All Classes Interface Summary Class Summary Enum Summary Exception Summary
Class |
Description |
AC_GetCapabilityResponse |
The purpose of this command is to obtain information about an Attached Component
referenced by an AC handle.
|
AC_SendResponse |
The purpose of this command is to send (copy) a loaded object from the TPM to an
Attached Component.
|
ActivateCredentialResponse |
This command enables the association of a credential with an object in a way that
ensures that the TPM has validated the parameters of the credentialed object.
|
CertifyCreationResponse |
This command is used to prove the association between an object and its creation data.
|
CertifyResponse |
The purpose of this command is to prove that an object with a specific Name is loaded
in the TPM.
|
CertifyX509Response |
The purpose of this command is to generate an X.509 certificate that proves an object
with a specific public key and attributes is loaded in the TPM.
|
CmdLine |
Simple command line parser
|
CmdStructure |
Base class for custom (not TPM 2.0 spec defined) auto-generated classes
representing a TPM command or response parameters and handles, if any.
|
CommandHeader |
Command header [TSS]
|
CommitResponse |
TPM2_Commit() performs the first part of an ECC anonymous signing operation.
|
ContextLoadResponse |
This command is used to reload a context that has been saved by TPM2_ContextSave().
|
ContextSaveResponse |
This command saves a session context, object context, or sequence object context
outside the TPM.
|
CreateLoadedResponse |
This command creates an object and loads it in the TPM.
|
CreatePrimaryResponse |
This command is used to create a Primary Object under one of the Primary Seeds or a
Temporary Object under TPM_RH_NULL.
|
CreateResponse |
This command is used to create an object that can be loaded into a TPM using
TPM2_Load().
|
Crypto |
Interfaces to crypto functions (mostly using Bouncy Castle)
|
Crypto.ECCKeyPair |
|
Crypto.RsaKeyPair |
|
DocSamples |
The DocSamples class contains the example code described in the tss.Java documentation
|
DrsClient |
Example demonstrating client side implementation of the interface with Azure IoT Device Registration Service
|
DrsServer |
|
DuplicateResponse |
This command duplicates a loaded object so that it may be used in a different
hierarchy.
|
EC_EphemeralResponse |
TPM2_EC_Ephemeral() creates an ephemeral key for use in a two-phase key exchange protocol.
|
ECC_DecryptResponse |
This command performs ECC decryption.
|
ECC_EncryptResponse |
This command performs ECC encryption as described in Part 1, Annex D.
|
ECC_ParametersResponse |
This command returns the parameters of an ECC curve identified by its TCG-assigned curveID.
|
ECDH_KeyGenResponse |
This command uses the TPM to generate an ephemeral key pair (de, Qe where Qe [de]G).
|
ECDH_ZGenResponse |
This command uses the TPM to recover the Z value from a public point (QB) and a
private key (ds).
|
EncryptDecrypt2Response |
This command is identical to TPM2_EncryptDecrypt(), except that the inData parameter
is the first parameter.
|
EncryptDecryptResponse |
NOTE 1 This command is deprecated, and TPM2_EncryptDecrypt2() is preferred.
|
EventSequenceCompleteResponse |
This command adds the last part of data, if any, to an Event Sequence and returns the
result in a digest list.
|
FieldUpgradeDataResponse |
This command will take the actual field upgrade image to be installed on the TPM.
|
FirmwareReadResponse |
This command is used to read a copy of the current firmware installed in the TPM.
|
GetCapabilityResponse |
This command returns various information regarding the TPM and its current state.
|
GetCommandAuditDigestResponse |
This command returns the current value of the command audit digest, a digest of the
commands being audited, and the audit hash algorithm.
|
GetRandomResponse |
This command returns the next bytesRequested octets from the random number generator (RNG).
|
GetSessionAuditDigestResponse |
This command returns a digital signature of the audit session digest.
|
GetTestResultResponse |
This command returns manufacturer-specific information regarding the results of a
self-test and an indication of the test status.
|
GetTimeResponse |
This command returns the current values of Time and Clock.
|
HashResponse |
This command performs a hash operation on a data buffer and returns the results.
|
HashSequenceStartResponse |
This command starts a hash or an Event Sequence.
|
Helpers |
|
HMAC_StartResponse |
This command starts an HMAC sequence.
|
HMACResponse |
This command performs an HMAC on the supplied data using the indicated hash algorithm.
|
Implementation |
This table contains a collection of values used in various parts of the reference
code.
|
Implementation._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
ImplementationConstants |
Architecturally defined constants
|
ImplementationConstants._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
ImportResponse |
This command allows an object to be encrypted using the symmetric encryption values of
a Storage Key.
|
IncrementalSelfTestResponse |
This command causes the TPM to perform a test of the selected algorithms.
|
LoadExternalResponse |
This command is used to load an object that is not a Protected Object into the TPM.
|
LoadResponse |
This command is used to load objects into the TPM.
|
Logic |
Table 4 Defines for Logic Values
|
Logic._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
MAC_StartResponse |
This command starts a MAC sequence.
|
MACResponse |
This command performs an HMAC or a block cipher MAC on the supplied data using the
indicated algorithm.
|
MakeCredentialResponse |
This command allows the TPM to perform the actions required of a Certificate Authority
(CA) in creating a TPM2B_ID_OBJECT containing an activation credential.
|
NameUnionTagValues |
Selector type for TPMU_NAME [TSS]
|
NameUnionTagValues._N |
|
NV_CertifyResponse |
The purpose of this command is to certify the contents of an NV Index or portion of an
NV Index.
|
NV_ReadPublicResponse |
This command is used to read the public area and Name of an NV Index.
|
NV_ReadResponse |
This command reads a value from an area in NV memory previously defined by TPM2_NV_DefineSpace().
|
ObjectChangeAuthResponse |
This command is used to change the authorization secret for a TPM-resident object.
|
PCR_AllocateResponse |
This command is used to set the desired PCR allocation of PCR and algorithms.
|
PCR_EventResponse |
This command is used to cause an update to the indicated PCR.
|
PCR_ReadResponse |
This command returns the values of all PCR specified in pcrSelectionIn.
|
PcrValue |
Contains a PCR index and associated hash(pcr-value) [TSS]
|
PLATFORM |
These values are readable with TPM2_GetCapability().
|
PLATFORM._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
PolicyGetDigestResponse |
This command returns the current policyDigest of the session.
|
PolicySecretResponse |
This command includes a secret-based authorization to a policy.
|
PolicySignedResponse |
This command includes a signed authorization in a policy.
|
QuoteResponse |
This command is used to quote PCR values.
|
ReadClockResponse |
This command reads the current TPMS_TIME_INFO structure that contains the current
setting of Time, Clock, resetCount, and restartCount.
|
ReadPublicResponse |
This command allows access to the public area of a loaded object.
|
ReqStructure |
Base class for custom (not TPM 2.0 spec defined) auto-generated data
structures representing a TPM command parameters and handles, if any.
|
RespStructure |
Base class for custom (not TPM 2.0 spec defined) auto-generated data
structures representing a TPM response parameters and handles, if any.
|
RewrapResponse |
This command allows the TPM to serve in the role as a Duplication Authority.
|
RSA_DecryptResponse |
This command performs RSA decryption using the indicated padding scheme according to
IETF RFC 8017 ((PKCS#1).
|
RSA_EncryptResponse |
This command performs RSA encryption using the indicated padding scheme according to
IETF RFC 8017.
|
Samples |
|
SequenceCompleteResponse |
This command adds the last part of data, if any, to a hash/HMAC sequence and returns
the result.
|
SessEncInfo |
Parameters of the field, to which session based encryption can be applied (i.e.
|
SessionIn |
Structure representing a session block in a command buffer [TSS]
|
SessionOut |
Structure representing a session block in a response buffer [TSS]
|
SHA1 |
Table 13 Defines for SHA1 Hash Values
|
SHA1._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
SHA256 |
Table 14 Defines for SHA256 Hash Values
|
SHA256._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
SHA3_256 |
Table 18 Defines for SHA3_256 Hash Values
|
SHA3_256._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
SHA3_384 |
Table 19 Defines for SHA3_384 Hash Values
|
SHA3_384._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
SHA3_512 |
Table 20 Defines for SHA3_512 Hash Values
|
SHA3_512._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
SHA384 |
Table 15 Defines for SHA384 Hash Values
|
SHA384._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
SHA512 |
Table 16 Defines for SHA512 Hash Values
|
SHA512._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
SignResponse |
This command causes the TPM to sign an externally provided hash with the specified
symmetric or asymmetric signing key.
|
SM3_256 |
Table 17 Defines for SM3_256 Hash Values
|
SM3_256._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
StartAuthSessionResponse |
This command is used to start an authorization session using alternative methods of
establishing the session key (sessionKey).
|
Tpm |
The Tpm class provides Java functions to program a TPM.
|
TPM_AE |
These constants are the TCG-defined error values returned by an AC.
|
TPM_AE._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_ALG_ID |
Table 2 is the list of algorithms to which the TCG has assigned an algorithm
identifier along with its numeric identifier.
|
TPM_ALG_ID._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_AT |
These constants are used in TPM2_AC_GetCapability() to indicate the first tagged value
returned from an attached component.
|
TPM_AT._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_CAP |
The TPM_CAP values are used in TPM2_GetCapability() to select the type of the value to
be returned.
|
TPM_CAP._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_CC |
|
TPM_CC._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_CLOCK_ADJUST |
A TPM_CLOCK_ADJUST value is used to change the rate at which the TPM internal
oscillator is divided.
|
TPM_CLOCK_ADJUST._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_ECC_CURVE |
Table 4 is the list of identifiers for TCG-registered curve ID values for elliptic
curve cryptography.
|
TPM_ECC_CURVE._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_EO |
Table 18 Definition of (UINT16) TPM_EO Constants [IN/OUT]
|
TPM_EO._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_GENERATED |
This constant value differentiates TPM-generated structures from non-TPM structures.
|
TPM_GENERATED._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_HANDLE |
Handle of a loaded TPM key or other object [TSS]
|
TPM_HC |
The definitions in Table 29 are used to define many of the interface data types.
|
TPM_HC._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_HT |
The 32-bit handle space is divided into 256 regions of equal size with 224 values in
each.
|
TPM_HT._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_NT |
This table lists the values of the TPM_NT field of a TPMA_NV.
|
TPM_NT._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_NV_INDEX |
A TPM_NV_INDEX is used to reference a defined location in NV memory.
|
TPM_NV_INDEX._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_PS |
The platform values in Table 25 are used for the TPM_PT_PS_FAMILY_INDICATOR.
|
TPM_PS._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_PT |
The TPM_PT constants are used in TPM2_GetCapability(capability =
TPM_CAP_TPM_PROPERTIES) to indicate the property being selected or returned.
|
TPM_PT_PCR |
The TPM_PT_PCR constants are used in TPM2_GetCapability() to indicate the property
being selected or returned.
|
TPM_PT_PCR._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_PT._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_RC |
In general, response codes defined in TPM 2.0 Part 2 will be unmarshaling errors and
will have the F (format) bit SET.
|
TPM_RC._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_RH |
Table 28 lists the architecturally defined handles that cannot be changed.
|
TPM_RH._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_SE |
This type is used in TPM2_StartAuthSession() to indicate the type of the session to be
created.
|
TPM_SE._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_SPEC |
These values are readable with TPM2_GetCapability() (see 6.13 for the format).
|
TPM_SPEC._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_ST |
Structure tags are used to disambiguate structures.
|
TPM_ST._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM_SU |
These values are used in TPM2_Startup() to indicate the shutdown and startup mode.
|
TPM_SU._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPM2_AC_GetCapability_REQUEST |
The purpose of this command is to obtain information about an Attached Component
referenced by an AC handle.
|
TPM2_AC_Send_REQUEST |
The purpose of this command is to send (copy) a loaded object from the TPM to an
Attached Component.
|
TPM2_ACT_SetTimeout_REQUEST |
This command is used to set the time remaining before an Authenticated Countdown Timer
(ACT) expires.
|
TPM2_ActivateCredential_REQUEST |
This command enables the association of a credential with an object in a way that
ensures that the TPM has validated the parameters of the credentialed object.
|
TPM2_Certify_REQUEST |
The purpose of this command is to prove that an object with a specific Name is loaded
in the TPM.
|
TPM2_CertifyCreation_REQUEST |
This command is used to prove the association between an object and its creation data.
|
TPM2_CertifyX509_REQUEST |
The purpose of this command is to generate an X.509 certificate that proves an object
with a specific public key and attributes is loaded in the TPM.
|
TPM2_ChangeEPS_REQUEST |
This replaces the current endorsement primary seed (EPS) with a value from the RNG and
sets the Endorsement hierarchy controls to their default initialization values:
ehEnable is SET, endorsementAuth and endorsementPolicy are both set to the Empty
Buffer.
|
TPM2_ChangePPS_REQUEST |
This replaces the current platform primary seed (PPS) with a value from the RNG and
sets platformPolicy to the default initialization value (the Empty Buffer).
|
TPM2_Clear_REQUEST |
This command removes all TPM context associated with a specific Owner.
|
TPM2_ClearControl_REQUEST |
TPM2_ClearControl() disables and enables the execution of TPM2_Clear().
|
TPM2_ClockRateAdjust_REQUEST |
This command adjusts the rate of advance of Clock and Time to provide a better
approximation to real time.
|
TPM2_ClockSet_REQUEST |
This command is used to advance the value of the TPMs Clock.
|
TPM2_Commit_REQUEST |
TPM2_Commit() performs the first part of an ECC anonymous signing operation.
|
TPM2_ContextLoad_REQUEST |
This command is used to reload a context that has been saved by TPM2_ContextSave().
|
TPM2_ContextSave_REQUEST |
This command saves a session context, object context, or sequence object context
outside the TPM.
|
TPM2_Create_REQUEST |
This command is used to create an object that can be loaded into a TPM using
TPM2_Load().
|
TPM2_CreateLoaded_REQUEST |
This command creates an object and loads it in the TPM.
|
TPM2_CreatePrimary_REQUEST |
This command is used to create a Primary Object under one of the Primary Seeds or a
Temporary Object under TPM_RH_NULL.
|
TPM2_DictionaryAttackLockReset_REQUEST |
This command cancels the effect of a TPM lockout due to a number of successive
authorization failures.
|
TPM2_DictionaryAttackParameters_REQUEST |
This command changes the lockout parameters.
|
TPM2_Duplicate_REQUEST |
This command duplicates a loaded object so that it may be used in a different
hierarchy.
|
TPM2_EC_Ephemeral_REQUEST |
TPM2_EC_Ephemeral() creates an ephemeral key for use in a two-phase key exchange protocol.
|
TPM2_ECC_Decrypt_REQUEST |
This command performs ECC decryption.
|
TPM2_ECC_Encrypt_REQUEST |
This command performs ECC encryption as described in Part 1, Annex D.
|
TPM2_ECC_Parameters_REQUEST |
This command returns the parameters of an ECC curve identified by its TCG-assigned curveID.
|
TPM2_ECDH_KeyGen_REQUEST |
This command uses the TPM to generate an ephemeral key pair (de, Qe where Qe [de]G).
|
TPM2_ECDH_ZGen_REQUEST |
This command uses the TPM to recover the Z value from a public point (QB) and a
private key (ds).
|
TPM2_EncryptDecrypt_REQUEST |
NOTE 1 This command is deprecated, and TPM2_EncryptDecrypt2() is preferred.
|
TPM2_EncryptDecrypt2_REQUEST |
This command is identical to TPM2_EncryptDecrypt(), except that the inData parameter
is the first parameter.
|
TPM2_EventSequenceComplete_REQUEST |
This command adds the last part of data, if any, to an Event Sequence and returns the
result in a digest list.
|
TPM2_EvictControl_REQUEST |
This command allows certain Transient Objects to be made persistent or a persistent
object to be evicted.
|
TPM2_FieldUpgradeData_REQUEST |
This command will take the actual field upgrade image to be installed on the TPM.
|
TPM2_FieldUpgradeStart_REQUEST |
This command uses platformPolicy and a TPM Vendor Authorization Key to authorize a
Field Upgrade Manifest.
|
TPM2_FirmwareRead_REQUEST |
This command is used to read a copy of the current firmware installed in the TPM.
|
TPM2_FlushContext_REQUEST |
This command causes all context associated with a loaded object, sequence object, or
session to be removed from TPM memory.
|
TPM2_GetCapability_REQUEST |
This command returns various information regarding the TPM and its current state.
|
TPM2_GetCommandAuditDigest_REQUEST |
This command returns the current value of the command audit digest, a digest of the
commands being audited, and the audit hash algorithm.
|
TPM2_GetRandom_REQUEST |
This command returns the next bytesRequested octets from the random number generator (RNG).
|
TPM2_GetSessionAuditDigest_REQUEST |
This command returns a digital signature of the audit session digest.
|
TPM2_GetTestResult_REQUEST |
This command returns manufacturer-specific information regarding the results of a
self-test and an indication of the test status.
|
TPM2_GetTime_REQUEST |
This command returns the current values of Time and Clock.
|
TPM2_Hash_REQUEST |
This command performs a hash operation on a data buffer and returns the results.
|
TPM2_HashSequenceStart_REQUEST |
This command starts a hash or an Event Sequence.
|
TPM2_HierarchyChangeAuth_REQUEST |
This command allows the authorization secret for a hierarchy or lockout to be changed
using the current authorization value as the command authorization.
|
TPM2_HierarchyControl_REQUEST |
This command enables and disables use of a hierarchy and its associated NV storage.
|
TPM2_HMAC_REQUEST |
This command performs an HMAC on the supplied data using the indicated hash algorithm.
|
TPM2_HMAC_Start_REQUEST |
This command starts an HMAC sequence.
|
TPM2_Import_REQUEST |
This command allows an object to be encrypted using the symmetric encryption values of
a Storage Key.
|
TPM2_IncrementalSelfTest_REQUEST |
This command causes the TPM to perform a test of the selected algorithms.
|
TPM2_Load_REQUEST |
This command is used to load objects into the TPM.
|
TPM2_LoadExternal_REQUEST |
This command is used to load an object that is not a Protected Object into the TPM.
|
TPM2_MAC_REQUEST |
This command performs an HMAC or a block cipher MAC on the supplied data using the
indicated algorithm.
|
TPM2_MAC_Start_REQUEST |
This command starts a MAC sequence.
|
TPM2_MakeCredential_REQUEST |
This command allows the TPM to perform the actions required of a Certificate Authority
(CA) in creating a TPM2B_ID_OBJECT containing an activation credential.
|
TPM2_NV_Certify_REQUEST |
The purpose of this command is to certify the contents of an NV Index or portion of an
NV Index.
|
TPM2_NV_ChangeAuth_REQUEST |
This command allows the authorization secret for an NV Index to be changed.
|
TPM2_NV_DefineSpace_REQUEST |
This command defines the attributes of an NV Index and causes the TPM to reserve space
to hold the data associated with the NV Index.
|
TPM2_NV_Extend_REQUEST |
This command extends a value to an area in NV memory that was previously defined by
TPM2_NV_DefineSpace.
|
TPM2_NV_GlobalWriteLock_REQUEST |
The command will SET TPMA_NV_WRITELOCKED for all indexes that have their
TPMA_NV_GLOBALLOCK attribute SET.
|
TPM2_NV_Increment_REQUEST |
This command is used to increment the value in an NV Index that has the TPM_NT_COUNTER
attribute.
|
TPM2_NV_Read_REQUEST |
This command reads a value from an area in NV memory previously defined by TPM2_NV_DefineSpace().
|
TPM2_NV_ReadLock_REQUEST |
If TPMA_NV_READ_STCLEAR is SET in an Index, then this command may be used to prevent
further reads of the NV Index until the next TPM2_Startup (TPM_SU_CLEAR).
|
TPM2_NV_ReadPublic_REQUEST |
This command is used to read the public area and Name of an NV Index.
|
TPM2_NV_SetBits_REQUEST |
This command is used to SET bits in an NV Index that was created as a bit field.
|
TPM2_NV_UndefineSpace_REQUEST |
This command removes an Index from the TPM.
|
TPM2_NV_UndefineSpaceSpecial_REQUEST |
This command allows removal of a platform-created NV Index that has
TPMA_NV_POLICY_DELETE SET.
|
TPM2_NV_Write_REQUEST |
This command writes a value to an area in NV memory that was previously defined by
TPM2_NV_DefineSpace().
|
TPM2_NV_WriteLock_REQUEST |
If the TPMA_NV_WRITEDEFINE or TPMA_NV_WRITE_STCLEAR attributes of an NV location are
SET, then this command may be used to inhibit further writes of the NV Index.
|
TPM2_ObjectChangeAuth_REQUEST |
This command is used to change the authorization secret for a TPM-resident object.
|
TPM2_PCR_Allocate_REQUEST |
This command is used to set the desired PCR allocation of PCR and algorithms.
|
TPM2_PCR_Event_REQUEST |
This command is used to cause an update to the indicated PCR.
|
TPM2_PCR_Extend_REQUEST |
This command is used to cause an update to the indicated PCR.
|
TPM2_PCR_Read_REQUEST |
This command returns the values of all PCR specified in pcrSelectionIn.
|
TPM2_PCR_Reset_REQUEST |
If the attribute of a PCR allows the PCR to be reset and proper authorization is
provided, then this command may be used to set the PCR in all banks to zero.
|
TPM2_PCR_SetAuthPolicy_REQUEST |
This command is used to associate a policy with a PCR or group of PCR.
|
TPM2_PCR_SetAuthValue_REQUEST |
This command changes the authValue of a PCR or group of PCR.
|
TPM2_Policy_AC_SendSelect_REQUEST |
This command allows qualification of the sending (copying) of an Object to an Attached
Component (AC).
|
TPM2_PolicyAuthorize_REQUEST |
This command allows policies to change.
|
TPM2_PolicyAuthorizeNV_REQUEST |
This command provides a capability that is the equivalent of a revocable policy.
|
TPM2_PolicyAuthValue_REQUEST |
This command allows a policy to be bound to the authorization value of the authorized entity.
|
TPM2_PolicyCommandCode_REQUEST |
This command indicates that the authorization will be limited to a specific command code.
|
TPM2_PolicyCounterTimer_REQUEST |
This command is used to cause conditional gating of a policy based on the contents of
the TPMS_TIME_INFO structure.
|
TPM2_PolicyCpHash_REQUEST |
This command is used to allow a policy to be bound to a specific command and command parameters.
|
TPM2_PolicyDuplicationSelect_REQUEST |
This command allows qualification of duplication to allow duplication to a selected
new parent.
|
TPM2_PolicyGetDigest_REQUEST |
This command returns the current policyDigest of the session.
|
TPM2_PolicyLocality_REQUEST |
This command indicates that the authorization will be limited to a specific locality.
|
TPM2_PolicyNameHash_REQUEST |
This command allows a policy to be bound to a specific set of TPM entities without
being bound to the parameters of the command.
|
TPM2_PolicyNV_REQUEST |
This command is used to cause conditional gating of a policy based on the contents of
an NV Index.
|
TPM2_PolicyNvWritten_REQUEST |
This command allows a policy to be bound to the TPMA_NV_WRITTEN attributes.
|
TPM2_PolicyOR_REQUEST |
This command allows options in authorizations without requiring that the TPM evaluate
all of the options.
|
TPM2_PolicyPassword_REQUEST |
This command allows a policy to be bound to the authorization value of the authorized object.
|
TPM2_PolicyPCR_REQUEST |
This command is used to cause conditional gating of a policy based on PCR.
|
TPM2_PolicyPhysicalPresence_REQUEST |
This command indicates that physical presence will need to be asserted at the time the
authorization is performed.
|
TPM2_PolicyRestart_REQUEST |
This command allows a policy authorization session to be returned to its initial
state.
|
TPM2_PolicySecret_REQUEST |
This command includes a secret-based authorization to a policy.
|
TPM2_PolicySigned_REQUEST |
This command includes a signed authorization in a policy.
|
TPM2_PolicyTemplate_REQUEST |
This command allows a policy to be bound to a specific creation template.
|
TPM2_PolicyTicket_REQUEST |
This command is similar to TPM2_PolicySigned() except that it takes a ticket instead
of a signed authorization.
|
TPM2_PP_Commands_REQUEST |
This command is used to determine which commands require assertion of Physical
Presence (PP) in addition to platformAuth/platformPolicy.
|
TPM2_Quote_REQUEST |
This command is used to quote PCR values.
|
TPM2_ReadClock_REQUEST |
This command reads the current TPMS_TIME_INFO structure that contains the current
setting of Time, Clock, resetCount, and restartCount.
|
TPM2_ReadPublic_REQUEST |
This command allows access to the public area of a loaded object.
|
TPM2_Rewrap_REQUEST |
This command allows the TPM to serve in the role as a Duplication Authority.
|
TPM2_RSA_Decrypt_REQUEST |
This command performs RSA decryption using the indicated padding scheme according to
IETF RFC 8017 ((PKCS#1).
|
TPM2_RSA_Encrypt_REQUEST |
This command performs RSA encryption using the indicated padding scheme according to
IETF RFC 8017.
|
TPM2_SelfTest_REQUEST |
This command causes the TPM to perform a test of its capabilities.
|
TPM2_SequenceComplete_REQUEST |
This command adds the last part of data, if any, to a hash/HMAC sequence and returns
the result.
|
TPM2_SequenceUpdate_REQUEST |
This command is used to add data to a hash or HMAC sequence.
|
TPM2_SetAlgorithmSet_REQUEST |
This command allows the platform to change the set of algorithms that are used by the
TPM.
|
TPM2_SetCommandCodeAuditStatus_REQUEST |
This command may be used by the Privacy Administrator or platform to change the audit
status of a command or to set the hash algorithm used for the audit digest, but not
both at the same time.
|
TPM2_SetPrimaryPolicy_REQUEST |
This command allows setting of the authorization policy for the lockout
(lockoutPolicy), the platform hierarchy (platformPolicy), the storage hierarchy
(ownerPolicy), and the endorsement hierarchy (endorsementPolicy).
|
TPM2_Shutdown_REQUEST |
This command is used to prepare the TPM for a power cycle.
|
TPM2_Sign_REQUEST |
This command causes the TPM to sign an externally provided hash with the specified
symmetric or asymmetric signing key.
|
TPM2_StartAuthSession_REQUEST |
This command is used to start an authorization session using alternative methods of
establishing the session key (sessionKey).
|
TPM2_Startup_REQUEST |
TPM2_Startup() is always preceded by _TPM_Init, which is the physical indication that
TPM initialization is necessary because of a system-wide reset.
|
TPM2_StirRandom_REQUEST |
This command is used to add "additional information" to the RNG state.
|
TPM2_TestParms_REQUEST |
This command is used to check to see if specific combinations of algorithm parameters
are supported.
|
TPM2_Unseal_REQUEST |
This command returns the data in a loaded Sealed Data Object.
|
TPM2_Vendor_TCG_Test_REQUEST |
This is a placeholder to allow testing of the dispatch code.
|
TPM2_VerifySignature_REQUEST |
This command uses loaded keys to validate a signature on a message with the message
digest passed to the TPM.
|
TPM2_ZGen_2Phase_REQUEST |
This command supports two-phase key exchange protocols.
|
TPM2B_ATTEST |
This sized buffer to contain the signed structure.
|
TPM2B_AUTH |
This structure is used for an authorization value and limits an authValue to being no
larger than the largest digest produced by a TPM.
|
TPM2B_CONTEXT_DATA |
This structure is used in a TPMS_CONTEXT.
|
TPM2B_CONTEXT_SENSITIVE |
This structure holds the object or session context data.
|
TPM2B_CREATION_DATA |
This structure is created by TPM2_Create() and TPM2_CreatePrimary().
|
TPM2B_DATA |
This structure is used for a data buffer that is required to be no larger than the
size of the Name of an object.
|
TPM2B_DERIVE |
Table 147 Definition of TPM2B_DERIVE Structure
|
TPM2B_DIGEST |
This structure is used for a sized buffer that cannot be larger than the largest
digest produced by any hash algorithm implemented on the TPM.
|
TPM2B_DIGEST_KEYEDHASH |
Auto-derived from TPM2B_DIGEST
|
TPM2B_DIGEST_SYMCIPHER |
Auto-derived from TPM2B_DIGEST to provide unique GetUnionSelector() implementation
|
TPM2B_ECC_PARAMETER |
This sized buffer holds the largest ECC parameter (coordinate) supported by the TPM.
|
TPM2B_ECC_POINT |
This structure is defined to allow a point to be a single sized parameter so that it
may be encrypted.
|
TPM2B_ENCRYPTED_SECRET |
Table 192 Definition of TPM2B_ENCRYPTED_SECRET Structure
|
TPM2B_EVENT |
This type is a sized buffer that can hold event data.
|
TPM2B_ID_OBJECT |
This structure is an output from TPM2_MakeCredential() and is an input to
TPM2_ActivateCredential().
|
TPM2B_IV |
This structure is used for passing an initial value for a symmetric block cipher to or
from the TPM.
|
TPM2B_LABEL |
This buffer holds a label or context value.
|
TPM2B_MAX_BUFFER |
This type is a sized buffer that can hold a maximally sized buffer for commands that
use a large data buffer such as TPM2_Hash(), TPM2_SequenceUpdate(), or TPM2_FieldUpgradeData().
|
TPM2B_MAX_NV_BUFFER |
This type is a sized buffer that can hold a maximally sized buffer for NV data
commands such as TPM2_NV_Read(), TPM2_NV_Write(), and TPM2_NV_Certify().
|
TPM2B_NAME |
This buffer holds a Name for any entity type.
|
TPM2B_NONCE |
Table 83 Definition of Types for TPM2B_NONCE
|
TPM2B_NV_PUBLIC |
This structure is used when a TPMS_NV_PUBLIC is sent on the TPM interface.
|
TPM2B_OPERAND |
This type is a sized buffer that can hold an operand for a comparison with an NV Index
location.
|
TPM2B_PRIVATE |
The TPM2B_PRIVATE structure is used as a parameter in multiple commands that create,
load, and modify the sensitive area of an object.
|
TPM2B_PRIVATE_KEY_RSA |
This sized buffer holds the largest RSA prime number supported by the TPM.
|
TPM2B_PRIVATE_VENDOR_SPECIFIC |
This structure is defined for coding purposes.
|
TPM2B_PUBLIC |
This sized buffer is used to embed a TPMT_PUBLIC in a load command and in any response
that returns a public area.
|
TPM2B_PUBLIC_KEY_RSA |
This sized buffer holds the largest RSA public key supported by the TPM.
|
TPM2B_SENSITIVE |
The TPM2B_SENSITIVE structure is used as a parameter in TPM2_LoadExternal().
|
TPM2B_SENSITIVE_CREATE |
This structure contains the sensitive creation data in a sized buffer.
|
TPM2B_SENSITIVE_DATA |
This buffer wraps the TPMU_SENSITIVE_CREATE structure.
|
TPM2B_SYM_KEY |
This structure is used to hold a symmetric key in the sensitive area of an asymmetric object.
|
TPM2B_TEMPLATE |
This sized buffer is used to embed a TPMT_TEMPLATE for TPM2_CreateLoaded().
|
TPM2B_TIMEOUT |
This TPM-dependent structure is used to provide the timeout value for an
authorization.
|
TPMA_ACT |
This attribute is used to report the ACT state.
|
TPMA_ACT._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_ALGORITHM |
This structure defines the attributes of an algorithm.
|
TPMA_ALGORITHM._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_CC |
This structure defines the attributes of a command from a context management
perspective.
|
TPMA_CC._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_LOCALITY |
In a TPMS_CREATION_DATA structure, this structure is used to indicate the locality of
the command that created the object.
|
TPMA_LOCALITY._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_MEMORY |
This structure of this attribute is used to report the memory management method used
by the TPM for transient objects and authorization sessions.
|
TPMA_MEMORY._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_MODES |
This structure of this attribute is used to report that the TPM is designed for these
modes.
|
TPMA_MODES._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_NV |
This structure allows the TPM to keep track of the data and permissions to manipulate
an NV Index.
|
TPMA_NV._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_OBJECT |
This attribute structure indicates an objects use, its authorization types, and its
relationship to other objects.
|
TPMA_OBJECT._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_PERMANENT |
The attributes in this structure are persistent and are not changed as a result of
_TPM_Init or any TPM2_Startup().
|
TPMA_PERMANENT._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_SESSION |
This octet in each session is used to identify the session type, indicate its
relationship to any handles in the command, and indicate its use in parameter encryption.
|
TPMA_SESSION._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_STARTUP_CLEAR |
This structure may be read using TPM2_GetCapability(capability =
TPM_CAP_TPM_PROPERTIES, property = TPM_PT_STARTUP_CLEAR).
|
TPMA_STARTUP_CLEAR._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TPMA_X509_KEY_USAGE |
These attributes are as specified in clause 4.2.1.3.
|
TPMA_X509_KEY_USAGE._N |
Values from enum _N are only intended to be used in case labels of a switch statement
using the result of this.asEnum() method as the switch condition.
|
TpmAttribute<T extends TpmAttribute<T>> |
|
TpmBase |
TpmBase is the base class for Tpm (Tpm is auto-generated)
|
TpmBuffer |
|
TpmCallbackInterface |
Classes that require callbacks from the tss.Java library should implement this interface
|
TpmDevice |
Partially abstract base class for classes implementing communication
interface with TPM devices of different kinds (e.g.
|
TpmDeviceLinux |
|
TpmDeviceTbs |
|
TpmDeviceTbs.TBSLibrary |
|
TpmDeviceTbs.TBSLibrary.TBS_CONTEXT_PARAMS2 |
|
TpmDeviceTcp |
|
TpmEnum<T extends TpmEnum<T>> |
|
TpmEnum.ValueMap<T extends TpmEnum<T>> |
Map used for conversion from an int value to the corresponding TpmEnum derived type
|
TpmException |
|
TpmFactory |
Contains methods for instantiating TPM instances on top of various TPM-transport connections
|
TpmHelpers |
|
TPML_AC_CAPABILITIES |
This list is only used in TPM2_AC_GetCapability().
|
TPML_ACT_DATA |
This list is used to report the timeout and state for the ACT.
|
TPML_ALG |
This list is returned by TPM2_IncrementalSelfTest().
|
TPML_ALG_PROPERTY |
This list is used to report on a list of algorithm attributes.
|
TPML_CC |
A list of command codes may be input to the TPM or returned by the TPM depending on
the command.
|
TPML_CCA |
This list is only used in TPM2_GetCapability(capability = TPM_CAP_COMMANDS).
|
TPML_DIGEST |
This list is used to convey a list of digest values.
|
TPML_DIGEST_VALUES |
This list is used to convey a list of digest values.
|
TPML_ECC_CURVE |
This list is used to report the ECC curve ID values supported by the TPM.
|
TPML_HANDLE |
This structure is used when the TPM returns a list of loaded handles when the
capability in TPM2_GetCapability() is TPM_CAP_HANDLE.
|
TPML_PCR_SELECTION |
This list is used to indicate the PCR that are included in a selection when more than
one PCR value may be selected.
|
TPML_TAGGED_PCR_PROPERTY |
This list is used to report on a list of properties that are TPMS_PCR_SELECT values.
|
TPML_TAGGED_POLICY |
This list is used to report the authorization policy values for permanent handles.
|
TPML_TAGGED_TPM_PROPERTY |
This list is used to report on a list of properties that are TPMS_TAGGED_PROPERTY
values.
|
TpmMarshaller |
|
TPMS_AC_OUTPUT |
TPMS_AC_OUTPUT is used to return information about an AC.
|
TPMS_ACT_DATA |
This structure is used in TPM2_GetCapability() to return the ACT data.
|
TPMS_AES_SYM_DETAILS |
Custom data structure representing an empty element (i.e.
|
TPMS_ALG_PROPERTY |
This structure is used to report the properties of an algorithm identifier.
|
TPMS_ALGORITHM_DESCRIPTION |
This structure is a return value for a TPM2_GetCapability() that reads the installed algorithms.
|
TPMS_ALGORITHM_DETAIL_ECC |
This structure is used to report on the curve parameters of an ECC curve.
|
TPMS_ANY_SYM_DETAILS |
Custom data structure representing an empty element (i.e.
|
TPMS_ASYM_PARMS |
This structure contains the common public area parameters for an asymmetric key.
|
TPMS_ATTEST |
This structure is used on each TPM-generated signed structure.
|
TPMS_AUTH_COMMAND |
This is the format used for each of the authorizations in the session area of a command.
|
TPMS_AUTH_RESPONSE |
This is the format for each of the authorizations in the session area of the response.
|
TPMS_CAMELLIA_SYM_DETAILS |
Custom data structure representing an empty element (i.e.
|
TPMS_CAPABILITY_DATA |
This data area is returned in response to a TPM2_GetCapability().
|
TPMS_CERTIFY_INFO |
This is the attested data for TPM2_Certify().
|
TPMS_CLOCK_INFO |
This structure is used in each of the attestation commands.
|
TPMS_COMMAND_AUDIT_INFO |
This is the attested data for TPM2_GetCommandAuditDigest().
|
TPMS_CONTEXT |
This structure is used in TPM2_ContextLoad() and TPM2_ContextSave().
|
TPMS_CONTEXT_DATA |
This structure holds the integrity value and the encrypted data for a context.
|
TPMS_CREATION_DATA |
This structure provides information relating to the creation environment for the
object.
|
TPMS_CREATION_INFO |
This is the attested data for TPM2_CertifyCreation().
|
TPMS_DERIVE |
This structure contains the label and context fields for a derived object.
|
TPMS_ECC_PARMS |
This structure contains the parameters for prime modulus ECC.
|
TPMS_ECC_POINT |
This structure holds two ECC coordinates that, together, make up an ECC point.
|
TPMS_EMPTY |
This structure is used as a placeholder.
|
TPMS_ENC_SCHEME_OAEP |
These are the RSA encryption schemes that only need a hash algorithm as a controlling parameter.
|
TPMS_ENC_SCHEME_RSAES |
These are the RSA encryption schemes that only need a hash algorithm as a controlling parameter.
|
TPMS_ID_OBJECT |
This structure is used for sizing the TPM2B_ID_OBJECT.
|
TPMS_KDF_SCHEME_KDF1_SP800_108 |
These structures are used to define the key derivation for symmetric secret sharing
using asymmetric methods.
|
TPMS_KDF_SCHEME_KDF1_SP800_56A |
These structures are used to define the key derivation for symmetric secret sharing
using asymmetric methods.
|
TPMS_KDF_SCHEME_KDF2 |
These structures are used to define the key derivation for symmetric secret sharing
using asymmetric methods.
|
TPMS_KDF_SCHEME_MGF1 |
These structures are used to define the key derivation for symmetric secret sharing
using asymmetric methods.
|
TPMS_KEY_SCHEME_ECDH |
These are the ECC schemes that only need a hash algorithm as a controlling parameter.
|
TPMS_KEY_SCHEME_ECMQV |
These are the ECC schemes that only need a hash algorithm as a controlling parameter.
|
TPMS_KEYEDHASH_PARMS |
This structure describes the parameters that would appear in the public area of a
KEYEDHASH object.
|
TPMS_NULL_ASYM_SCHEME |
Custom data structure representing an empty element (i.e.
|
TPMS_NULL_KDF_SCHEME |
Custom data structure representing an empty element (i.e.
|
TPMS_NULL_SCHEME_KEYEDHASH |
Custom data structure representing an empty element (i.e.
|
TPMS_NULL_SIG_SCHEME |
Custom data structure representing an empty element (i.e.
|
TPMS_NULL_SIGNATURE |
Custom data structure representing an empty element (i.e.
|
TPMS_NULL_SYM_DETAILS |
Custom data structure representing an empty element (i.e.
|
TPMS_NULL_UNION |
Base class for empty union elements.
|
TPMS_NV_CERTIFY_INFO |
This structure contains the Name and contents of the selected NV Index that is
certified by TPM2_NV_Certify().
|
TPMS_NV_DIGEST_CERTIFY_INFO |
This structure contains the Name and hash of the contents of the selected NV Index
that is certified by TPM2_NV_Certify().
|
TPMS_NV_PIN_COUNTER_PARAMETERS |
This is the data that can be written to and read from a TPM_NT_PIN_PASS or
TPM_NT_PIN_FAIL non-volatile index.
|
TPMS_NV_PUBLIC |
This structure describes an NV Index.
|
TPMS_PCR_SELECT |
This structure provides a standard method of specifying a list of PCR.
|
TPMS_PCR_SELECTION |
Table 94 Definition of TPMS_PCR_SELECTION Structure
|
TPMS_QUOTE_INFO |
This is the attested data for TPM2_Quote().
|
TPMS_RSA_PARMS |
A TPM compatible with this specification and supporting RSA shall support two primes
and an exponent of zero.
|
TPMS_SCHEME_ECDAA |
This definition is for split signing schemes that require a commit count.
|
TPMS_SCHEME_ECDH |
These are the ECC schemes that only need a hash algorithm as a controlling parameter.
|
TPMS_SCHEME_ECDSA |
Most of the ECC signature schemes only require a hash algorithm to complete the
definition and can be typed as TPMS_SCHEME_HASH.
|
TPMS_SCHEME_ECMQV |
These are the ECC schemes that only need a hash algorithm as a controlling parameter.
|
TPMS_SCHEME_ECSCHNORR |
Most of the ECC signature schemes only require a hash algorithm to complete the
definition and can be typed as TPMS_SCHEME_HASH.
|
TPMS_SCHEME_HASH |
This structure is the scheme data for schemes that only require a hash to complete
their definition.
|
TPMS_SCHEME_HMAC |
Table 155 Definition of Types for HMAC_SIG_SCHEME
|
TPMS_SCHEME_KDF1_SP800_108 |
These structures are used to define the key derivation for symmetric secret sharing
using asymmetric methods.
|
TPMS_SCHEME_KDF1_SP800_56A |
These structures are used to define the key derivation for symmetric secret sharing
using asymmetric methods.
|
TPMS_SCHEME_KDF2 |
These structures are used to define the key derivation for symmetric secret sharing
using asymmetric methods.
|
TPMS_SCHEME_MGF1 |
These structures are used to define the key derivation for symmetric secret sharing
using asymmetric methods.
|
TPMS_SCHEME_OAEP |
These are the RSA encryption schemes that only need a hash algorithm as a controlling parameter.
|
TPMS_SCHEME_RSAES |
These are the RSA encryption schemes that only need a hash algorithm as a controlling parameter.
|
TPMS_SCHEME_RSAPSS |
These are the RSA schemes that only need a hash algorithm as a scheme parameter.
|
TPMS_SCHEME_RSASSA |
These are the RSA schemes that only need a hash algorithm as a scheme parameter.
|
TPMS_SCHEME_SM2 |
Most of the ECC signature schemes only require a hash algorithm to complete the
definition and can be typed as TPMS_SCHEME_HASH.
|
TPMS_SCHEME_XOR |
This structure is for the XOR encryption scheme.
|
TPMS_SENSITIVE_CREATE |
This structure defines the values to be placed in the sensitive area of a created
object.
|
TPMS_SESSION_AUDIT_INFO |
This is the attested data for TPM2_GetSessionAuditDigest().
|
TPMS_SIG_SCHEME_ECDAA |
Most of the ECC signature schemes only require a hash algorithm to complete the
definition and can be typed as TPMS_SCHEME_HASH.
|
TPMS_SIG_SCHEME_ECDSA |
Most of the ECC signature schemes only require a hash algorithm to complete the
definition and can be typed as TPMS_SCHEME_HASH.
|
TPMS_SIG_SCHEME_ECSCHNORR |
Most of the ECC signature schemes only require a hash algorithm to complete the
definition and can be typed as TPMS_SCHEME_HASH.
|
TPMS_SIG_SCHEME_RSAPSS |
These are the RSA schemes that only need a hash algorithm as a scheme parameter.
|
TPMS_SIG_SCHEME_RSASSA |
These are the RSA schemes that only need a hash algorithm as a scheme parameter.
|
TPMS_SIG_SCHEME_SM2 |
Most of the ECC signature schemes only require a hash algorithm to complete the
definition and can be typed as TPMS_SCHEME_HASH.
|
TPMS_SIGNATURE_ECC |
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
|
TPMS_SIGNATURE_ECDAA |
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
|
TPMS_SIGNATURE_ECDSA |
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
|
TPMS_SIGNATURE_ECSCHNORR |
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
|
TPMS_SIGNATURE_RSA |
Table 185 Definition of {RSA} TPMS_SIGNATURE_RSA Structure
|
TPMS_SIGNATURE_RSAPSS |
Table 185 Definition of {RSA} TPMS_SIGNATURE_RSA Structure
|
TPMS_SIGNATURE_RSASSA |
Table 185 Definition of {RSA} TPMS_SIGNATURE_RSA Structure
|
TPMS_SIGNATURE_SM2 |
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
|
TPMS_SM4_SYM_DETAILS |
Custom data structure representing an empty element (i.e.
|
TPMS_SYMCIPHER_PARMS |
This structure contains the parameters for a symmetric block cipher object.
|
TPMS_TAGGED_PCR_SELECT |
This structure is used in TPM2_GetCapability() to return the attributes of the PCR.
|
TPMS_TAGGED_POLICY |
This structure is used in TPM2_GetCapability() to return the policy associated with a
permanent handle.
|
TPMS_TAGGED_PROPERTY |
This structure is used to report the properties that are UINT32 values.
|
TPMS_TDES_SYM_DETAILS |
Custom data structure representing an empty element (i.e.
|
TPMS_TIME_ATTEST_INFO |
This structure is used when the TPM performs TPM2_GetTime.
|
TPMS_TIME_INFO |
This structure is used in, e.g., the TPM2_GetTime() attestation and TPM2_ReadClock().
|
TPMS_XOR_SYM_DETAILS |
Custom data structure representing an empty element (i.e.
|
TpmStructure |
|
TpmStructurePrinter |
Provides methods to convert TPM objects to a string representation
|
TPMT_ASYM_SCHEME |
This structure is defined to allow overlay of all of the schemes for any asymmetric
object.
|
TPMT_ECC_SCHEME |
Table 183 Definition of (TPMT_SIG_SCHEME) {ECC} TPMT_ECC_SCHEME Structure
|
TPMT_HA |
Table 80 shows the basic hash-agile structure used in this specification.
|
TPMT_KDF_SCHEME |
Table 167 Definition of TPMT_KDF_SCHEME Structure
|
TPMT_KEYEDHASH_SCHEME |
This structure is used for a hash signing object.
|
TPMT_PUBLIC |
Table 201 defines the public area structure.
|
TPMT_PUBLIC_PARMS |
This structure is used in TPM2_TestParms() to validate that a set of algorithm
parameters is supported by the TPM.
|
TPMT_RSA_DECRYPT |
Table 174 Definition of {RSA} TPMT_RSA_DECRYPT Structure
|
TPMT_RSA_SCHEME |
Table 172 Definition of {RSA} TPMT_RSA_SCHEME Structure
|
TPMT_SENSITIVE |
AuthValue shall not be larger than the size of the digest produced by the nameAlg of
the object.
|
TPMT_SIG_SCHEME |
Table 162 Definition of TPMT_SIG_SCHEME Structure
|
TPMT_SIGNATURE |
Table 190 shows the basic algorithm-agile structure when a symmetric or asymmetric
signature is indicated.
|
TPMT_SYM_DEF |
The TPMT_SYM_DEF structure is used to select an algorithm to be used for parameter
encryption in those cases when different symmetric algorithms may be selected.
|
TPMT_SYM_DEF_OBJECT |
This structure is used when different symmetric block cipher (not XOR) algorithms may
be selected.
|
TPMT_TK_AUTH |
This ticket is produced by TPM2_PolicySigned() and TPM2_PolicySecret() when the
authorization has an expiration time.
|
TPMT_TK_CREATION |
This ticket is produced by TPM2_Create() or TPM2_CreatePrimary().
|
TPMT_TK_HASHCHECK |
This ticket is produced by TPM2_SequenceComplete() or TPM2_Hash() when the message
that was digested did not start with TPM_GENERATED_VALUE.
|
TPMT_TK_VERIFIED |
This ticket is produced by TPM2_VerifySignature().
|
TPMU_ASYM_SCHEME |
This union of all asymmetric schemes is used in each of the asymmetric scheme
structures.
|
TPMU_ATTEST |
Table 132 Definition of TPMU_ATTEST Union [OUT]
One of: TPMS_CERTIFY_INFO, TPMS_CREATION_INFO, TPMS_QUOTE_INFO,
TPMS_COMMAND_AUDIT_INFO, TPMS_SESSION_AUDIT_INFO, TPMS_TIME_ATTEST_INFO,
TPMS_NV_CERTIFY_INFO, TPMS_NV_DIGEST_CERTIFY_INFO.
|
TPMU_CAPABILITIES |
Table 119 Definition of TPMU_CAPABILITIES Union [OUT]
One of: TPML_ALG_PROPERTY, TPML_HANDLE, TPML_CCA, TPML_CC, TPML_PCR_SELECTION,
TPML_TAGGED_TPM_PROPERTY, TPML_TAGGED_PCR_PROPERTY, TPML_ECC_CURVE,
TPML_TAGGED_POLICY, TPML_ACT_DATA.
|
TPMU_KDF_SCHEME |
Table 166 Definition of TPMU_KDF_SCHEME Union [IN/OUT]
One of: TPMS_KDF_SCHEME_MGF1, TPMS_KDF_SCHEME_KDF1_SP800_56A, TPMS_KDF_SCHEME_KDF2,
TPMS_KDF_SCHEME_KDF1_SP800_108, TPMS_SCHEME_HASH, TPMS_NULL_KDF_SCHEME.
|
TPMU_PUBLIC_ID |
This is the union of all values allowed in in the unique field of a TPMT_PUBLIC.
|
TPMU_PUBLIC_PARMS |
Table 199 defines the possible parameter definition structures that may be contained
in the public portion of a key.
|
TPMU_SCHEME_KEYEDHASH |
Table 157 Definition of TPMU_SCHEME_KEYEDHASH Union [IN/OUT]
One of: TPMS_SCHEME_HMAC, TPMS_SCHEME_XOR, TPMS_NULL_SCHEME_KEYEDHASH.
|
TPMU_SENSITIVE_COMPOSITE |
Table 205 Definition of TPMU_SENSITIVE_COMPOSITE Union [IN/OUT]
One of: TPM2B_PRIVATE_KEY_RSA, TPM2B_ECC_PARAMETER, TPM2B_SENSITIVE_DATA,
TPM2B_SYM_KEY, TPM2B_PRIVATE_VENDOR_SPECIFIC.
|
TPMU_SENSITIVE_CREATE |
This structure allows a TPM2B_SENSITIVE_CREATE structure to carry either a
TPM2B_SENSITVE_DATA or a TPM2B_DERIVE structure.
|
TPMU_SIG_SCHEME |
This is the union of all of the signature schemes.
|
TPMU_SIGNATURE |
A TPMU_SIGNATURE_COMPOSITE is a union of the various signatures that are supported by
a particular TPM implementation.
|
TPMU_SYM_DETAILS |
This union allows additional parameters to be added for a symmetric cipher.
|
TpmUnion |
Common base interface for all interfaces representing TPM unions
|
Tss |
|
TSS_KEY |
Contains the public and private part of a TPM key
|
Tss.ActivationCredential |
A helper object that holds the parts of a TPM object activation
|
Tss.DuplicationBlob |
Encapsulates data necessary to import an object (usually a key) into a TPM.
|
Tss.Key |
|
TSSMain |
|
TssObject |
Contains the public and the plaintext-sensitive and/or encrypted private part of a TPM
key (or other object)
|
UnsealResponse |
This command returns the data in a loaded Sealed Data Object.
|
Vendor_TCG_TestResponse |
This is a placeholder to allow testing of the dispatch code.
|
VerifySignatureResponse |
This command uses loaded keys to validate a signature on a message with the message
digest passed to the TPM.
|
ZGen_2PhaseResponse |
This command supports two-phase key exchange protocols.
|
_PRIVATE |
This structure is defined to size the contents of a TPM2B_PRIVATE.
|