-3ubuntu1_all bug

NAME

       Esys_StartAuthSession - The ESAPI function for the TPM2_StartAuthSession command.

SYNOPSIS

   Functions
       TSS2_RC Esys_StartAuthSession_Async (ESYS_CONTEXT *esysContext, ESYS_TR tpmKey, ESYS_TR
           bind, ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE
           *nonceCaller, TPM2_SE sessionType, const TPMT_SYM_DEF *symmetric, TPMI_ALG_HASH
           authHash)
       TSS2_RC Esys_StartAuthSession (ESYS_CONTEXT *esysContext, ESYS_TR tpmKey, ESYS_TR bind,
           ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE *nonceCaller,
           TPM2_SE sessionType, const TPMT_SYM_DEF *symmetric, TPMI_ALG_HASH authHash, ESYS_TR
           *sessionHandle)

Detailed Description

       ESAPI function to invoke the TPM2_StartAuthSession command either as a one-call or in an
       asynchronous manner.

Function Documentation

   TSS2_RC Esys_StartAuthSession (ESYS_CONTEXT * esysContext, ESYS_TR tpmKey, ESYS_TR bind,
       ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE * nonceCaller,
       TPM2_SE sessionType, const TPMT_SYM_DEF * symmetric, TPMI_ALG_HASH authHash, ESYS_TR *
       sessionHandle)
       One-Call function for TPM2_StartAuthSession

       This function invokes the TPM2_StartAuthSession command in a one-call variant. This means
       the function will block until the TPM response is available. All input parameters are
       const. The memory for non-simple output parameters is allocated by the function
       implementation.

       Parameters
           esysContext The ESYS_CONTEXT.
           tpmKey Handle of a loaded decrypt key used to encrypt salt.
           bind Entity providing the authValue.
           shandle1 First session handle.
           shandle2 Second session handle.
           shandle3 Third session handle.
           nonceCaller Initial nonceCaller, sets nonceTPM size for the session.
           sessionType Indicates the type of the session; simple HMAC or policy (including a
           trial policy).
           symmetric The algorithm and key size for parameter encryption.
           authHash Hash algorithm to use for the session.
           sessionHandle ESYS_TR handle of ESYS resource for TPMI_SH_AUTH_SESSION.

       Return values
           TSS2_RC_SUCCESS if the function call was a success.
           TSS2_ESYS_RC_BAD_REFERENCE if the esysContext or required input pointers or required
           output handle references are NULL.
           TSS2_ESYS_RC_BAD_CONTEXT if esysContext corruption is detected.
           TSS2_ESYS_RC_MEMORY if the ESAPI cannot allocate enough memory for internal operations
           or return parameters.
           TSS2_ESYS_RC_BAD_SEQUENCE if the context has an asynchronous operation already
           pending.
           TSS2_ESYS_RC_INSUFFICIENT_RESPONSE if the TPM's response does not at least contain the
           tag, response length, and response code.
           TSS2_ESYS_RC_MALFORMED_RESPONSE if the TPM's response is corrupted.
           TSS2_ESYS_RC_RSP_AUTH_FAILED if the response HMAC from the TPM did not verify.
           TSS2_ESYS_RC_MULTIPLE_DECRYPT_SESSIONS if more than one session has the 'decrypt'
           attribute bit set.
           TSS2_ESYS_RC_MULTIPLE_ENCRYPT_SESSIONS if more than one session has the 'encrypt'
           attribute bit set.
           TSS2_ESYS_RC_BAD_TR if any of the ESYS_TR objects are unknown to the ESYS_CONTEXT or
           are of the wrong type or if required ESYS_TR objects are ESYS_TR_NONE.
           TSS2_RCs produced by lower layers of the software stack may be returned to the caller
           unaltered unless handled internally.

   TSS2_RC Esys_StartAuthSession_Async (ESYS_CONTEXT * esysContext, ESYS_TR tpmKey, ESYS_TR bind,
       ESYS_TR shandle1, ESYS_TR shandle2, ESYS_TR shandle3, const TPM2B_NONCE * nonceCaller,
       TPM2_SE sessionType, const TPMT_SYM_DEF * symmetric, TPMI_ALG_HASH authHash)
       Asynchronous function for TPM2_StartAuthSession

       This function invokes the TPM2_StartAuthSession command in a asynchronous variant. This
       means the function will return as soon as the command has been sent downwards the stack to
       the TPM. All input parameters are const. In order to retrieve the TPM's response call
       Esys_StartAuthSession_Finish.

       Parameters
           esysContext The ESYS_CONTEXT.
           tpmKey Handle of a loaded decrypt key used to encrypt salt.
           bind Entity providing the authValue.
           shandle1 First session handle.
           shandle2 Second session handle.
           shandle3 Third session handle.
           nonceCaller Initial nonceCaller, sets nonceTPM size for the session.
           sessionType Indicates the type of the session; simple HMAC or policy (including a
           trial policy).
           symmetric The algorithm and key size for parameter encryption.
           authHash Hash algorithm to use for the session.

       Return values
           ESYS_RC_SUCCESS if the function call was a success.
           TSS2_ESYS_RC_BAD_REFERENCE if the esysContext or required input pointers or required
           output handle references are NULL.
           TSS2_ESYS_RC_BAD_CONTEXT if esysContext corruption is detected.
           TSS2_ESYS_RC_MEMORY if the ESAPI cannot allocate enough memory for internal operations
           or return parameters.
           TSS2_RCs produced by lower layers of the software stack may be returned to the caller
           unaltered unless handled internally.
           TSS2_ESYS_RC_MULTIPLE_DECRYPT_SESSIONS if more than one session has the 'decrypt'
           attribute bit set.
           TSS2_ESYS_RC_MULTIPLE_ENCRYPT_SESSIONS if more than one session has the 'encrypt'
           attribute bit set.
           TSS2_ESYS_RC_BAD_TR if any of the ESYS_TR objects are unknown to the ESYS_CONTEXT or
           are of the wrong type or if required ESYS_TR objects are ESYS_TR_NONE.

Author

       Generated automatically by Doxygen for tpm2-tss from the source code.