Documentation fixes.

pull/335/head
David Garske 2024-03-18 15:38:38 -07:00
parent 9622323169
commit 93441f0e59
2 changed files with 7 additions and 3 deletions

View File

@ -1,5 +1,8 @@
# wolfTPM User Manual # wolfTPM User Manual
The latest wolfTPM user manual is available at: https://www.wolfssl.com/documentation/manuals/wolftpm/index.html
Source generated from: https://github.com/wolfSSL/documentation/blob/master/wolfTPM/src/
## Introduction ## Introduction
wolfTPM is a portable TPM 2.0 project, designed for embedded use. It is highly portable, due to having been written in native C, having a single IO callback for SPI hardware interface, no external dependencies, and its compacted code with low resource usage. wolfTPM is a portable TPM 2.0 project, designed for embedded use. It is highly portable, due to having been written in native C, having a single IO callback for SPI hardware interface, no external dependencies, and its compacted code with low resource usage.

View File

@ -545,7 +545,7 @@ WOLFTPM_API int wolfTPM2_StartSession(WOLFTPM2_DEV* dev,
\return TPM_RC_FAILURE: check TPM return code, check available handles, check TPM IO \return TPM_RC_FAILURE: check TPM return code, check available handles, check TPM IO
\param dev pointer to a TPM2_DEV struct \param dev pointer to a TPM2_DEV struct
\param session pointer to an empty WOLFTPM2_SESSION struct \param tpmSession pointer to an empty WOLFTPM2_SESSION struct
\sa wolfTPM2_SetAuthSession \sa wolfTPM2_SetAuthSession
\sa wolfTPM2_StartSession \sa wolfTPM2_StartSession
@ -862,6 +862,7 @@ WOLFTPM_API int wolfTPM2_ImportRsaPrivateKey(WOLFTPM2_DEV* dev,
\param rsaPrivSz integer value of word32 type, specifying the private material buffer size \param rsaPrivSz integer value of word32 type, specifying the private material buffer size
\param scheme value of TPMI_ALG_RSA_SCHEME type, specifying the RSA scheme \param scheme value of TPMI_ALG_RSA_SCHEME type, specifying the RSA scheme
\param hashAlg integer value of TPMI_ALG_HASH type, specifying a supported TPM 2.0 hash algorithm \param hashAlg integer value of TPMI_ALG_HASH type, specifying a supported TPM 2.0 hash algorithm
\param attributes integer value of TPMA_OBJECT type, can contain one or more attributes, e.g. TPMA_OBJECT_fixedTPM (or 0 to automatically populate)
\param seedSz Optional (use NULL) or supply a custom seed for KDF \param seedSz Optional (use NULL) or supply a custom seed for KDF
\param seed Size of the seed (use 32 bytes for SHA2-256) \param seed Size of the seed (use 32 bytes for SHA2-256)
@ -1008,6 +1009,7 @@ WOLFTPM_API int wolfTPM2_ImportEccPrivateKey(WOLFTPM2_DEV* dev,
\param eccPubYSz integer value of word32 type, specifying the point Y buffer size \param eccPubYSz integer value of word32 type, specifying the point Y buffer size
\param eccPriv pointer to a byte buffer containing the private material \param eccPriv pointer to a byte buffer containing the private material
\param eccPrivSz integer value of word32 type, specifying the private material size \param eccPrivSz integer value of word32 type, specifying the private material size
\param attributes integer value of TPMA_OBJECT type, can contain one or more attributes, e.g. TPMA_OBJECT_fixedTPM (or 0 to automatically populate)
\param seedSz Optional (use NULL) or supply a custom seed for KDF \param seedSz Optional (use NULL) or supply a custom seed for KDF
\param seed Size of the seed (use 32 bytes for SHA2-256) \param seed Size of the seed (use 32 bytes for SHA2-256)
@ -1379,7 +1381,6 @@ WOLFTPM_API int wolfTPM2_RsaKey_PubPemToTpm(WOLFTPM2_DEV* dev,
\return TPM_RC_SUCCESS: successful \return TPM_RC_SUCCESS: successful
\return TPM_RC_FAILURE: generic failure (check TPM IO and TPM return code) \return TPM_RC_FAILURE: generic failure (check TPM IO and TPM return code)
\param dev pointer to a TPM2_DEV struct
\param der The der encoding of the content of the extension. \param der The der encoding of the content of the extension.
\param derSz The size in bytes of the der encoding. \param derSz The size in bytes of the der encoding.
\param pub pointer to a populated structure of TPM2B_PUBLIC type \param pub pointer to a populated structure of TPM2B_PUBLIC type
@ -1476,7 +1477,6 @@ WOLFTPM_API int wolfTPM2_EccKey_WolfToPubPoint(WOLFTPM2_DEV* dev, ecc_key* wolfK
\return TPM_RC_SUCCESS: successful \return TPM_RC_SUCCESS: successful
\return TPM_RC_FAILURE: generic failure (check TPM IO and TPM return code) \return TPM_RC_FAILURE: generic failure (check TPM IO and TPM return code)
\param dev pointer to a TPM2_DEV struct
\param der The der encoding of the content of the extension. \param der The der encoding of the content of the extension.
\param derSz The size in bytes of the der encoding. \param derSz The size in bytes of the der encoding.
\param pub pointer to a populated structure of TPM2B_PUBLIC type \param pub pointer to a populated structure of TPM2B_PUBLIC type
@ -3455,6 +3455,7 @@ WOLFTPM_API int wolfTPM2_PolicyAuthorize(WOLFTPM2_DEV* dev, TPM_HANDLE sessionHa
\return INPUT_SIZE_E: policyDigestSz is too small to hold the returned digest \return INPUT_SIZE_E: policyDigestSz is too small to hold the returned digest
\return BAD_FUNC_ARG: check the provided arguments \return BAD_FUNC_ARG: check the provided arguments
\param dev pointer to a TPM2_DEV struct
\param pcrAlg the hash algorithm to use with pcr policy \param pcrAlg the hash algorithm to use with pcr policy
\param pcrArray array of pcr Index to use when creating the policy \param pcrArray array of pcr Index to use when creating the policy
\param pcrArraySz the number of Index in the pcrArray \param pcrArraySz the number of Index in the pcrArray