Lines Matching refs:audit

1037 audit will follow the handles used for authorization.
1356 authorization sessions, or the audit session, or a session may be added for the single
1360 authorization sessions, or the audit session if present, ora session may be added for the
1695 audit data and will return a 10-octet response packet.
1724 Additionally, if the command is being audited by Command Audit, the audit digest is updated with the
2042 audit and session contexts will be updated if the command response is TPM_RC_SUCCESS; and
2649 // Restore/Initialize command audit information
2724 the command audit digest and count.
3617 the session is not an audit session; and
11810 authorization or audit of this command requires computation of a cpHash and an rpHash, the Name
12097 authorization or audit of this command requires computation of a cpHash and an rpHash, the Name
12440 authorization or audit of this command requires computation of a cpHash and an rpHash, the Name
13819 This command returns a digital signature of the audit session digest.
13824 If sessionHandle is not an audit session, the TPM shall return TPM_RC_TYPE.
13827 A session does not become an audit session until the successful completion of the command in
13828 which the session is first used as an audit session.
13832 If this command is audited, then the audit digest that is signed will not include the digest of thi…
13833 because the audit digest is only updated when the command completes successfully.
13834 This command does not cause the audit session to be closed and does not reset the digest value.
13837 The audit session digest will be reset if the sessionHandle is used as the audit session for the
13839 command in the audit digest.
13898 handle of the audit session
13943 the audit information that was signed
13985 sessionHandle does not reference an audit session
14062 // session must be an audit session
14126 // Exclusive audit session
14168 This command returns the current value of the command audit digest, a digest of the commands being
14169 audited, and the audit hash algorithm. These values are placed in an attestation structure and sign…
14175 When this command completes successfully, and signHandle is not TPM_RH_NULL, the audit digest is
14183 command. At the end of this command, the audit digest will be extended with cpHash and the rpHash of
14184 the command which would change the command audit digest signed by the next invocation of this
14245 other data to associate with this audit digest
14407 // Copy audit hash algorithm
14411 // Copy command audit log
16214 If a command has been selected for command audit, the command audit status will be updated when that
16225 hash function using the algorithm of the audit sequence
16243 If the TPM is in Failure mode, command audit is not functional.
16263 This command may be used by the Privacy Administrator or platform to change the audit status of a
16264 command or to set the hash algorithm used for the audit digest, but not both at the same time.
16267 and the audit digest is cleared. If auditAlg is TPM_ALG_NULL or the same as the current algorithm, …
16268 the algorithm and audit digest are unchanged and the setList and clearList will be processed.
16271 Because the audit digest is cleared, the audit counter will increment the next time that an audited
16278 Use of this command to change the audit hash algorithm is not audited and the digest is reset when
16279 the command completes. The change in the audit hash algorithm is the evidence that this command
16337 hash algorithm for the audit digest; if
16485 // Change the hash algorithm for audit
16489 // command audit processing on exit.
16491 // Save the change of command audit data (this sets g_updateNV so that NV
28669 for audit or encryption is prohibited.
29825 // If the session to be flushed is the exclusive audit session, then
29826 // indicate that there is no exclusive audit session any longer.
31046 audit.