A B C D E F G H I K L M N O P Q R S T U V W X Y Z _
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- a - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Coefficient of the linear term in the curve equation
- A - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- A - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ac - Variable in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
Handle indicating the Attached Component Auth Index: None
- ac - Variable in class tss.tpm.TPM2_AC_Send_REQUEST
-
Handle indicating the Attached Component to which the object will be sent Auth Index: None
- AC - tss.tpm.TPM_HT._N
-
Attached Component handle for an Attached Component.
- AC - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AC_FIRST - tss.tpm.TPM_HC._N
-
First Attached Component
- AC_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AC_GetCapability - tss.tpm.TPM_CC._N
- AC_GetCapability - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AC_GetCapability(TPM_HANDLE, TPM_AT, int) - Method in class tss.Tpm
-
The purpose of this command is to obtain information about an Attached Component referenced by an AC handle.
- AC_GetCapabilityResponse - Class in tss.tpm
-
The purpose of this command is to obtain information about an Attached Component referenced by an AC handle.
- AC_GetCapabilityResponse() - Constructor for class tss.tpm.AC_GetCapabilityResponse
- AC_LAST - tss.tpm.TPM_HC._N
-
Last Attached Component
- AC_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AC_Send - tss.tpm.TPM_CC._N
- AC_Send - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AC_Send(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
The purpose of this command is to send (copy) a loaded object from the TPM to an Attached Component.
- AC_SendResponse - Class in tss.tpm
-
The purpose of this command is to send (copy) a loaded object from the TPM to an Attached Component.
- AC_SendResponse() - Constructor for class tss.tpm.AC_SendResponse
- acCapabilities - Variable in class tss.tpm.TPML_AC_CAPABILITIES
-
A list of AC values
- acDataIn - Variable in class tss.tpm.TPM2_AC_Send_REQUEST
-
Optional non sensitive information related to the object
- acDataOut - Variable in class tss.tpm.AC_SendResponse
-
May include AC specific data or information about an error.
- acName - Variable in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
The Name of the Attached Component to which the Object will be sent
- ACT - tss.tpm.TPM_CAP._N
-
TPML_ACT_DATA
- ACT - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ACT_0 - tss.tpm.TPM_RH._N
-
Start of the range of authenticated timers
- ACT_0 - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ACT_F - tss.tpm.TPM_RH._N
-
End of the range of authenticated timers
- ACT_F - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ACT_SetTimeout - tss.tpm.TPM_CC._N
- ACT_SetTimeout - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ACT_SetTimeout(TPM_HANDLE, int) - Method in class tss.Tpm
-
This command is used to set the time remaining before an Authenticated Countdown Timer (ACT) expires.
- actData - Variable in class tss.tpm.TPML_ACT_DATA
-
Array of ACT data
- actHandle - Variable in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
-
Handle of the selected ACT Auth Index: 1 Auth Role: USER
- ActivateCredential - tss.tpm.TPM_CC._N
- ActivateCredential - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ActivateCredential(TPM_HANDLE, TPM_HANDLE, TPMS_ID_OBJECT, byte[]) - Method in class tss.Tpm
-
This command enables the association of a credential with an object in a way that ensures that the TPM has validated the parameters of the credentialed object.
- ActivateCredentialResponse - Class in tss.tpm
-
This command enables the association of a credential with an object in a way that ensures that the TPM has validated the parameters of the credentialed object.
- ActivateCredentialResponse() - Constructor for class tss.tpm.ActivateCredentialResponse
- activateHandle - Variable in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
Handle of the object associated with certificate in credentialBlob Auth Index: 1 Auth Role: ADMIN
- ActivationCredential() - Constructor for class tss.Tss.ActivationCredential
- ACTIVE_SESSION_FIRST - tss.tpm.TPM_HC._N
-
Used in GetCapability
- ACTIVE_SESSION_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ACTIVE_SESSION_LAST - tss.tpm.TPM_HC._N
-
Used in GetCapability
- ACTIVE_SESSION_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ACTIVE_SESSIONS_MAX - tss.tpm.TPM_PT._N
-
The number of authorization sessions that may be active at a time A session is active when it has a context associated with its handle.
- ACTIVE_SESSIONS_MAX - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- add(int, String, String, Object) - Method in class tss.TpmStructurePrinter
- addedToCertificate - Variable in class tss.tpm.CertifyX509Response
-
A DER encoded SEQUENCE containing the DER encoded fields added to partialCertificate to make it a complete RFC5280 TBSCertificate.
- ADMIN - tss.tpm.TPM_RH._N
-
Not used1
- ADMIN - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- adminWithPolicy - tss.tpm.TPMA_OBJECT._N
-
SET (1): Approval of ADMIN role actions with this object may only be done with a policy session.
- adminWithPolicy - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AES - tss.tpm.TPM_ALG_ID._N
-
Block cipher with various key sizes
- AES - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- alg - Variable in class tss.tpm.TPMS_ALG_PROPERTY
-
An algorithm identifier
- alg - Variable in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
-
An algorithm
- algorithm - Variable in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
Selects a symmetric block cipher When used in the parameter area of a parent object, this shall be a supported block cipher and not TPM_ALG_NULL
- algorithm - Variable in class tss.tpm.TPMT_SYM_DEF
-
Indicates a symmetric algorithm
- ALGORITHM_SET - tss.tpm.TPM_PT._N
-
Code that limits the algorithms that may be used with the TPM
- ALGORITHM_SET - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- algorithms - Variable in class tss.tpm.TPML_ALG
-
A list of algorithm IDs The maximum only applies to an algorithm list in a command.
- algorithmSet - Variable in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
-
A TPM vendor-dependent value indicating the algorithm set selection
- algProperties - Variable in class tss.tpm.TPML_ALG_PROPERTY
-
List of properties
- algProperties - Variable in class tss.tpm.TPMS_ALG_PROPERTY
-
The attributes of the algorithm
- ALGS - tss.tpm.TPM_CAP._N
-
TPML_ALG_PROPERTY
- ALGS - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- allocationSuccess - Variable in class tss.tpm.PCR_AllocateResponse
-
YES if the allocation succeeded
- ANY - tss.tpm.TPM_ALG_ID._N
-
Phony alg ID to be used for the first union member with no selector
- ANY - tss.tpm.TPM_AT._N
-
In a command, a non-specific request for AC information; in a response, indicates that outputData is not meaningful
- ANY - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ANY - Static variable in class tss.tpm.TPM_AT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ANY2 - tss.tpm.TPM_ALG_ID._N
-
Phony alg ID to be used for the second union member with no selector
- ANY2 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- approvedPolicy - Variable in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
Digest of the policy being approved
- arraysAreEqual(byte[], byte[]) - Static method in class tss.Helpers
- arraysAreEqual(TpmStructure[], TpmStructure[]) - Static method in class tss.Helpers
- arrayToString(Object) - Static method in class tss.Helpers
- asEnum() - Method in class tss.tpm.Implementation
- asEnum() - Method in class tss.tpm.ImplementationConstants
- asEnum() - Method in class tss.tpm.Logic
- asEnum() - Method in class tss.tpm.NameUnionTagValues
- asEnum() - Method in class tss.tpm.PLATFORM
- asEnum() - Method in class tss.tpm.SHA1
- asEnum() - Method in class tss.tpm.SHA256
- asEnum() - Method in class tss.tpm.SHA3_256
- asEnum() - Method in class tss.tpm.SHA3_384
- asEnum() - Method in class tss.tpm.SHA3_512
- asEnum() - Method in class tss.tpm.SHA384
- asEnum() - Method in class tss.tpm.SHA512
- asEnum() - Method in class tss.tpm.SM3_256
- asEnum() - Method in class tss.tpm.TPM_AE
- asEnum() - Method in class tss.tpm.TPM_ALG_ID
- asEnum() - Method in class tss.tpm.TPM_AT
- asEnum() - Method in class tss.tpm.TPM_CAP
- asEnum() - Method in class tss.tpm.TPM_CC
- asEnum() - Method in class tss.tpm.TPM_CLOCK_ADJUST
- asEnum() - Method in class tss.tpm.TPM_ECC_CURVE
- asEnum() - Method in class tss.tpm.TPM_EO
- asEnum() - Method in class tss.tpm.TPM_GENERATED
- asEnum() - Method in class tss.tpm.TPM_HC
- asEnum() - Method in class tss.tpm.TPM_HT
- asEnum() - Method in class tss.tpm.TPM_NT
- asEnum() - Method in class tss.tpm.TPM_NV_INDEX
- asEnum() - Method in class tss.tpm.TPM_PS
- asEnum() - Method in class tss.tpm.TPM_PT_PCR
- asEnum() - Method in class tss.tpm.TPM_PT
- asEnum() - Method in class tss.tpm.TPM_RC
- asEnum() - Method in class tss.tpm.TPM_RH
- asEnum() - Method in class tss.tpm.TPM_SE
- asEnum() - Method in class tss.tpm.TPM_SPEC
- asEnum() - Method in class tss.tpm.TPM_ST
- asEnum() - Method in class tss.tpm.TPM_SU
- asEnum() - Method in class tss.tpm.TPMA_ACT
- asEnum() - Method in class tss.tpm.TPMA_ALGORITHM
- asEnum() - Method in class tss.tpm.TPMA_CC
- asEnum() - Method in class tss.tpm.TPMA_LOCALITY
- asEnum() - Method in class tss.tpm.TPMA_MEMORY
- asEnum() - Method in class tss.tpm.TPMA_MODES
- asEnum() - Method in class tss.tpm.TPMA_NV
- asEnum() - Method in class tss.tpm.TPMA_OBJECT
- asEnum() - Method in class tss.tpm.TPMA_PERMANENT
- asEnum() - Method in class tss.tpm.TPMA_SESSION
- asEnum() - Method in class tss.tpm.TPMA_STARTUP_CLEAR
- asEnum() - Method in class tss.tpm.TPMA_X509_KEY_USAGE
- assertPhysicalPresence(boolean) - Method in class tss.TpmDevice
-
Asserts or stops asserting Physical Presence.
- assertPhysicalPresence(boolean) - Method in class tss.TpmDeviceTcp
- asymEncrypt(TPMT_PUBLIC, byte[], String) - Static method in class tss.Crypto
- asymmetric - tss.tpm.TPMA_ALGORITHM._N
-
SET (1): an asymmetric algorithm with public and private portions CLEAR (0): not an asymmetric algorithm
- asymmetric - Static variable in class tss.tpm.TPMA_ALGORITHM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ASYMMETRIC - tss.tpm.TPM_RC._N
-
Asymmetric algorithm not supported or not correct
- ASYMMETRIC - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ATTEST_CERTIFY - tss.tpm.TPM_ST._N
-
Tag for an attestation structure
- ATTEST_CERTIFY - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ATTEST_COMMAND_AUDIT - tss.tpm.TPM_ST._N
-
Tag for an attestation structure
- ATTEST_COMMAND_AUDIT - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ATTEST_CREATION - tss.tpm.TPM_ST._N
-
Tag for an attestation structure
- ATTEST_CREATION - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ATTEST_NV - tss.tpm.TPM_ST._N
-
Tag for an attestation structure
- ATTEST_NV - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ATTEST_NV_DIGEST - tss.tpm.TPM_ST._N
-
Tag for an attestation structure
- ATTEST_NV_DIGEST - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ATTEST_QUOTE - tss.tpm.TPM_ST._N
-
Tag for an attestation structure
- ATTEST_QUOTE - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ATTEST_SESSION_AUDIT - tss.tpm.TPM_ST._N
-
Tag for an attestation structure
- ATTEST_SESSION_AUDIT - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ATTEST_TIME - tss.tpm.TPM_ST._N
-
Tag for an attestation structure
- ATTEST_TIME - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- attestationData - Variable in class tss.tpm.TPM2B_ATTEST
-
The signed structure
- attested - Variable in class tss.tpm.TPMS_ATTEST
-
The type-specific attestation information One of: TPMS_CERTIFY_INFO, TPMS_CREATION_INFO, TPMS_QUOTE_INFO, TPMS_COMMAND_AUDIT_INFO, TPMS_SESSION_AUDIT_INFO, TPMS_TIME_ATTEST_INFO, TPMS_NV_CERTIFY_INFO, TPMS_NV_DIGEST_CERTIFY_INFO.
- attrFromInt(int, TpmEnum.ValueMap<T>, Class<T>) - Static method in class tss.TpmAttribute
- attributes - Variable in class tss.tpm.SessionIn
-
Session attributes
- attributes - Variable in class tss.tpm.SessionOut
-
Session attributes
- attributes - Variable in class tss.tpm.TPMS_ACT_DATA
-
The state of the ACT
- attributes - Variable in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
-
The attributes of the algorithm
- attributes - Variable in class tss.tpm.TPMS_NV_PUBLIC
-
The Index attributes
- ATTRIBUTES - tss.tpm.TPM_RC._N
-
Inconsistent attributes
- ATTRIBUTES - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- audit - tss.tpm.TPMA_SESSION._N
-
SET (1): In a command or response, this setting indicates that the session is for audit and that auditExclusive and auditReset have meaning.
- audit - Static variable in class tss.tpm.TPMA_SESSION
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUDIT_COMMANDS - tss.tpm.TPM_CAP._N
-
TPML_CC
- AUDIT_COMMANDS - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUDIT_COUNTER_0 - tss.tpm.TPM_PT._N
-
The high-order 32 bits of the command audit counter
- AUDIT_COUNTER_0 - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUDIT_COUNTER_1 - tss.tpm.TPM_PT._N
-
The low-order 32 bits of the command audit counter
- AUDIT_COUNTER_1 - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- auditAlg - Variable in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
Hash algorithm for the audit digest; if TPM_ALG_NULL, then the hash is not changed
- auditCounter - Variable in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
The monotonic audit counter
- auditDigest - Variable in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
The current value of the audit digest
- auditExclusive - tss.tpm.TPMA_SESSION._N
-
SET (1): In a command, this setting indicates that the command should only be executed if the session is exclusive at the start of the command.
- auditExclusive - Static variable in class tss.tpm.TPMA_SESSION
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- auditInfo - Variable in class tss.tpm.GetCommandAuditDigestResponse
-
The auditInfo that was signed
- auditInfo - Variable in class tss.tpm.GetSessionAuditDigestResponse
-
The audit information that was signed
- auditReset - tss.tpm.TPMA_SESSION._N
-
SET (1): In a command, this setting indicates that the audit digest of the session should be initialized and the exclusive status of the session SET.
- auditReset - Static variable in class tss.tpm.TPMA_SESSION
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- auth - Variable in class tss.tpm.SessionIn
-
AuthValue (or HMAC)
- auth - Variable in class tss.tpm.SessionOut
-
HMAC value
- auth - Variable in class tss.tpm.TPM2_ClearControl_REQUEST
-
TPM_RH_LOCKOUT or TPM_RH_PLATFORM+{PP} Auth Handle: 1 Auth Role: USER
- auth - Variable in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
-
TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Handle: 1 Auth Role: USER
- auth - Variable in class tss.tpm.TPM2_ClockSet_REQUEST
-
TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Handle: 1 Auth Role: USER
- auth - Variable in class tss.tpm.TPM2_EvictControl_REQUEST
-
TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Handle: 1 Auth Role: USER
- auth - Variable in class tss.tpm.TPM2_HashSequenceStart_REQUEST
-
Authorization value for subsequent use of the sequence
- auth - Variable in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
Authorization value for subsequent use of the sequence
- auth - Variable in class tss.tpm.TPM2_MAC_Start_REQUEST
-
Authorization value for subsequent use of the sequence
- auth - Variable in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
The authorization value
- auth - Variable in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
-
The desired authorization value
- auth - Variable in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Signed authorization (not optional) One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- auth - Variable in class tss.tpm.TPM2_PP_Commands_REQUEST
-
TPM_RH_PLATFORM+PP Auth Index: 1 Auth Role: USER + Physical Presence
- auth - Variable in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- AUTH - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR is controlled by an authorization value This property is only present if the TPM supports authorization control of a PCR.
- AUTH - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_00 - tss.tpm.TPM_RH._N
-
Start of a range of authorization values that are vendor-specific.
- AUTH_00 - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_CONTEXT - tss.tpm.TPM_RC._N
-
Use of an authorization session with a context command or another command that cannot have an authorization session.
- AUTH_CONTEXT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_FAIL - tss.tpm.TPM_RC._N
-
The authorization HMAC check failed and DA counter incremented
- AUTH_FAIL - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_FF - tss.tpm.TPM_RH._N
-
End of the range of vendor-specific authorization values.
- AUTH_FF - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_MISSING - tss.tpm.TPM_RC._N
-
Command requires an authorization session for handle and it is not present.
- AUTH_MISSING - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_POLICIES - tss.tpm.TPM_CAP._N
-
TPML_TAGGED_POLICY
- AUTH_POLICIES - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_SECRET - tss.tpm.TPM_ST._N
-
Tag for a ticket type
- AUTH_SECRET - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_SIGNED - tss.tpm.TPM_ST._N
-
Tag for a ticket type
- AUTH_SIGNED - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_TYPE - tss.tpm.TPM_RC._N
-
Authorization handle is not correct for command
- AUTH_TYPE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTH_UNAVAILABLE - tss.tpm.TPM_RC._N
-
AuthValue or authPolicy is not available for selected entity.
- AUTH_UNAVAILABLE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- AUTHENTICATION - tss.tpm.TPM_PS._N
-
Authentication WG
- AUTHENTICATION - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- authHandle - Variable in class tss.tpm.TPM2_AC_Send_REQUEST
-
The handle indicating the source of the authorization value Auth Index: 2 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_ChangeEPS_REQUEST
-
TPM_RH_PLATFORM+{PP} Auth Handle: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_ChangePPS_REQUEST
-
TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_Clear_REQUEST
-
TPM_RH_LOCKOUT or TPM_RH_PLATFORM+{PP} Auth Handle: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
-
TPM_RH_LOCKOUT, TPM_RH_ENDORSEMENT, TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
TPM_RH_ENDORSEMENT, TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Handle indicating the source of the authorization value for the NV Index Auth Index: 2 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_Extend_REQUEST
-
Handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
-
TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_Increment_REQUEST
-
Handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_Read_REQUEST
-
The handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_ReadLock_REQUEST
-
The handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
Handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
-
TPM_RH_OWNER or TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_Write_REQUEST
-
Handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_NV_WriteLock_REQUEST
-
Handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_PCR_Allocate_REQUEST
-
TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
-
Handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_PolicyNV_REQUEST
-
Handle indicating the source of the authorization value Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_PolicySecret_REQUEST
-
Handle for an entity providing the authorization Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
-
TPM_RH_PLATFORM Auth Index: 1 Auth Role: USER
- authHandle - Variable in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
TPM_RH_LOCKOUT, TPM_RH_ENDORSEMENT, TPM_RH_OWNER, TPMI_RH_ACT or TPM_RH_PLATFORM+{PP} Auth Index: 1 Auth Role: USER
- authHandleName - Variable in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
The Name associated with authHandle used in the TPM2_AC_Send() command
- authHash - Variable in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Hash algorithm to use for the session Shall be a hash algorithm supported by the TPM and not TPM_ALG_NULL
- authName - Variable in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Name of the object that provided the authorization
- authObject - Variable in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Handle for a key that will validate the signature Auth Index: None
- authorization - Variable in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
TPM_RH_PLATFORM+{PP} Auth Index:1 Auth Role: ADMIN
- authPolicy - Variable in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
The desired authPolicy
- authPolicy - Variable in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
An authorization policy digest; may be the Empty Buffer If hashAlg is TPM_ALG_NULL, then this shall be an Empty Buffer.
- authPolicy - Variable in class tss.tpm.TPMS_NV_PUBLIC
-
Optional access policy for the Index The policy is computed using the nameAlg NOTE Shall be the Empty Policy if no authorization policy is present.
- authPolicy - Variable in class tss.tpm.TPMT_PUBLIC
-
Optional policy for using this key The policy is computed using the nameAlg of the object.
- AUTHREAD - tss.tpm.TPMA_NV._N
-
SET (1): The Index data may be read if the authValue is provided.
- AUTHREAD - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- authSigAlg() - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Selector of the algorithm used to construct the signature
- AUTHSIZE - tss.tpm.TPM_RC._N
-
The value of authorizationSize is out of range or the number of octets in the Authorization Area is greater than required
- AUTHSIZE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- authValue - Variable in class tss.tpm.TPMT_SENSITIVE
-
User authorization data The authValue may be a zero-length string.
- AuthValue - Variable in class tss.tpm.TPM_HANDLE
-
Authorization value associated with this handle object.
NOTE: It is tracked by the framework whenever possible but in some cases may be left uninitialized. - AUTHWRITE - tss.tpm.TPMA_NV._N
-
SET (1): Authorizations to change the Index contents that require USER role may be provided with an HMAC session or password.
- AUTHWRITE - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
B
- b - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Constant term for curve equation
- B - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- B - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BAD_AUTH - tss.tpm.TPM_RC._N
-
Authorization failure without DA implications
- BAD_AUTH - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BAD_CONTEXT - tss.tpm.TPM_RC._N
-
Context in TPM2_ContextLoad() is not valid
- BAD_CONTEXT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BAD_TAG - tss.tpm.TPM_RC._N
-
Defined for compatibility with TPM 1.2
- BAD_TAG - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- bind - Variable in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Entity providing the authValue may be TPM_RH_NULL Auth Index: None
- BINDING - tss.tpm.TPM_RC._N
-
Public and sensitive portions of an object are not cryptographically bound
- BINDING - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BITCLEAR - tss.tpm.TPM_EO._N
-
All bits SET in B are CLEAR in A.
- BITCLEAR - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- bits - Variable in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
The data to OR with the current contents
- BITS - tss.tpm.TPM_NT._N
-
Bit Field contains an 8-octet value to be used as a bit field and can only be modified with TPM2_NV_SetBits().
- BITS - tss.tpm.TPMA_NV._N
-
Bit Field contains an 8-octet value to be used as a bit field and can only be modified with TPM2_NV_SetBits().
- BITS - Static variable in class tss.tpm.TPM_NT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BITS - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BITSET - tss.tpm.TPM_EO._N
-
All bits SET in B are SET in A.
- BITSET - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BLOCK_SIZE - tss.tpm.SHA1._N
-
Size of hash block in octets
- BLOCK_SIZE - tss.tpm.SHA256._N
-
Size of hash block
- BLOCK_SIZE - tss.tpm.SHA3_256._N
-
Size of hash block in octets
- BLOCK_SIZE - tss.tpm.SHA3_384._N
-
Size of hash block in octets
- BLOCK_SIZE - tss.tpm.SHA3_512._N
-
Size of hash block in octets
- BLOCK_SIZE - tss.tpm.SHA384._N
-
Size of hash block in octets
- BLOCK_SIZE - tss.tpm.SHA512._N
-
Size of hash block in octets
- BLOCK_SIZE - tss.tpm.SM3_256._N
-
Size of hash block in octets
- BLOCK_SIZE - Static variable in class tss.tpm.SHA1
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BLOCK_SIZE - Static variable in class tss.tpm.SHA256
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BLOCK_SIZE - Static variable in class tss.tpm.SHA3_256
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BLOCK_SIZE - Static variable in class tss.tpm.SHA3_384
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BLOCK_SIZE - Static variable in class tss.tpm.SHA3_512
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BLOCK_SIZE - Static variable in class tss.tpm.SHA384
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BLOCK_SIZE - Static variable in class tss.tpm.SHA512
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BLOCK_SIZE - Static variable in class tss.tpm.SM3_256
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BN_P256 - tss.tpm.TPM_ECC_CURVE._N
-
Curve to support ECDAA
- BN_P256 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- BN_P638 - tss.tpm.TPM_ECC_CURVE._N
-
Curve to support ECDAA
- BN_P638 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- buffer - Variable in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
Data to be added to the Event
- buffer - Variable in class tss.tpm.TPM2_HMAC_REQUEST
-
HMAC data
- buffer - Variable in class tss.tpm.TPM2_MAC_REQUEST
-
MAC data
- buffer - Variable in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
Data to be added to the hash/HMAC
- buffer - Variable in class tss.tpm.TPM2_SequenceUpdate_REQUEST
-
Data to be added to hash
- buffer - Variable in class tss.tpm.TPM2B_CONTEXT_DATA
- buffer - Variable in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
-
The sensitive data
- buffer - Variable in class tss.tpm.TPM2B_DATA
- buffer - Variable in class tss.tpm.TPM2B_DERIVE
-
Symmetric data for a created object or the label and context for a derived object
- buffer - Variable in class tss.tpm.TPM2B_DIGEST
-
The buffer area that can be no larger than a digest
- buffer - Variable in class tss.tpm.TPM2B_ECC_PARAMETER
-
The parameter data
- buffer - Variable in class tss.tpm.TPM2B_EVENT
-
The operand
- buffer - Variable in class tss.tpm.TPM2B_IV
-
The IV value
- buffer - Variable in class tss.tpm.TPM2B_LABEL
-
Symmetric data for a created object or the label and context for a derived object
- buffer - Variable in class tss.tpm.TPM2B_MAX_BUFFER
-
The operand
- buffer - Variable in class tss.tpm.TPM2B_MAX_NV_BUFFER
-
The operand NOTE MAX_NV_BUFFER_SIZE is TPM-dependent
- buffer - Variable in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
- buffer - Variable in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
- buffer - Variable in class tss.tpm.TPM2B_PRIVATE
-
An encrypted private area
- buffer - Variable in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
-
Value
- buffer - Variable in class tss.tpm.TPM2B_SENSITIVE_DATA
-
Symmetric data for a created object or the label and context for a derived object
- buffer - Variable in class tss.tpm.TPM2B_SYM_KEY
-
The key
- buffer - Variable in class tss.tpm.TPM2B_TEMPLATE
-
The public area
- buffer - Variable in class tss.tpm.TPM2B_TIMEOUT
-
The timeout value
- buffer() - Method in class tss.TpmBuffer
- byteArrayToLenPrependedByteArray(byte[]) - Static method in class tss.Helpers
- bytesRequested - Variable in class tss.tpm.TPM2_GetRandom_REQUEST
-
Number of octets to return
C
- C - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- C - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- C1 - Variable in class tss.tpm.ECC_EncryptResponse
-
The public ephemeral key used for ECDH
- C1 - Variable in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
The public ephemeral key used for ECDH
- C2 - Variable in class tss.tpm.ECC_EncryptResponse
-
The data block produced by the XOR process
- C2 - Variable in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
The data block produced by the XOR process
- C3 - Variable in class tss.tpm.ECC_EncryptResponse
-
The integrity value
- C3 - Variable in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
The integrity value
- CAMELLIA - tss.tpm.TPM_ALG_ID._N
-
Symmetric block cipher with various key sizes
- CAMELLIA - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CANCELED - tss.tpm.TPM_RC._N
-
The command was canceled
- CANCELED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- capabilitiesData - Variable in class tss.tpm.AC_GetCapabilityResponse
-
List of capabilities
- capability - Variable in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
Starting info type
- capability - Variable in class tss.tpm.TPM2_GetCapability_REQUEST
-
Group selection; determines the format of the response
- capability() - Method in class tss.tpm.TPMS_CAPABILITY_DATA
-
The capability
- capabilityData - Variable in class tss.tpm.GetCapabilityResponse
-
The capability data One of: TPML_ALG_PROPERTY, TPML_HANDLE, TPML_CCA, TPML_CC, TPML_PCR_SELECTION, TPML_TAGGED_TPM_PROPERTY, TPML_TAGGED_PCR_PROPERTY, TPML_ECC_CURVE, TPML_TAGGED_POLICY, TPML_ACT_DATA.
- capabilityDataCapability() - Method in class tss.tpm.GetCapabilityResponse
-
The capability
- CBC - tss.tpm.TPM_ALG_ID._N
-
Cipher Block Chaining mode if implemented, all symmetric block ciphers (S type) implemented shall be capable of using this mode.
- CBC - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CC_VEND - tss.tpm.TPM_CC._N
- CC_VEND - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CELL_PHONE - tss.tpm.TPM_PS._N
-
Cell Phone
- CELL_PHONE - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Certify - tss.tpm.TPM_CC._N
- Certify - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Certify(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME) - Method in class tss.Tpm
-
The purpose of this command is to prove that an object with a specific Name is loaded in the TPM.
- CertifyCreation - tss.tpm.TPM_CC._N
- CertifyCreation - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CertifyCreation(TPM_HANDLE, TPM_HANDLE, byte[], byte[], TPMU_SIG_SCHEME, TPMT_TK_CREATION) - Method in class tss.Tpm
-
This command is used to prove the association between an object and its creation data.
- CertifyCreationResponse - Class in tss.tpm
-
This command is used to prove the association between an object and its creation data.
- CertifyCreationResponse() - Constructor for class tss.tpm.CertifyCreationResponse
- certifyInfo - Variable in class tss.tpm.CertifyCreationResponse
-
The structure that was signed
- certifyInfo - Variable in class tss.tpm.CertifyResponse
-
The structure that was signed
- certifyInfo - Variable in class tss.tpm.NV_CertifyResponse
-
The structure that was signed
- CertifyResponse - Class in tss.tpm
-
The purpose of this command is to prove that an object with a specific Name is loaded in the TPM.
- CertifyResponse() - Constructor for class tss.tpm.CertifyResponse
- CertifyX509 - tss.tpm.TPM_CC._N
- CertifyX509 - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CertifyX509(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME, byte[]) - Method in class tss.Tpm
-
The purpose of this command is to generate an X.509 certificate that proves an object with a specific public key and attributes is loaded in the TPM.
- CertifyX509Response - Class in tss.tpm
-
The purpose of this command is to generate an X.509 certificate that proves an object with a specific public key and attributes is loaded in the TPM.
- CertifyX509Response() - Constructor for class tss.tpm.CertifyX509Response
- certInfo - Variable in class tss.tpm.ActivateCredentialResponse
-
The decrypted certificate information the data should be no larger than the size of the digest of the nameAlg associated with keyHandle
- CFB - tss.tpm.TPM_ALG_ID._N
-
Cipher Feedback mode if implemented, all symmetric block ciphers (S type) implemented shall be capable of using this mode.
- CFB - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- cfbEncrypt(boolean, TPM_ALG_ID, byte[], byte[], byte[]) - Static method in class tss.Crypto
- cHandles_BIT_LENGTH - tss.tpm.TPMA_CC._N
- cHandles_BIT_LENGTH - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- cHandles_BIT_MASK - tss.tpm.TPMA_CC._N
-
Indicates the number of the handles in the handle area for this command
- cHandles_BIT_MASK - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- cHandles_BIT_OFFSET - tss.tpm.TPMA_CC._N
- cHandles_BIT_OFFSET - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ChangeEPS - tss.tpm.TPM_CC._N
- ChangeEPS - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ChangeEPS(TPM_HANDLE) - Method in class tss.Tpm
-
This replaces the current endorsement primary seed (EPS) with a value from the RNG and sets the Endorsement hierarchy controls to their default initialization values: ehEnable is SET, endorsementAuth and endorsementPolicy are both set to the Empty Buffer.
- ChangePPS - tss.tpm.TPM_CC._N
- ChangePPS - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ChangePPS(TPM_HANDLE) - Method in class tss.Tpm
-
This replaces the current platform primary seed (PPS) with a value from the RNG and sets platformPolicy to the default initialization value (the Empty Buffer).
- checkTicket - Variable in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
Ticket validating that approvedPolicy and policyRef were signed by keySign
- cipherText - Variable in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
Cipher text to be decrypted NOTE An encrypted RSA data block is the size of the public modulus.
- clear() - Method in class tss.TpmBuffer
- Clear - tss.tpm.TPM_CC._N
- Clear - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Clear(TPM_HANDLE) - Method in class tss.Tpm
-
This command removes all TPM context associated with a specific Owner.
- CLEAR - tss.tpm.Logic._N
- CLEAR - tss.tpm.TPM_SU._N
-
On TPM2_Shutdown(), indicates that the TPM should prepare for loss of power and save state required for an orderly startup (TPM Reset).
- CLEAR - Static variable in class tss.tpm.Logic
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CLEAR - Static variable in class tss.tpm.TPM_SU
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CLEAR_STCLEAR - tss.tpm.TPMA_NV._N
-
SET (1): TPMA_NV_WRITTEN for the Index is CLEAR by TPM Reset or TPM Restart.
- CLEAR_STCLEAR - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ClearControl - tss.tpm.TPM_CC._N
- ClearControl - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ClearControl(TPM_HANDLE, byte) - Method in class tss.Tpm
-
TPM2_ClearControl() disables and enables the execution of TPM2_Clear().
- clearList - Variable in class tss.tpm.TPM2_PP_Commands_REQUEST
-
List of commands that will no longer require that Physical Presence be asserted
- clearList - Variable in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
List of commands that will no longer be audited
- clock - Variable in class tss.tpm.TPMS_CLOCK_INFO
-
Time value in milliseconds that advances while the TPM is powered NOTE The interpretation of the time-origin (clock=0) is out of the scope of this specification, although Coordinated Universal Time (UTC) is expected to be a common convention.
- CLOCK_UPDATE - tss.tpm.TPM_PT._N
-
Interval, in milliseconds, between updates to the copy of TPMS_CLOCK_INFO.clock in NV
- CLOCK_UPDATE - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- clockInfo - Variable in class tss.tpm.TPMS_ATTEST
-
Clock, resetCount, restartCount, and Safe
- clockInfo - Variable in class tss.tpm.TPMS_TIME_INFO
-
A structure containing the clock information
- ClockRateAdjust - tss.tpm.TPM_CC._N
- ClockRateAdjust - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ClockRateAdjust(TPM_HANDLE, TPM_CLOCK_ADJUST) - Method in class tss.Tpm
-
This command adjusts the rate of advance of Clock and Time to provide a better approximation to real time.
- ClockSet - tss.tpm.TPM_CC._N
- ClockSet - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ClockSet(TPM_HANDLE, long) - Method in class tss.Tpm
-
This command is used to advance the value of the TPMs Clock.
- clone(byte[]) - Static method in class tss.Helpers
- close() - Method in class tss.TpmBase
- close() - Method in class tss.TpmDevice
-
Closes the established connection with the TPM device.
- close() - Method in class tss.TpmDeviceLinux
- close() - Method in class tss.TpmDeviceTbs
- close() - Method in class tss.TpmDeviceTcp
- CMAC - tss.tpm.TPM_ALG_ID._N
- CMAC - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CmdLine - Class in samples
-
Simple command line parser
- CmdLine() - Constructor for class samples.CmdLine
- CmdStructure - Class in tss
-
Base class for custom (not TPM 2.0 spec defined) auto-generated classes representing a TPM command or response parameters and handles, if any.
- CmdStructure() - Constructor for class tss.CmdStructure
- COARSE_FASTER - tss.tpm.TPM_CLOCK_ADJUST._N
-
Speed the Clock update rate by one coarse adjustment step.
- COARSE_FASTER - Static variable in class tss.tpm.TPM_CLOCK_ADJUST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- COARSE_SLOWER - tss.tpm.TPM_CLOCK_ADJUST._N
-
Slow the Clock update rate by one coarse adjustment step.
- COARSE_SLOWER - Static variable in class tss.tpm.TPM_CLOCK_ADJUST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- code - Variable in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
-
The allowed commandCode
- COMMAND_CODE - tss.tpm.TPM_RC._N
-
Command code not supported
- COMMAND_CODE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- COMMAND_SIZE - tss.tpm.TPM_RC._N
-
Command commandSize value is inconsistent with contents of the command buffer; either the size is not the same as the octets loaded by the hardware interface layer or the value is not large enough to hold a command header
- COMMAND_SIZE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- commandAttributes - Variable in class tss.tpm.TPML_CCA
-
A list of command codes attributes
- CommandCode - Variable in class tss.tpm.CommandHeader
-
Command code
- commandCodes - Variable in class tss.tpm.TPML_CC
-
A list of command codes The maximum only applies to a command code list in a command.
- commandCompleteCallback(TPM_CC, TPM_RC, byte[], byte[]) - Method in interface tss.TpmCallbackInterface
- commandDigest - Variable in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
Digest of the command codes being audited using digestAlg
- CommandHeader - Class in tss.tpm
-
Command header [TSS]
- CommandHeader() - Constructor for class tss.tpm.CommandHeader
- CommandHeader(TPM_ST, int, TPM_CC) - Constructor for class tss.tpm.CommandHeader
- commandIndex_BIT_LENGTH - tss.tpm.TPMA_CC._N
- commandIndex_BIT_LENGTH - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- commandIndex_BIT_MASK - tss.tpm.TPMA_CC._N
-
Indicates the command being selected
- commandIndex_BIT_MASK - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- commandIndex_BIT_OFFSET - tss.tpm.TPMA_CC._N
- commandIndex_BIT_OFFSET - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- COMMANDS - tss.tpm.TPM_CAP._N
-
TPML_CCA
- COMMANDS - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CommandSize - Variable in class tss.tpm.CommandHeader
-
Total command buffer length
- CommandSocket - Variable in class tss.TpmDeviceTcp
- Commit - tss.tpm.TPM_CC._N
- Commit - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Commit(TPM_HANDLE, TPMS_ECC_POINT, byte[], byte[]) - Method in class tss.Tpm
-
TPM2_Commit() performs the first part of an ECC anonymous signing operation.
- CommitResponse - Class in tss.tpm
-
TPM2_Commit() performs the first part of an ECC anonymous signing operation.
- CommitResponse() - Constructor for class tss.tpm.CommitResponse
- concatenate(byte[][]) - Static method in class tss.Helpers
- concatenate(byte[], byte[]) - Static method in class tss.Helpers
- concatenate(byte[], byte[], byte[]) - Static method in class tss.Helpers
- connect() - Method in class tss.TpmDevice
-
Establishes a connection with the TPM device.
- connect() - Method in class tss.TpmDeviceLinux
- connect() - Method in class tss.TpmDeviceTbs
- connect() - Method in class tss.TpmDeviceTcp
- connect(String, int) - Method in class tss.TpmDeviceTcp
- connect(String, int, boolean) - Method in class tss.TpmDeviceTcp
- contentCommitment - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Alias to the nonrepudiation value.
- contentCommitment - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- context - Variable in class tss.tpm.ContextSaveResponse
- context - Variable in class tss.tpm.TPM2_ContextLoad_REQUEST
-
The context blob
- context - Variable in class tss.tpm.TPMS_DERIVE
- CONTEXT_ENCRYPT_ALGORITHM - tss.tpm.Implementation._N
-
Context encryption algorithm Just use the root so that the macros in GpMacros.h will work correctly.
- CONTEXT_ENCRYPT_ALGORITHM - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CONTEXT_GAP - tss.tpm.TPM_RC._N
-
Gap for context ID is too large
- CONTEXT_GAP - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CONTEXT_GAP_MAX - tss.tpm.TPM_PT._N
-
The maximum allowed difference (unsigned) between the contextID values of two saved session contexts This value shall be 2n-1, where n is at least 16.
- CONTEXT_GAP_MAX - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CONTEXT_HASH - tss.tpm.TPM_PT._N
-
The algorithm used for the integrity HMAC on saved contexts and for hashing the fuData of TPM2_FirmwareRead()
- CONTEXT_HASH - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CONTEXT_SYM - tss.tpm.TPM_PT._N
-
TPM_ALG_ID, the algorithm used for encryption of saved contexts
- CONTEXT_SYM - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CONTEXT_SYM_SIZE - tss.tpm.TPM_PT._N
-
TPM_KEY_BITS, the size of the key used for encryption of saved contexts
- CONTEXT_SYM_SIZE - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- contextBlob - Variable in class tss.tpm.TPMS_CONTEXT
-
The context data and integrity HMAC
- ContextLoad - tss.tpm.TPM_CC._N
-
Context
- ContextLoad - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ContextLoad(TPMS_CONTEXT) - Method in class tss.Tpm
-
This command is used to reload a context that has been saved by TPM2_ContextSave().
- ContextLoadResponse - Class in tss.tpm
-
This command is used to reload a context that has been saved by TPM2_ContextSave().
- ContextLoadResponse() - Constructor for class tss.tpm.ContextLoadResponse
- ContextSave - tss.tpm.TPM_CC._N
-
Context
- ContextSave - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ContextSave(TPM_HANDLE) - Method in class tss.Tpm
-
This command saves a session context, object context, or sequence object context outside the TPM.
- ContextSaveResponse - Class in tss.tpm
-
This command saves a session context, object context, or sequence object context outside the TPM.
- ContextSaveResponse() - Constructor for class tss.tpm.ContextSaveResponse
- continueSession - tss.tpm.TPMA_SESSION._N
-
SET (1): In a command, this setting indicates that the session is to remain active after successful completion of the command.
- continueSession - Static variable in class tss.tpm.TPMA_SESSION
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- count - Variable in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
Maximum number of values to return
- count - Variable in class tss.tpm.TPMS_SCHEME_ECDAA
-
The counter value that is used between TPM2_Commit() and the sign operation
- counter - Variable in class tss.tpm.CommitResponse
-
Least-significant 16 bits of commitCount
- counter - Variable in class tss.tpm.EC_EphemeralResponse
-
Least-significant 16 bits of commitCount
- counter - Variable in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
Value returned by TPM2_EC_Ephemeral()
- COUNTER - tss.tpm.TPM_NT._N
-
Counter contains an 8-octet value that is to be used as a counter and can only be modified with TPM2_NV_Increment()
- COUNTER - tss.tpm.TPMA_NV._N
-
Counter contains an 8-octet value that is to be used as a counter and can only be modified with TPM2_NV_Increment()
- COUNTER - Static variable in class tss.tpm.TPM_NT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- COUNTER - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CPHASH - tss.tpm.TPM_RC._N
-
CpHash value already set or not correct for use
- CPHASH - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- cpHashA - Variable in class tss.tpm.TPM2_PolicyCpHash_REQUEST
-
The cpHash added to the policy
- cpHashA - Variable in class tss.tpm.TPM2_PolicySecret_REQUEST
-
Digest of the command parameters to which this authorization is limited This not the cpHash for this command but the cpHash for the command to which this policy session will be applied.
- cpHashA - Variable in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Digest of the command parameters to which this authorization is limited This is not the cpHash for this command but the cpHash for the command to which this policy session will be applied.
- cpHashA - Variable in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Digest of the command parameters to which this authorization is limited If it is not limited, the parameter will be the Empty Buffer.
- Create - tss.tpm.TPM_CC._N
- Create - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Create(TPM_HANDLE, TPMS_SENSITIVE_CREATE, TPMT_PUBLIC, byte[], TPMS_PCR_SELECTION[]) - Method in class tss.Tpm
-
This command is used to create an object that can be loaded into a TPM using TPM2_Load().
- createActivationCredential(TPMT_PUBLIC, byte[], byte[]) - Static method in class tss.Tss
-
Create an TPM activation bundle.
- createDuplicationBlob(TPMT_PUBLIC, TPMT_PUBLIC, TPMT_SENSITIVE, TPMT_SYM_DEF_OBJECT) - Static method in class tss.Tss
- createECCKey(TPM_ECC_CURVE, TPM_ALG_ID) - Static method in class tss.Crypto
- createKey(TPMT_PUBLIC) - Static method in class tss.Tss
- CreateLoaded - tss.tpm.TPM_CC._N
- CreateLoaded - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CreateLoaded(TPM_HANDLE, TPMS_SENSITIVE_CREATE, byte[]) - Method in class tss.Tpm
-
This command creates an object and loads it in the TPM.
- CreateLoadedResponse - Class in tss.tpm
-
This command creates an object and loads it in the TPM.
- CreateLoadedResponse() - Constructor for class tss.tpm.CreateLoadedResponse
- createObj(Class<T>) - Method in class tss.TpmBuffer
- CreatePrimary - tss.tpm.TPM_CC._N
- CreatePrimary - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CreatePrimary(TPM_HANDLE, TPMS_SENSITIVE_CREATE, TPMT_PUBLIC, byte[], TPMS_PCR_SELECTION[]) - Method in class tss.Tpm
-
This command is used to create a Primary Object under one of the Primary Seeds or a Temporary Object under TPM_RH_NULL.
- CreatePrimaryResponse - Class in tss.tpm
-
This command is used to create a Primary Object under one of the Primary Seeds or a Temporary Object under TPM_RH_NULL.
- CreatePrimaryResponse() - Constructor for class tss.tpm.CreatePrimaryResponse
- CreateResponse - Class in tss.tpm
-
This command is used to create an object that can be loaded into a TPM using TPM2_Load().
- CreateResponse() - Constructor for class tss.tpm.CreateResponse
- createRsaKey(int, int) - Static method in class tss.Crypto
- CreateSelectionArray(TPM_ALG_ID, int) - Static method in class tss.tpm.TPMS_PCR_SELECTION
-
Create a PCR_SELECTION[] from a single PCR
- createSizedObj(Class<T>) - Method in class tss.TpmBuffer
- CREATION - tss.tpm.TPM_ST._N
-
Tag for a ticket type
- CREATION - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- creationData - Variable in class tss.tpm.CreatePrimaryResponse
-
Contains a TPMT_CREATION_DATA
- creationData - Variable in class tss.tpm.CreateResponse
-
Contains a TPMS_CREATION_DATA
- creationData - Variable in class tss.tpm.TPM2B_CREATION_DATA
- creationHash - Variable in class tss.tpm.CreatePrimaryResponse
-
Digest of creationData using nameAlg of outPublic
- creationHash - Variable in class tss.tpm.CreateResponse
-
Digest of creationData using nameAlg of outPublic
- creationHash - Variable in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Hash of the creation data produced by TPM2_Create() or TPM2_CreatePrimary()
- creationHash - Variable in class tss.tpm.TPMS_CREATION_INFO
-
CreationHash
- creationPCR - Variable in class tss.tpm.TPM2_Create_REQUEST
-
PCR that will be used in creation data
- creationPCR - Variable in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
PCR that will be used in creation data
- creationTicket - Variable in class tss.tpm.CreatePrimaryResponse
-
Ticket used by TPM2_CertifyCreation() to validate that the creation data was produced by the TPM
- creationTicket - Variable in class tss.tpm.CreateResponse
-
Ticket used by TPM2_CertifyCreation() to validate that the creation data was produced by the TPM
- creationTicket - Variable in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Ticket produced by TPM2_Create() or TPM2_CreatePrimary()
- credential - Variable in class tss.tpm.TPM2_MakeCredential_REQUEST
-
The credential information
- credential - Variable in class tss.tpm.TPM2B_ID_OBJECT
-
An encrypted credential area
- credentialBlob - Variable in class tss.tpm.MakeCredentialResponse
-
The credential
- credentialBlob - Variable in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
The credential
- CredentialBlob - Variable in class tss.Tss.ActivationCredential
- cRLSign - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Attributes.sign SET
- cRLSign - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- CRT_FORMAT_RSA - tss.tpm.Implementation._N
- CRT_FORMAT_RSA - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Crypto - Class in tss
-
Interfaces to crypto functions (mostly using Bouncy Castle)
- Crypto() - Constructor for class tss.Crypto
- Crypto.ECCKeyPair - Class in tss
- Crypto.RsaKeyPair - Class in tss
- CTR - tss.tpm.TPM_ALG_ID._N
-
Counter mode if implemented, all symmetric block ciphers (S type) implemented shall be capable of using this mode.
- CTR - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- curPos() - Method in class tss.TpmBuffer
- curPos(int) - Method in class tss.TpmBuffer
-
Sets current read/write position in the the backing byte buffer
- currentTime - Variable in class tss.tpm.ReadClockResponse
- CURVE - tss.tpm.TPM_RC._N
-
Curve not supported
- CURVE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- curveID - Variable in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
-
The curve for the computed ephemeral point
- curveID - Variable in class tss.tpm.TPM2_ECC_Parameters_REQUEST
-
Parameter set selector
- curveID - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Identifier for the curve
- curveID - Variable in class tss.tpm.TPMS_ECC_PARMS
-
ECC curve ID
D
- D - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- D - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- data - Variable in class tss.tpm.NV_ReadResponse
-
The data read
- data - Variable in class tss.tpm.TPM2_Hash_REQUEST
-
Data to be hashed
- data - Variable in class tss.tpm.TPM2_NV_Extend_REQUEST
-
The data to extend
- data - Variable in class tss.tpm.TPM2_NV_Write_REQUEST
-
The data to write
- data - Variable in class tss.tpm.TPMS_AC_OUTPUT
-
The data returned from the AC
- data - Variable in class tss.tpm.TPMS_CAPABILITY_DATA
-
The capability data One of: TPML_ALG_PROPERTY, TPML_HANDLE, TPML_CCA, TPML_CC, TPML_PCR_SELECTION, TPML_TAGGED_TPM_PROPERTY, TPML_TAGGED_PCR_PROPERTY, TPML_ECC_CURVE, TPML_TAGGED_POLICY, TPML_ACT_DATA.
- data - Variable in class tss.tpm.TPMS_SENSITIVE_CREATE
-
Data to be sealed, a key, or derivation values
- dataEncipherment - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Attributes.Decrypt SET
- dataEncipherment - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- dataSize - Variable in class tss.tpm.TPMS_NV_PUBLIC
-
The size of the data area The maximum size is implementation-dependent.
- DAY_OF_YEAR - tss.tpm.PLATFORM._N
- DAY_OF_YEAR - tss.tpm.TPM_PT._N
-
The specification day of year using TCG calendar EXAMPLE November 15, 2010, has a day of year value of 319 (0000013F16).
- DAY_OF_YEAR - tss.tpm.TPM_SPEC._N
-
The day of the year (December 26)
- DAY_OF_YEAR - Static variable in class tss.tpm.PLATFORM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DAY_OF_YEAR - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DAY_OF_YEAR - Static variable in class tss.tpm.TPM_SPEC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- decipherOnly - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Attributes.Decrypt SET
- decipherOnly - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- decodeKey(byte[]) - Static method in class tss.Crypto
- decrypt - tss.tpm.TPMA_OBJECT._N
-
SET (1): The private portion of the key may be used to decrypt.
- decrypt - tss.tpm.TPMA_SESSION._N
-
SET (1): In a command, this setting indicates that the first parameter in the command is symmetrically encrypted using the parameter encryption scheme described in TPM 2.0 Part 1.
- decrypt - Variable in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
If YES, then the operation is decryption; if NO, the operation is encryption
- decrypt - Variable in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
If YES, then the operation is decryption; if NO, the operation is encryption
- decrypt - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- decrypt - Static variable in class tss.tpm.TPMA_SESSION
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- details - Variable in class tss.tpm.TPMT_ASYM_SCHEME
-
Scheme parameters One of: TPMS_KEY_SCHEME_ECDH, TPMS_KEY_SCHEME_ECMQV, TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_ENC_SCHEME_RSAES, TPMS_ENC_SCHEME_OAEP, TPMS_SCHEME_HASH, TPMS_NULL_ASYM_SCHEME.
- details - Variable in class tss.tpm.TPMT_ECC_SCHEME
-
Scheme parameters One of: TPMS_KEY_SCHEME_ECDH, TPMS_KEY_SCHEME_ECMQV, TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_ENC_SCHEME_RSAES, TPMS_ENC_SCHEME_OAEP, TPMS_SCHEME_HASH, TPMS_NULL_ASYM_SCHEME.
- details - Variable in class tss.tpm.TPMT_KDF_SCHEME
-
Scheme parameters One of: TPMS_KDF_SCHEME_MGF1, TPMS_KDF_SCHEME_KDF1_SP800_56A, TPMS_KDF_SCHEME_KDF2, TPMS_KDF_SCHEME_KDF1_SP800_108, TPMS_SCHEME_HASH, TPMS_NULL_KDF_SCHEME.
- details - Variable in class tss.tpm.TPMT_KEYEDHASH_SCHEME
-
The scheme parameters One of: TPMS_SCHEME_HMAC, TPMS_SCHEME_XOR, TPMS_NULL_SCHEME_KEYEDHASH.
- details - Variable in class tss.tpm.TPMT_RSA_DECRYPT
-
Scheme parameters One of: TPMS_KEY_SCHEME_ECDH, TPMS_KEY_SCHEME_ECMQV, TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_ENC_SCHEME_RSAES, TPMS_ENC_SCHEME_OAEP, TPMS_SCHEME_HASH, TPMS_NULL_ASYM_SCHEME.
- details - Variable in class tss.tpm.TPMT_RSA_SCHEME
-
Scheme parameters One of: TPMS_KEY_SCHEME_ECDH, TPMS_KEY_SCHEME_ECMQV, TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_ENC_SCHEME_RSAES, TPMS_ENC_SCHEME_OAEP, TPMS_SCHEME_HASH, TPMS_NULL_ASYM_SCHEME.
- details - Variable in class tss.tpm.TPMT_SIG_SCHEME
-
Scheme parameters One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- DictionaryAttackLockReset - tss.tpm.TPM_CC._N
- DictionaryAttackLockReset - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DictionaryAttackLockReset(TPM_HANDLE) - Method in class tss.Tpm
-
This command cancels the effect of a TPM lockout due to a number of successive authorization failures.
- DictionaryAttackParameters - tss.tpm.TPM_CC._N
- DictionaryAttackParameters - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DictionaryAttackParameters(TPM_HANDLE, int, int, int) - Method in class tss.Tpm
-
This command changes the lockout parameters.
- digest - Variable in class tss.tpm.TPM2_Sign_REQUEST
-
Digest to be signed
- digest - Variable in class tss.tpm.TPM2_VerifySignature_REQUEST
-
Digest of the signed message
- digest - Variable in class tss.tpm.TPMT_HA
-
Hash value
- digest - Variable in class tss.tpm.TPMT_TK_AUTH
-
This shall be the HMAC produced using a proof value of hierarchy.
- digest - Variable in class tss.tpm.TPMT_TK_CREATION
-
This shall be the HMAC produced using a proof value of hierarchy.
- digest - Variable in class tss.tpm.TPMT_TK_HASHCHECK
-
This shall be the HMAC produced using a proof value of hierarchy.
- digest - Variable in class tss.tpm.TPMT_TK_VERIFIED
-
This shall be the HMAC produced using a proof value of hierarchy.
- DIGEST_SIZE - tss.tpm.SHA1._N
-
Size of digest in octets
- DIGEST_SIZE - tss.tpm.SHA256._N
-
Size of digest
- DIGEST_SIZE - tss.tpm.SHA3_256._N
-
Size of digest in octets
- DIGEST_SIZE - tss.tpm.SHA3_384._N
-
Size of digest in octets
- DIGEST_SIZE - tss.tpm.SHA3_512._N
-
Size of digest in octets
- DIGEST_SIZE - tss.tpm.SHA384._N
-
Size of digest in octets
- DIGEST_SIZE - tss.tpm.SHA512._N
-
Size of digest in octets
- DIGEST_SIZE - tss.tpm.SM3_256._N
-
Size of digest in octets
- DIGEST_SIZE - Static variable in class tss.tpm.SHA1
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DIGEST_SIZE - Static variable in class tss.tpm.SHA256
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DIGEST_SIZE - Static variable in class tss.tpm.SHA3_256
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DIGEST_SIZE - Static variable in class tss.tpm.SHA3_384
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DIGEST_SIZE - Static variable in class tss.tpm.SHA3_512
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DIGEST_SIZE - Static variable in class tss.tpm.SHA384
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DIGEST_SIZE - Static variable in class tss.tpm.SHA512
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DIGEST_SIZE - Static variable in class tss.tpm.SM3_256
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- digestAlg - Variable in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
Hash algorithm used for the command audit
- digests - Variable in class tss.tpm.PCR_EventResponse
- digests - Variable in class tss.tpm.TPM2_PCR_Extend_REQUEST
-
List of tagged digest values to be extended
- digests - Variable in class tss.tpm.TPML_DIGEST_VALUES
-
A list of tagged digests
- digests - Variable in class tss.tpm.TPML_DIGEST
-
A list of digests For TPM2_PolicyOR(), all digests will have been computed using the digest of the policy session.
- digestSize(TPM_ALG_ID) - Static method in class tss.Crypto
-
Return the size in bytes of a hash algorithm based on the TPM algId
- digitalSignature - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Sign SET in Subject Key (objectHandle)
- digitalSignature - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- disable - Variable in class tss.tpm.TPM2_ClearControl_REQUEST
-
YES if the disableOwnerClear flag is to be SET, NO if the flag is to be CLEAR.
- disableClear - tss.tpm.TPMA_PERMANENT._N
-
SET (1): TPM2_Clear() is disabled.
- disableClear - Static variable in class tss.tpm.TPMA_PERMANENT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DISABLED - tss.tpm.TPM_RC._N
-
The command is disabled
- DISABLED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- dispatchCommand(byte[]) - Method in class tss.TpmDevice
-
Sends the TPM command buffer byte array to the TPM
- dispatchCommand(byte[]) - Method in class tss.TpmDeviceLinux
- dispatchCommand(byte[]) - Method in class tss.TpmDeviceTbs
- dispatchCommand(byte[]) - Method in class tss.TpmDeviceTcp
- DispatchCommand(TPM_CC, ReqStructure, RespStructure) - Method in class tss.TpmBase
-
Send a command to the underlying TPM
- doAll() - Method in class samples.DocSamples
- doAll(String[]) - Method in class samples.Samples
- DocSamples - Class in samples
-
The DocSamples class contains the example code described in the tss.Java documentation
- DocSamples() - Constructor for class samples.DocSamples
- DrsClient - Class in samples
-
Example demonstrating client side implementation of the interface with Azure IoT Device Registration Service
- DrsClient() - Constructor for class samples.DrsClient
- DrsServer - Class in samples
- DrsServer() - Constructor for class samples.DrsServer
- DRTM_PCR - tss.tpm.Implementation._N
-
The D-RTM PCR NOTE This value is not defined when the TPM does not implement D-RTM
- DRTM_PCR - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- DRTM_RESET - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR is reset by a D-RTM event These PCR are reset to -1 on TPM2_Startup() and reset to 0 on a _TPM_Hash_End event following a _TPM_Hash_Start event.
- DRTM_RESET - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- duplicate - Variable in class tss.tpm.DuplicateResponse
-
Private area that may be encrypted by encryptionKeyIn; and may be doubly encrypted
- duplicate - Variable in class tss.tpm.TPM2_Import_REQUEST
-
The symmetrically encrypted duplicate object that may contain an inner symmetric wrapper
- Duplicate - tss.tpm.TPM_CC._N
- Duplicate - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Duplicate(TPM_HANDLE, TPM_HANDLE, byte[], TPMT_SYM_DEF_OBJECT) - Method in class tss.Tpm
-
This command duplicates a loaded object so that it may be used in a different hierarchy.
- DuplicateObject - Variable in class tss.Tss.DuplicationBlob
-
The symmetrically encrypted duplicate object that may contain an inner symmetric wrapper
- DuplicateResponse - Class in tss.tpm
-
This command duplicates a loaded object so that it may be used in a different hierarchy.
- DuplicateResponse() - Constructor for class tss.tpm.DuplicateResponse
- duplication() - Method in class samples.Samples
-
Demonstrates variations on Duplicate() and Import()
- DuplicationBlob() - Constructor for class tss.Tss.DuplicationBlob
E
- E - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- E - Variable in class tss.tpm.CommitResponse
-
ECC point E [r]P1
- E - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EC_Ephemeral - tss.tpm.TPM_CC._N
- EC_Ephemeral - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EC_Ephemeral(TPM_ECC_CURVE) - Method in class tss.Tpm
-
TPM2_EC_Ephemeral() creates an ephemeral key for use in a two-phase key exchange protocol.
- EC_EphemeralResponse - Class in tss.tpm
-
TPM2_EC_Ephemeral() creates an ephemeral key for use in a two-phase key exchange protocol.
- EC_EphemeralResponse() - Constructor for class tss.tpm.EC_EphemeralResponse
- ECB - tss.tpm.TPM_ALG_ID._N
-
Electronic Codebook mode if implemented, all implemented symmetric block ciphers (S type) shall be capable of using this mode.
- ECB - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECC - tss.tpm.TPM_ALG_ID._N
-
Prime field ECC
- ECC - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECC_CURVES - tss.tpm.TPM_CAP._N
-
TPML_ECC_CURVE
- ECC_CURVES - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECC_Decrypt - tss.tpm.TPM_CC._N
- ECC_Decrypt - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECC_Decrypt(TPM_HANDLE, TPMS_ECC_POINT, byte[], byte[], TPMU_KDF_SCHEME) - Method in class tss.Tpm
-
This command performs ECC decryption.
- ECC_DecryptResponse - Class in tss.tpm
-
This command performs ECC decryption.
- ECC_DecryptResponse() - Constructor for class tss.tpm.ECC_DecryptResponse
- ECC_Encrypt - tss.tpm.TPM_CC._N
- ECC_Encrypt - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECC_Encrypt(TPM_HANDLE, byte[], TPMU_KDF_SCHEME) - Method in class tss.Tpm
-
This command performs ECC encryption as described in Part 1, Annex D.
- ECC_EncryptResponse - Class in tss.tpm
-
This command performs ECC encryption as described in Part 1, Annex D.
- ECC_EncryptResponse() - Constructor for class tss.tpm.ECC_EncryptResponse
- ECC_Parameters - tss.tpm.TPM_CC._N
- ECC_Parameters - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECC_Parameters(TPM_ECC_CURVE) - Method in class tss.Tpm
-
This command returns the parameters of an ECC curve identified by its TCG-assigned curveID.
- ECC_ParametersResponse - Class in tss.tpm
-
This command returns the parameters of an ECC curve identified by its TCG-assigned curveID.
- ECC_ParametersResponse() - Constructor for class tss.tpm.ECC_ParametersResponse
- ECC_POINT - tss.tpm.TPM_RC._N
-
Point is not on the required curve.
- ECC_POINT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- eccCurves - Variable in class tss.tpm.TPML_ECC_CURVE
-
Array of ECC curve identifiers
- ECCKeyPair() - Constructor for class tss.Crypto.ECCKeyPair
- ECDAA - tss.tpm.TPM_ALG_ID._N
-
Elliptic-curve based, anonymous signing scheme
- ECDAA - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECDH - tss.tpm.TPM_ALG_ID._N
-
Secret sharing using ECC Based on context, this can be either One-Pass Diffie-Hellman, C(1, 1, ECC CDH) defined in 6.2.2.2 or Full Unified Model C(2, 2, ECC CDH) defined in 6.1.1.2
- ECDH - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECDH_KeyGen - tss.tpm.TPM_CC._N
- ECDH_KeyGen - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECDH_KeyGen(TPM_HANDLE) - Method in class tss.Tpm
-
This command uses the TPM to generate an ephemeral key pair (de, Qe where Qe [de]G).
- ECDH_KeyGenResponse - Class in tss.tpm
-
This command uses the TPM to generate an ephemeral key pair (de, Qe where Qe [de]G).
- ECDH_KeyGenResponse() - Constructor for class tss.tpm.ECDH_KeyGenResponse
- ECDH_ZGen - tss.tpm.TPM_CC._N
- ECDH_ZGen - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECDH_ZGen(TPM_HANDLE, TPMS_ECC_POINT) - Method in class tss.Tpm
-
This command uses the TPM to recover the Z value from a public point (QB) and a private key (ds).
- ECDH_ZGenResponse - Class in tss.tpm
-
This command uses the TPM to recover the Z value from a public point (QB) and a private key (ds).
- ECDH_ZGenResponse() - Constructor for class tss.tpm.ECDH_ZGenResponse
- ECDSA - tss.tpm.TPM_ALG_ID._N
-
Signature algorithm using elliptic curve cryptography (ECC)
- ECDSA - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECMQV - tss.tpm.TPM_ALG_ID._N
-
Two-phase elliptic-curve key exchange C(2, 2, ECC MQV) Section 6.1.1.4
- ECMQV - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ECSCHNORR - tss.tpm.TPM_ALG_ID._N
-
Elliptic-curve based Schnorr signature
- ECSCHNORR - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ehEnable - tss.tpm.TPMA_STARTUP_CLEAR._N
-
SET (1): The EPS hierarchy is enabled and Endorsement Authorization may be used to authorize commands.
- ehEnable - Static variable in class tss.tpm.TPMA_STARTUP_CLEAR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EK - tss.tpm.TPM_RH._N
-
Not used1
- EK - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EMBEDDED - tss.tpm.TPM_PS._N
-
Embedded WG
- EMBEDDED - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- enable - Variable in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
The enable being modified TPM_RH_ENDORSEMENT, TPM_RH_OWNER, TPM_RH_PLATFORM, or TPM_RH_PLATFORM_NV
- ENABLE_PCR_NO_INCREMENT - tss.tpm.Implementation._N
-
Indicates if the TPM_PT_PCR_NO_INCREMENT group is implemented
- ENABLE_PCR_NO_INCREMENT - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- encIdentity - Variable in class tss.tpm.TPMS_ID_OBJECT
-
Credential protector information returned if name matches the referenced object All of the encIdentity is encrypted, including the size field.
- encipherOnly - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Attributes.Decrypt SET
- encipherOnly - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EncodedError - Variable in exception tss.TpmException
- encrypt - tss.tpm.TPMA_OBJECT._N
-
Alias to the sign value.
- encrypt - tss.tpm.TPMA_SESSION._N
-
SET (1): In a command, this setting indicates that the TPM should use this session to encrypt the first parameter in the response.
- encrypt - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- encrypt - Static variable in class tss.tpm.TPMA_SESSION
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- encrypt(byte[], String) - Method in class tss.tpm.TPMT_PUBLIC
- EncryptDecrypt - tss.tpm.TPM_CC._N
- EncryptDecrypt - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EncryptDecrypt(TPM_HANDLE, byte, TPM_ALG_ID, byte[], byte[]) - Method in class tss.Tpm
-
NOTE 1 This command is deprecated, and TPM2_EncryptDecrypt2() is preferred.
- EncryptDecrypt2 - tss.tpm.TPM_CC._N
- EncryptDecrypt2 - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EncryptDecrypt2(TPM_HANDLE, byte[], byte, TPM_ALG_ID, byte[]) - Method in class tss.Tpm
-
This command is identical to TPM2_EncryptDecrypt(), except that the inData parameter is the first parameter.
- EncryptDecrypt2Response - Class in tss.tpm
-
This command is identical to TPM2_EncryptDecrypt(), except that the inData parameter is the first parameter.
- EncryptDecrypt2Response() - Constructor for class tss.tpm.EncryptDecrypt2Response
- EncryptDecryptResponse - Class in tss.tpm
-
NOTE 1 This command is deprecated, and TPM2_EncryptDecrypt2() is preferred.
- EncryptDecryptResponse() - Constructor for class tss.tpm.EncryptDecryptResponse
- encrypted - Variable in class tss.tpm.TPMS_CONTEXT_DATA
-
The sensitive area
- encryptedDuplication - tss.tpm.TPMA_OBJECT._N
-
SET (1): If the object is duplicated, then symmetricAlg shall not be TPM_ALG_NULL and newParentHandle shall not be TPM_RH_NULL.
- encryptedDuplication - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- encryptedSalt - Variable in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Value encrypted according to the type of tpmKey If tpmKey is TPM_RH_NULL, this shall be the Empty Buffer.
- EncryptedSeed - Variable in class tss.Tss.DuplicationBlob
-
Symmetric key used to encrypt duplicate inSymSeed is encrypted / encoded using the algorithms of newParent
- encrypting - tss.tpm.TPMA_ALGORITHM._N
-
SET (1): an encryption/decryption algorithm.
- encrypting - Static variable in class tss.tpm.TPMA_ALGORITHM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- encryptionKey - Variable in class tss.tpm.TPM2_Import_REQUEST
-
The optional symmetric encryption key used as the inner wrapper for duplicate If symmetricAlg is TPM_ALG_NULL, then this parameter shall be the Empty Buffer.
- EncryptionKey - Variable in class tss.Tss.DuplicationBlob
-
The optional symmetric encryption key used as the inner wrapper for duplicate.
- encryptionKeyIn - Variable in class tss.tpm.TPM2_Duplicate_REQUEST
-
Optional symmetric encryption key The size for this key is set to zero when the TPM is to generate the key.
- encryptionKeyOut - Variable in class tss.tpm.DuplicateResponse
-
If the caller provided an encryption key or if symmetricAlg was TPM_ALG_NULL, then this will be the Empty Buffer; otherwise, it shall contain the TPM-generated, symmetric encryption key for the inner wrapper.
- ENDORSEMENT - tss.tpm.TPM_RH._N
-
References the Endorsement Primary Seed (EPS), endorsementAuth, and endorsementPolicy
- ENDORSEMENT - Static variable in class tss.tpm.TPM_HANDLE
- ENDORSEMENT - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- endorsementAuthSet - tss.tpm.TPMA_PERMANENT._N
-
SET (1): TPM2_HierarchyChangeAuth() with endorsementAuth has been executed since the last TPM2_Clear().
- endorsementAuthSet - Static variable in class tss.tpm.TPMA_PERMANENT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- endStruct() - Method in class tss.TpmStructurePrinter
- EQ - tss.tpm.TPM_EO._N
-
A = B
- EQ - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- equals(Object) - Method in class tss.TpmEnum
- equals(Object) - Method in class tss.TpmStructure
- ERROR - tss.tpm.TPM_ALG_ID._N
-
Should not occur
- ERROR - tss.tpm.TPM_AT._N
-
Indicates a TCG defined, device-specific error
- ERROR - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ERROR - Static variable in class tss.tpm.TPM_AT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- event(byte[]) - Method in class tss.tpm.TPMT_HA
-
Perform a TPM Event operation on the contents of this TPMT_HA
- eventData - Variable in class tss.tpm.TPM2_PCR_Event_REQUEST
-
Event data in sized buffer
- EventSequenceComplete - tss.tpm.TPM_CC._N
- EventSequenceComplete - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EventSequenceComplete(TPM_HANDLE, TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command adds the last part of data, if any, to an Event Sequence and returns the result in a digest list.
- EventSequenceCompleteResponse - Class in tss.tpm
-
This command adds the last part of data, if any, to an Event Sequence and returns the result in a digest list.
- EventSequenceCompleteResponse() - Constructor for class tss.tpm.EventSequenceCompleteResponse
- EvictControl - tss.tpm.TPM_CC._N
- EvictControl - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EvictControl(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE) - Method in class tss.Tpm
-
This command allows certain Transient Objects to be made persistent or a persistent object to be evicted.
- EXCLUSIVE - tss.tpm.TPM_RC._N
-
Command failed because audit sequence required exclusivity
- EXCLUSIVE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- exclusiveSession - Variable in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
Current exclusive status of the session TRUE if all of the commands recorded in the sessionDigest were executed without any intervening TPM command that did not use this audit session
- expiration - Variable in class tss.tpm.TPM2_PolicySecret_REQUEST
-
Time when authorization will expire, measured in seconds from the time that nonceTPM was generated If expiration is non-negative, a NULL Ticket is returned.
- expiration - Variable in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Time when authorization will expire, measured in seconds from the time that nonceTPM was generated If expiration is non-negative, a NULL Ticket is returned.
- EXPIRED - tss.tpm.TPM_RC._N
-
The policy has expired
- EXPIRED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- exponent - Variable in class tss.tpm.TPMS_RSA_PARMS
-
The public exponent A prime number greater than 2.
- extend(byte[]) - Method in class tss.tpm.TPMT_HA
-
Perform a TPM Extend operation on the contents of this TPMT_HA
- EXTEND - tss.tpm.TPM_NT._N
-
Extend contains a digest-sized value used like a PCR.
- EXTEND - tss.tpm.TPMA_NV._N
-
Extend contains a digest-sized value used like a PCR.
- EXTEND - Static variable in class tss.tpm.TPM_NT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EXTEND - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EXTEND_L0 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be extended from locality 0 This property is only present if a locality other than 0 is implemented.
- EXTEND_L0 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EXTEND_L1 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be extended from locality 1 This property is only present if locality 1 is implemented.
- EXTEND_L1 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EXTEND_L2 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be extended from locality 2 This property is only present if localities 1 and 2 are implemented.
- EXTEND_L2 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EXTEND_L3 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be extended from locality 3 This property is only present if localities 1, 2, and 3 are implemented.
- EXTEND_L3 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- EXTEND_L4 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be extended from locality 4 This property is only present if localities 1, 2, 3, and 4 are implemented.
- EXTEND_L4 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Extended_BIT_LENGTH - tss.tpm.TPMA_LOCALITY._N
- Extended_BIT_LENGTH - Static variable in class tss.tpm.TPMA_LOCALITY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Extended_BIT_MASK - tss.tpm.TPMA_LOCALITY._N
-
If any of these bits is set, an extended locality is indicated
- Extended_BIT_MASK - Static variable in class tss.tpm.TPMA_LOCALITY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Extended_BIT_OFFSET - tss.tpm.TPMA_LOCALITY._N
- Extended_BIT_OFFSET - Static variable in class tss.tpm.TPMA_LOCALITY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- extensive - tss.tpm.TPMA_CC._N
-
SET (1): This command could flush any number of loaded contexts.
- extensive - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- extraData - Variable in class tss.tpm.TPMS_ATTEST
-
External information supplied by caller NOTE A TPM2B_DATA structure provides room for a digest and a method indicator to indicate the components of the digest.
F
- F - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- F - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FAILURE - tss.tpm.TPM_RC._N
-
Commands not being accepted because of a TPM failure NOTE This may be returned by TPM2_GetTestResult() as the testResult parameter.
- FAILURE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FALSE - tss.tpm.Logic._N
- FALSE - Static variable in class tss.tpm.Logic
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FAMILY - tss.tpm.PLATFORM._N
- FAMILY - tss.tpm.TPM_SPEC._N
-
ASCII 2.0 with null terminator
- FAMILY - Static variable in class tss.tpm.PLATFORM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FAMILY - Static variable in class tss.tpm.TPM_SPEC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FAMILY_INDICATOR - tss.tpm.TPM_PT._N
-
A 4-octet character string containing the TPM Family value (TPM_SPEC_FAMILY)
- FAMILY_INDICATOR - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FIELD_UPGRADE_IMPLEMENTED - tss.tpm.Implementation._N
-
Temporary define
- FIELD_UPGRADE_IMPLEMENTED - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FieldUpgradeData - tss.tpm.TPM_CC._N
- FieldUpgradeData - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FieldUpgradeData(byte[]) - Method in class tss.Tpm
-
This command will take the actual field upgrade image to be installed on the TPM.
- FieldUpgradeDataResponse - Class in tss.tpm
-
This command will take the actual field upgrade image to be installed on the TPM.
- FieldUpgradeDataResponse() - Constructor for class tss.tpm.FieldUpgradeDataResponse
- FieldUpgradeStart - tss.tpm.TPM_CC._N
- FieldUpgradeStart - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FieldUpgradeStart(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIGNATURE) - Method in class tss.Tpm
-
This command uses platformPolicy and a TPM Vendor Authorization Key to authorize a Field Upgrade Manifest.
- FINE_FASTER - tss.tpm.TPM_CLOCK_ADJUST._N
-
Speed the Clock update rate by one fine adjustment step.
- FINE_FASTER - Static variable in class tss.tpm.TPM_CLOCK_ADJUST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FINE_SLOWER - tss.tpm.TPM_CLOCK_ADJUST._N
-
Slow the Clock update rate by one fine adjustment step.
- FINE_SLOWER - Static variable in class tss.tpm.TPM_CLOCK_ADJUST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FIPS_140_2 - tss.tpm.TPMA_MODES._N
-
SET (1): indicates that the TPM is designed to comply with all of the FIPS 140-2 requirements at Level 1 or higher.
- FIPS_140_2 - Static variable in class tss.tpm.TPMA_MODES
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FIRMWARE_VERSION_1 - tss.tpm.TPM_PT._N
-
The most-significant 32 bits of a TPM vendor-specific value indicating the version number of the firmware.
- FIRMWARE_VERSION_1 - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FIRMWARE_VERSION_2 - tss.tpm.TPM_PT._N
-
The least-significant 32 bits of a TPM vendor-specific value indicating the version number of the firmware.
- FIRMWARE_VERSION_2 - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FirmwareRead - tss.tpm.TPM_CC._N
- FirmwareRead - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FirmwareRead(int) - Method in class tss.Tpm
-
This command is used to read a copy of the current firmware installed in the TPM.
- FirmwareReadResponse - Class in tss.tpm
-
This command is used to read a copy of the current firmware installed in the TPM.
- FirmwareReadResponse() - Constructor for class tss.tpm.FirmwareReadResponse
- firmwareVersion - Variable in class tss.tpm.TPMS_ATTEST
-
TPM-vendor-specific value identifying the version number of the firmware
- firmwareVersion - Variable in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
A TPM vendor-specific value indicating the version number of the firmware
- FIRST - tss.tpm.TPM_ALG_ID._N
-
An object type that contains an RSA key
- FIRST - tss.tpm.TPM_CAP._N
- FIRST - tss.tpm.TPM_CC._N
-
Compile variable.
- FIRST - tss.tpm.TPM_PT_PCR._N
-
Bottom of the range of TPM_PT_PCR properties
- FIRST - tss.tpm.TPM_RH._N
- FIRST - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FIRST - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FIRST - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FIRST - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FIRST - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- firstDigest - Variable in class tss.tpm.FieldUpgradeDataResponse
-
Tagged digest of the first block of the sequence
- fixedParent - tss.tpm.TPMA_OBJECT._N
-
SET (1): The parent of the object may not change.
- fixedParent - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- fixedTPM - tss.tpm.TPMA_OBJECT._N
-
SET (1): The hierarchy of the object, as indicated by its Qualified Name, may not change.
- fixedTPM - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FlushContext - tss.tpm.TPM_CC._N
-
Context
- FlushContext - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- FlushContext(TPM_HANDLE) - Method in class tss.Tpm
-
This command causes all context associated with a loaded object, sequence object, or session to be removed from TPM memory.
- flushed - tss.tpm.TPMA_CC._N
-
SET (1): The context associated with any transient handle in the command will be flushed when this command completes.
- flushed - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- flushHandle - Variable in class tss.tpm.TPM2_FlushContext_REQUEST
-
The handle of the item to flush NOTE This is a use of a handle as a parameter.
- from(int) - Static method in class tss.tpm.TPM_HANDLE
-
Wraps an arbitrary int value into a TPM handle object
- from(TPM_RH) - Static method in class tss.tpm.TPM_HANDLE
-
Creates a TPM handle from the given reserved handle constant
- fromBytes(byte[]) - Static method in class tss.tpm._PRIVATE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.AC_GetCapabilityResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.AC_SendResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ActivateCredentialResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.CertifyCreationResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.CertifyResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.CertifyX509Response
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.CommandHeader
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.CommitResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ContextLoadResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ContextSaveResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.CreateLoadedResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.CreatePrimaryResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.CreateResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.DuplicateResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.EC_EphemeralResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ECC_DecryptResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ECC_EncryptResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ECC_ParametersResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ECDH_KeyGenResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ECDH_ZGenResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.EncryptDecrypt2Response
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.EncryptDecryptResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.EventSequenceCompleteResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.FieldUpgradeDataResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.FirmwareReadResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.GetCapabilityResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.GetCommandAuditDigestResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.GetRandomResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.GetSessionAuditDigestResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.GetTestResultResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.GetTimeResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.HashResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.HashSequenceStartResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.HMAC_StartResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.HMACResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ImportResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.IncrementalSelfTestResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.LoadExternalResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.LoadResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.MAC_StartResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.MACResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.MakeCredentialResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.NV_CertifyResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.NV_ReadPublicResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.NV_ReadResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ObjectChangeAuthResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.PCR_AllocateResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.PCR_EventResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.PCR_ReadResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.PcrValue
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.PolicyGetDigestResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.PolicySecretResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.PolicySignedResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.QuoteResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ReadClockResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ReadPublicResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.RewrapResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.RSA_DecryptResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.RSA_EncryptResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.SequenceCompleteResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.SessionIn
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.SessionOut
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.SignResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.StartAuthSessionResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM_HANDLE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_AC_Send_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Certify_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ChangeEPS_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ChangePPS_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Clear_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ClearControl_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ClockSet_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Commit_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ContextLoad_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ContextSave_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Create_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Duplicate_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ECC_Parameters_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_EvictControl_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_FirmwareRead_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_FlushContext_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_GetCapability_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_GetRandom_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_GetTestResult_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_GetTime_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Hash_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_HMAC_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Import_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Load_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_LoadExternal_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_MAC_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_MAC_Start_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_MakeCredential_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_Extend_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_Increment_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_Read_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_Write_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PCR_Event_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PCR_Extend_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PCR_Read_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PCR_Reset_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyLocality_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyNV_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyOR_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyPassword_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyRestart_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicySecret_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_PP_Commands_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Quote_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ReadClock_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ReadPublic_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Rewrap_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_SelfTest_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Shutdown_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Sign_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Startup_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_StirRandom_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_TestParms_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Unseal_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_VerifySignature_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_ATTEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_AUTH
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_CONTEXT_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_CREATION_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_DERIVE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_DIGEST_KEYEDHASH
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_DIGEST_SYMCIPHER
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_DIGEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_ECC_PARAMETER
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_ECC_POINT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_ENCRYPTED_SECRET
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_EVENT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_ID_OBJECT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_IV
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_LABEL
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_MAX_BUFFER
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_MAX_NV_BUFFER
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_NAME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_NONCE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_NV_PUBLIC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_OPERAND
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_PRIVATE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_PUBLIC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_SENSITIVE_CREATE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_SENSITIVE_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_SENSITIVE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_SYM_KEY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_TEMPLATE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPM2B_TIMEOUT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_AC_CAPABILITIES
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_ACT_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_ALG_PROPERTY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_ALG
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_CC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_CCA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_DIGEST_VALUES
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_DIGEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_ECC_CURVE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_HANDLE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_PCR_SELECTION
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_TAGGED_POLICY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_AC_OUTPUT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ACT_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_AES_SYM_DETAILS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ALG_PROPERTY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ANY_SYM_DETAILS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ASYM_PARMS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ATTEST
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_AUTH_COMMAND
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_AUTH_RESPONSE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_CAMELLIA_SYM_DETAILS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_CAPABILITY_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_CERTIFY_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_CLOCK_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_CONTEXT_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_CONTEXT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_CREATION_DATA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_CREATION_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_DERIVE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ECC_PARMS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ECC_POINT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_EMPTY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ENC_SCHEME_OAEP
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ENC_SCHEME_RSAES
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_ID_OBJECT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_108
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_56A
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF2
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_KDF_SCHEME_MGF1
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_KEY_SCHEME_ECDH
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_KEY_SCHEME_ECMQV
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NULL_ASYM_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NULL_KDF_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NULL_SCHEME_KEYEDHASH
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NULL_SIG_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NULL_SIGNATURE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NULL_SYM_DETAILS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NULL_UNION
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_NV_PUBLIC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_PCR_SELECT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_PCR_SELECTION
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_QUOTE_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_RSA_PARMS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECDAA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECDH
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECDSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECMQV
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECSCHNORR
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_HASH
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_HMAC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_108
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_56A
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_KDF2
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_MGF1
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_OAEP
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_RSAES
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_RSAPSS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_RSASSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_SM2
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_XOR
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SENSITIVE_CREATE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECDAA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECDSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECSCHNORR
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_RSAPSS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_RSASSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_SM2
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_ECC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_ECDAA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_ECDSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_ECSCHNORR
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_RSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_RSAPSS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_RSASSA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_SM2
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SM4_SYM_DETAILS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_SYMCIPHER_PARMS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_TAGGED_PCR_SELECT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_TAGGED_POLICY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_TAGGED_PROPERTY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_TDES_SYM_DETAILS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_TIME_INFO
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMS_XOR_SYM_DETAILS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_ASYM_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_ECC_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_HA
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_KDF_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_PUBLIC_PARMS
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_PUBLIC
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_RSA_DECRYPT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_RSA_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_SENSITIVE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_SIG_SCHEME
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_SIGNATURE
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_SYM_DEF
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_TK_AUTH
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_TK_CREATION
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_TK_HASHCHECK
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TPMT_TK_VERIFIED
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TSS_KEY
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.TssObject
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.UnsealResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.Vendor_TCG_TestResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.VerifySignatureResponse
-
Static marshaling helper
- fromBytes(byte[]) - Static method in class tss.tpm.ZGen_2PhaseResponse
-
Static marshaling helper
- fromHashOf(TPM_ALG_ID, byte[]) - Static method in class tss.tpm.TPMT_HA
-
Create a TPMT_HA from the hash of data
- fromHashOf(TPM_ALG_ID, String) - Static method in class tss.tpm.TPMT_HA
-
Create a TPMT_HA from the hash of a UTF8 encoded string
- fromHex(String) - Static method in class tss.Helpers
- fromInt(int) - Static method in class tss.tpm.Implementation
- fromInt(int) - Static method in class tss.tpm.ImplementationConstants
- fromInt(int) - Static method in class tss.tpm.Logic
- fromInt(int) - Static method in class tss.tpm.NameUnionTagValues
- fromInt(int) - Static method in class tss.tpm.PLATFORM
- fromInt(int) - Static method in class tss.tpm.SHA1
- fromInt(int) - Static method in class tss.tpm.SHA256
- fromInt(int) - Static method in class tss.tpm.SHA3_256
- fromInt(int) - Static method in class tss.tpm.SHA3_384
- fromInt(int) - Static method in class tss.tpm.SHA3_512
- fromInt(int) - Static method in class tss.tpm.SHA384
- fromInt(int) - Static method in class tss.tpm.SHA512
- fromInt(int) - Static method in class tss.tpm.SM3_256
- fromInt(int) - Static method in class tss.tpm.TPM_AE
- fromInt(int) - Static method in class tss.tpm.TPM_ALG_ID
- fromInt(int) - Static method in class tss.tpm.TPM_AT
- fromInt(int) - Static method in class tss.tpm.TPM_CAP
- fromInt(int) - Static method in class tss.tpm.TPM_CC
- fromInt(int) - Static method in class tss.tpm.TPM_CLOCK_ADJUST
- fromInt(int) - Static method in class tss.tpm.TPM_ECC_CURVE
- fromInt(int) - Static method in class tss.tpm.TPM_EO
- fromInt(int) - Static method in class tss.tpm.TPM_GENERATED
- fromInt(int) - Static method in class tss.tpm.TPM_HC
- fromInt(int) - Static method in class tss.tpm.TPM_HT
- fromInt(int) - Static method in class tss.tpm.TPM_NT
- fromInt(int) - Static method in class tss.tpm.TPM_NV_INDEX
- fromInt(int) - Static method in class tss.tpm.TPM_PS
- fromInt(int) - Static method in class tss.tpm.TPM_PT_PCR
- fromInt(int) - Static method in class tss.tpm.TPM_PT
- fromInt(int) - Static method in class tss.tpm.TPM_RC
- fromInt(int) - Static method in class tss.tpm.TPM_RH
- fromInt(int) - Static method in class tss.tpm.TPM_SE
- fromInt(int) - Static method in class tss.tpm.TPM_SPEC
- fromInt(int) - Static method in class tss.tpm.TPM_ST
- fromInt(int) - Static method in class tss.tpm.TPM_SU
- fromInt(int) - Static method in class tss.tpm.TPMA_ACT
- fromInt(int) - Static method in class tss.tpm.TPMA_ALGORITHM
- fromInt(int) - Static method in class tss.tpm.TPMA_CC
- fromInt(int) - Static method in class tss.tpm.TPMA_LOCALITY
- fromInt(int) - Static method in class tss.tpm.TPMA_MEMORY
- fromInt(int) - Static method in class tss.tpm.TPMA_MODES
- fromInt(int) - Static method in class tss.tpm.TPMA_NV
- fromInt(int) - Static method in class tss.tpm.TPMA_OBJECT
- fromInt(int) - Static method in class tss.tpm.TPMA_PERMANENT
- fromInt(int) - Static method in class tss.tpm.TPMA_SESSION
- fromInt(int) - Static method in class tss.tpm.TPMA_STARTUP_CLEAR
- fromInt(int) - Static method in class tss.tpm.TPMA_X509_KEY_USAGE
- fromInt(int, TpmEnum.ValueMap<T>, Class<T>) - Static method in class tss.TpmAttribute
- fromInt(int, TpmEnum.ValueMap<T>, Class<T>) - Static method in class tss.TpmEnum
- fromRawResponse(int) - Static method in class tss.TpmHelpers
- fromTpm(byte[]) - Static method in class tss.tpm._PRIVATE
-
Deprecated.Use
_PRIVATE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.AC_GetCapabilityResponse
-
Deprecated.Use
AC_GetCapabilityResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.AC_SendResponse
-
Deprecated.Use
AC_SendResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ActivateCredentialResponse
-
Deprecated.Use
ActivateCredentialResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.CertifyCreationResponse
-
Deprecated.Use
CertifyCreationResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.CertifyResponse
-
Deprecated.Use
CertifyResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.CertifyX509Response
-
Deprecated.Use
CertifyX509Response.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.CommandHeader
-
Deprecated.Use
CommandHeader.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.CommitResponse
-
Deprecated.Use
CommitResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ContextLoadResponse
-
Deprecated.Use
ContextLoadResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ContextSaveResponse
-
Deprecated.Use
ContextSaveResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.CreateLoadedResponse
-
Deprecated.Use
CreateLoadedResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.CreatePrimaryResponse
-
Deprecated.Use
CreatePrimaryResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.CreateResponse
-
Deprecated.Use
CreateResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.DuplicateResponse
-
Deprecated.Use
DuplicateResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.EC_EphemeralResponse
-
Deprecated.Use
EC_EphemeralResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ECC_DecryptResponse
-
Deprecated.Use
ECC_DecryptResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ECC_EncryptResponse
-
Deprecated.Use
ECC_EncryptResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ECC_ParametersResponse
-
Deprecated.Use
ECC_ParametersResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ECDH_KeyGenResponse
-
Deprecated.Use
ECDH_KeyGenResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ECDH_ZGenResponse
-
Deprecated.Use
ECDH_ZGenResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.EncryptDecrypt2Response
-
Deprecated.Use
EncryptDecrypt2Response.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.EncryptDecryptResponse
-
Deprecated.Use
EncryptDecryptResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.EventSequenceCompleteResponse
-
Deprecated.Use
EventSequenceCompleteResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.FieldUpgradeDataResponse
-
Deprecated.Use
FieldUpgradeDataResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.FirmwareReadResponse
-
Deprecated.Use
FirmwareReadResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.GetCapabilityResponse
-
Deprecated.Use
GetCapabilityResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.GetCommandAuditDigestResponse
-
Deprecated.Use
GetCommandAuditDigestResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.GetRandomResponse
-
Deprecated.Use
GetRandomResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.GetSessionAuditDigestResponse
-
Deprecated.Use
GetSessionAuditDigestResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.GetTestResultResponse
-
Deprecated.Use
GetTestResultResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.GetTimeResponse
-
Deprecated.Use
GetTimeResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.HashResponse
-
Deprecated.Use
HashResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.HashSequenceStartResponse
-
Deprecated.Use
HashSequenceStartResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.HMAC_StartResponse
-
Deprecated.Use
HMAC_StartResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.HMACResponse
-
Deprecated.Use
HMACResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.Implementation
- fromTpm(byte[]) - Static method in class tss.tpm.ImplementationConstants
- fromTpm(byte[]) - Static method in class tss.tpm.ImportResponse
-
Deprecated.Use
ImportResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.IncrementalSelfTestResponse
-
Deprecated.Use
IncrementalSelfTestResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.LoadExternalResponse
-
Deprecated.Use
LoadExternalResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.LoadResponse
-
Deprecated.Use
LoadResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.Logic
- fromTpm(byte[]) - Static method in class tss.tpm.MAC_StartResponse
-
Deprecated.Use
MAC_StartResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.MACResponse
-
Deprecated.Use
MACResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.MakeCredentialResponse
-
Deprecated.Use
MakeCredentialResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.NameUnionTagValues
- fromTpm(byte[]) - Static method in class tss.tpm.NV_CertifyResponse
-
Deprecated.Use
NV_CertifyResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.NV_ReadPublicResponse
-
Deprecated.Use
NV_ReadPublicResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.NV_ReadResponse
-
Deprecated.Use
NV_ReadResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ObjectChangeAuthResponse
-
Deprecated.Use
ObjectChangeAuthResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.PCR_AllocateResponse
-
Deprecated.Use
PCR_AllocateResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.PCR_EventResponse
-
Deprecated.Use
PCR_EventResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.PCR_ReadResponse
-
Deprecated.Use
PCR_ReadResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.PcrValue
-
Deprecated.Use
PcrValue.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.PLATFORM
- fromTpm(byte[]) - Static method in class tss.tpm.PolicyGetDigestResponse
-
Deprecated.Use
PolicyGetDigestResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.PolicySecretResponse
-
Deprecated.Use
PolicySecretResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.PolicySignedResponse
-
Deprecated.Use
PolicySignedResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.QuoteResponse
-
Deprecated.Use
QuoteResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ReadClockResponse
-
Deprecated.Use
ReadClockResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ReadPublicResponse
-
Deprecated.Use
ReadPublicResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.RewrapResponse
-
Deprecated.Use
RewrapResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.RSA_DecryptResponse
-
Deprecated.Use
RSA_DecryptResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.RSA_EncryptResponse
-
Deprecated.Use
RSA_EncryptResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.SequenceCompleteResponse
-
Deprecated.Use
SequenceCompleteResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.SessionIn
-
Deprecated.Use
SessionIn.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.SessionOut
-
Deprecated.Use
SessionOut.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.SHA1
- fromTpm(byte[]) - Static method in class tss.tpm.SHA256
- fromTpm(byte[]) - Static method in class tss.tpm.SHA3_256
- fromTpm(byte[]) - Static method in class tss.tpm.SHA3_384
- fromTpm(byte[]) - Static method in class tss.tpm.SHA3_512
- fromTpm(byte[]) - Static method in class tss.tpm.SHA384
- fromTpm(byte[]) - Static method in class tss.tpm.SHA512
- fromTpm(byte[]) - Static method in class tss.tpm.SignResponse
-
Deprecated.Use
SignResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.SM3_256
- fromTpm(byte[]) - Static method in class tss.tpm.StartAuthSessionResponse
-
Deprecated.Use
StartAuthSessionResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM_AE
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_ALG_ID
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_AT
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_CAP
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_CC
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_CLOCK_ADJUST
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_ECC_CURVE
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_EO
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_GENERATED
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_HANDLE
-
Deprecated.Use
TPM_HANDLE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM_HC
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_HT
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_NT
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_NV_INDEX
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_PS
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_PT_PCR
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_PT
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_RC
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_RH
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_SE
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_SPEC
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_ST
- fromTpm(byte[]) - Static method in class tss.tpm.TPM_SU
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
Deprecated.Use
TPM2_AC_GetCapability_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_AC_Send_REQUEST
-
Deprecated.Use
TPM2_AC_Send_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
-
Deprecated.Use
TPM2_ACT_SetTimeout_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Certify_REQUEST
-
Deprecated.Use
TPM2_Certify_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Deprecated.Use
TPM2_CertifyCreation_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Deprecated.Use
TPM2_CertifyX509_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ChangeEPS_REQUEST
-
Deprecated.Use
TPM2_ChangeEPS_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ChangePPS_REQUEST
-
Deprecated.Use
TPM2_ChangePPS_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Clear_REQUEST
-
Deprecated.Use
TPM2_Clear_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ClearControl_REQUEST
-
Deprecated.Use
TPM2_ClearControl_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
-
Deprecated.Use
TPM2_ClockRateAdjust_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ClockSet_REQUEST
-
Deprecated.Use
TPM2_ClockSet_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Commit_REQUEST
-
Deprecated.Use
TPM2_Commit_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ContextLoad_REQUEST
-
Deprecated.Use
TPM2_ContextLoad_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ContextSave_REQUEST
-
Deprecated.Use
TPM2_ContextSave_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Create_REQUEST
-
Deprecated.Use
TPM2_Create_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
Deprecated.Use
TPM2_CreateLoaded_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
Deprecated.Use
TPM2_CreatePrimary_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Duplicate_REQUEST
-
Deprecated.Use
TPM2_Duplicate_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
-
Deprecated.Use
TPM2_EC_Ephemeral_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
Deprecated.Use
TPM2_ECC_Decrypt_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
Deprecated.Use
TPM2_ECC_Encrypt_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ECC_Parameters_REQUEST
-
Deprecated.Use
TPM2_ECC_Parameters_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
-
Deprecated.Use
TPM2_ECDH_KeyGen_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
-
Deprecated.Use
TPM2_ECDH_ZGen_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
Deprecated.Use
TPM2_EncryptDecrypt_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
Deprecated.Use
TPM2_EncryptDecrypt2_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_EvictControl_REQUEST
-
Deprecated.Use
TPM2_EvictControl_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
-
Deprecated.Use
TPM2_FieldUpgradeData_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
Deprecated.Use
TPM2_FieldUpgradeStart_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_FirmwareRead_REQUEST
-
Deprecated.Use
TPM2_FirmwareRead_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_FlushContext_REQUEST
-
Deprecated.Use
TPM2_FlushContext_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_GetCapability_REQUEST
-
Deprecated.Use
TPM2_GetCapability_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_GetRandom_REQUEST
-
Deprecated.Use
TPM2_GetRandom_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_GetTestResult_REQUEST
-
Deprecated.Use
TPM2_GetTestResult_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_GetTime_REQUEST
-
Deprecated.Use
TPM2_GetTime_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Hash_REQUEST
-
Deprecated.Use
TPM2_Hash_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
-
Deprecated.Use
TPM2_HashSequenceStart_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
Deprecated.Use
TPM2_HierarchyControl_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_HMAC_REQUEST
-
Deprecated.Use
TPM2_HMAC_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
Deprecated.Use
TPM2_HMAC_Start_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Import_REQUEST
-
Deprecated.Use
TPM2_Import_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Load_REQUEST
-
Deprecated.Use
TPM2_Load_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_LoadExternal_REQUEST
-
Deprecated.Use
TPM2_LoadExternal_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_MAC_REQUEST
-
Deprecated.Use
TPM2_MAC_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_MAC_Start_REQUEST
-
Deprecated.Use
TPM2_MAC_Start_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_MakeCredential_REQUEST
-
Deprecated.Use
TPM2_MakeCredential_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Deprecated.Use
TPM2_NV_Certify_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
-
Deprecated.Use
TPM2_NV_ChangeAuth_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
Deprecated.Use
TPM2_NV_DefineSpace_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_Extend_REQUEST
-
Deprecated.Use
TPM2_NV_Extend_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_Increment_REQUEST
-
Deprecated.Use
TPM2_NV_Increment_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_Read_REQUEST
-
Deprecated.Use
TPM2_NV_Read_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
-
Deprecated.Use
TPM2_NV_ReadLock_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
-
Deprecated.Use
TPM2_NV_ReadPublic_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
Deprecated.Use
TPM2_NV_SetBits_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
-
Deprecated.Use
TPM2_NV_UndefineSpace_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_Write_REQUEST
-
Deprecated.Use
TPM2_NV_Write_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
-
Deprecated.Use
TPM2_NV_WriteLock_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
Deprecated.Use
TPM2_ObjectChangeAuth_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
-
Deprecated.Use
TPM2_PCR_Allocate_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PCR_Event_REQUEST
-
Deprecated.Use
TPM2_PCR_Event_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PCR_Extend_REQUEST
-
Deprecated.Use
TPM2_PCR_Extend_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PCR_Read_REQUEST
-
Deprecated.Use
TPM2_PCR_Read_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PCR_Reset_REQUEST
-
Deprecated.Use
TPM2_PCR_Reset_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
Deprecated.Use
TPM2_PCR_SetAuthPolicy_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
-
Deprecated.Use
TPM2_PCR_SetAuthValue_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
Deprecated.Use
TPM2_PolicyAuthorize_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
-
Deprecated.Use
TPM2_PolicyAuthorizeNV_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
-
Deprecated.Use
TPM2_PolicyAuthValue_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
-
Deprecated.Use
TPM2_PolicyCommandCode_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
-
Deprecated.Use
TPM2_PolicyCpHash_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
-
Deprecated.Use
TPM2_PolicyGetDigest_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyLocality_REQUEST
-
Deprecated.Use
TPM2_PolicyLocality_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
-
Deprecated.Use
TPM2_PolicyNameHash_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyNV_REQUEST
-
Deprecated.Use
TPM2_PolicyNV_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
-
Deprecated.Use
TPM2_PolicyNvWritten_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyOR_REQUEST
-
Deprecated.Use
TPM2_PolicyOR_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyPassword_REQUEST
-
Deprecated.Use
TPM2_PolicyPassword_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
Deprecated.Use
TPM2_PolicyPCR_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyRestart_REQUEST
-
Deprecated.Use
TPM2_PolicyRestart_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicySecret_REQUEST
-
Deprecated.Use
TPM2_PolicySecret_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Deprecated.Use
TPM2_PolicySigned_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
-
Deprecated.Use
TPM2_PolicyTemplate_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Deprecated.Use
TPM2_PolicyTicket_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_PP_Commands_REQUEST
-
Deprecated.Use
TPM2_PP_Commands_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Quote_REQUEST
-
Deprecated.Use
TPM2_Quote_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ReadClock_REQUEST
-
Deprecated.Use
TPM2_ReadClock_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ReadPublic_REQUEST
-
Deprecated.Use
TPM2_ReadPublic_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Rewrap_REQUEST
-
Deprecated.Use
TPM2_Rewrap_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
Deprecated.Use
TPM2_RSA_Decrypt_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
Deprecated.Use
TPM2_RSA_Encrypt_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_SelfTest_REQUEST
-
Deprecated.Use
TPM2_SelfTest_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
Deprecated.Use
TPM2_SequenceComplete_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
-
Deprecated.Use
TPM2_SequenceUpdate_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
-
Deprecated.Use
TPM2_SetAlgorithmSet_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
Deprecated.
- fromTpm(byte[]) - Static method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
Deprecated.Use
TPM2_SetPrimaryPolicy_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Shutdown_REQUEST
-
Deprecated.Use
TPM2_Shutdown_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Sign_REQUEST
-
Deprecated.Use
TPM2_Sign_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Deprecated.Use
TPM2_StartAuthSession_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Startup_REQUEST
-
Deprecated.Use
TPM2_Startup_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_StirRandom_REQUEST
-
Deprecated.Use
TPM2_StirRandom_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_TestParms_REQUEST
-
Deprecated.Use
TPM2_TestParms_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Unseal_REQUEST
-
Deprecated.Use
TPM2_Unseal_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
-
Deprecated.Use
TPM2_Vendor_TCG_Test_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_VerifySignature_REQUEST
-
Deprecated.Use
TPM2_VerifySignature_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
Deprecated.Use
TPM2_ZGen_2Phase_REQUEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_ATTEST
-
Deprecated.Use
TPM2B_ATTEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_AUTH
-
Deprecated.Use
TPM2B_AUTH.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_CONTEXT_DATA
-
Deprecated.Use
TPM2B_CONTEXT_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
-
Deprecated.Use
TPM2B_CONTEXT_SENSITIVE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_CREATION_DATA
-
Deprecated.Use
TPM2B_CREATION_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_DATA
-
Deprecated.Use
TPM2B_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_DERIVE
-
Deprecated.Use
TPM2B_DERIVE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_DIGEST_KEYEDHASH
-
Deprecated.Use
TPM2B_DIGEST_KEYEDHASH.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_DIGEST_SYMCIPHER
-
Deprecated.Use
TPM2B_DIGEST_SYMCIPHER.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_DIGEST
-
Deprecated.Use
TPM2B_DIGEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_ECC_PARAMETER
-
Deprecated.Use
TPM2B_ECC_PARAMETER.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_ECC_POINT
-
Deprecated.Use
TPM2B_ECC_POINT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_ENCRYPTED_SECRET
-
Deprecated.Use
TPM2B_ENCRYPTED_SECRET.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_EVENT
-
Deprecated.Use
TPM2B_EVENT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_ID_OBJECT
-
Deprecated.Use
TPM2B_ID_OBJECT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_IV
-
Deprecated.Use
TPM2B_IV.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_LABEL
-
Deprecated.Use
TPM2B_LABEL.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_MAX_BUFFER
-
Deprecated.Use
TPM2B_MAX_BUFFER.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_MAX_NV_BUFFER
-
Deprecated.Use
TPM2B_MAX_NV_BUFFER.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_NAME
-
Deprecated.Use
TPM2B_NAME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_NONCE
-
Deprecated.Use
TPM2B_NONCE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_NV_PUBLIC
-
Deprecated.Use
TPM2B_NV_PUBLIC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_OPERAND
-
Deprecated.Use
TPM2B_OPERAND.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
-
Deprecated.Use
TPM2B_PRIVATE_KEY_RSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
-
Deprecated.Use
TPM2B_PRIVATE_VENDOR_SPECIFIC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_PRIVATE
-
Deprecated.Use
TPM2B_PRIVATE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
-
Deprecated.Use
TPM2B_PUBLIC_KEY_RSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_PUBLIC
-
Deprecated.Use
TPM2B_PUBLIC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_SENSITIVE_CREATE
-
Deprecated.Use
TPM2B_SENSITIVE_CREATE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_SENSITIVE_DATA
-
Deprecated.Use
TPM2B_SENSITIVE_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_SENSITIVE
-
Deprecated.Use
TPM2B_SENSITIVE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_SYM_KEY
-
Deprecated.Use
TPM2B_SYM_KEY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_TEMPLATE
-
Deprecated.Use
TPM2B_TEMPLATE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPM2B_TIMEOUT
-
Deprecated.Use
TPM2B_TIMEOUT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMA_ACT
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_ALGORITHM
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_CC
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_LOCALITY
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_MEMORY
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_MODES
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_NV
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_OBJECT
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_PERMANENT
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_SESSION
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_STARTUP_CLEAR
- fromTpm(byte[]) - Static method in class tss.tpm.TPMA_X509_KEY_USAGE
- fromTpm(byte[]) - Static method in class tss.tpm.TPML_AC_CAPABILITIES
-
Deprecated.Use
TPML_AC_CAPABILITIES.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_ACT_DATA
-
Deprecated.Use
TPML_ACT_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_ALG_PROPERTY
-
Deprecated.Use
TPML_ALG_PROPERTY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_ALG
-
Deprecated.Use
TPML_ALG.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_CC
-
Deprecated.Use
TPML_CC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_CCA
-
Deprecated.Use
TPML_CCA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_DIGEST_VALUES
-
Deprecated.Use
TPML_DIGEST_VALUES.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_DIGEST
-
Deprecated.Use
TPML_DIGEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_ECC_CURVE
-
Deprecated.Use
TPML_ECC_CURVE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_HANDLE
-
Deprecated.Use
TPML_HANDLE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_PCR_SELECTION
-
Deprecated.Use
TPML_PCR_SELECTION.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
-
Deprecated.Use
TPML_TAGGED_PCR_PROPERTY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_TAGGED_POLICY
-
Deprecated.Use
TPML_TAGGED_POLICY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
-
Deprecated.Use
TPML_TAGGED_TPM_PROPERTY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_AC_OUTPUT
-
Deprecated.Use
TPMS_AC_OUTPUT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ACT_DATA
-
Deprecated.Use
TPMS_ACT_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_AES_SYM_DETAILS
-
Deprecated.Use
TPMS_AES_SYM_DETAILS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ALG_PROPERTY
-
Deprecated.Use
TPMS_ALG_PROPERTY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
-
Deprecated.Use
TPMS_ALGORITHM_DESCRIPTION.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Deprecated.Use
TPMS_ALGORITHM_DETAIL_ECC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ANY_SYM_DETAILS
-
Deprecated.Use
TPMS_ANY_SYM_DETAILS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ASYM_PARMS
-
Deprecated.Use
TPMS_ASYM_PARMS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ATTEST
-
Deprecated.Use
TPMS_ATTEST.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_AUTH_COMMAND
-
Deprecated.Use
TPMS_AUTH_COMMAND.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_AUTH_RESPONSE
-
Deprecated.Use
TPMS_AUTH_RESPONSE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_CAMELLIA_SYM_DETAILS
-
Deprecated.Use
TPMS_CAMELLIA_SYM_DETAILS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_CAPABILITY_DATA
-
Deprecated.Use
TPMS_CAPABILITY_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_CERTIFY_INFO
-
Deprecated.Use
TPMS_CERTIFY_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_CLOCK_INFO
-
Deprecated.Use
TPMS_CLOCK_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
Deprecated.Use
TPMS_COMMAND_AUDIT_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_CONTEXT_DATA
-
Deprecated.Use
TPMS_CONTEXT_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_CONTEXT
-
Deprecated.Use
TPMS_CONTEXT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_CREATION_DATA
-
Deprecated.Use
TPMS_CREATION_DATA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_CREATION_INFO
-
Deprecated.Use
TPMS_CREATION_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_DERIVE
-
Deprecated.Use
TPMS_DERIVE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ECC_PARMS
-
Deprecated.Use
TPMS_ECC_PARMS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ECC_POINT
-
Deprecated.Use
TPMS_ECC_POINT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_EMPTY
-
Deprecated.Use
TPMS_EMPTY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ENC_SCHEME_OAEP
-
Deprecated.Use
TPMS_ENC_SCHEME_OAEP.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ENC_SCHEME_RSAES
-
Deprecated.Use
TPMS_ENC_SCHEME_RSAES.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_ID_OBJECT
-
Deprecated.Use
TPMS_ID_OBJECT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_108
-
Deprecated.Use
TPMS_KDF_SCHEME_KDF1_SP800_108.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_56A
-
Deprecated.Use
TPMS_KDF_SCHEME_KDF1_SP800_56A.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF2
-
Deprecated.Use
TPMS_KDF_SCHEME_KDF2.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_KDF_SCHEME_MGF1
-
Deprecated.Use
TPMS_KDF_SCHEME_MGF1.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_KEY_SCHEME_ECDH
-
Deprecated.Use
TPMS_KEY_SCHEME_ECDH.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_KEY_SCHEME_ECMQV
-
Deprecated.Use
TPMS_KEY_SCHEME_ECMQV.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
Deprecated.Use
TPMS_KEYEDHASH_PARMS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NULL_ASYM_SCHEME
-
Deprecated.Use
TPMS_NULL_ASYM_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NULL_KDF_SCHEME
-
Deprecated.Use
TPMS_NULL_KDF_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NULL_SCHEME_KEYEDHASH
-
Deprecated.Use
TPMS_NULL_SCHEME_KEYEDHASH.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NULL_SIG_SCHEME
-
Deprecated.Use
TPMS_NULL_SIG_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NULL_SIGNATURE
-
Deprecated.Use
TPMS_NULL_SIGNATURE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NULL_SYM_DETAILS
-
Deprecated.Use
TPMS_NULL_SYM_DETAILS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NULL_UNION
-
Deprecated.Use
TPMS_NULL_UNION.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
Deprecated.Use
TPMS_NV_CERTIFY_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
Deprecated.Use
TPMS_NV_DIGEST_CERTIFY_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
-
Deprecated.Use
TPMS_NV_PIN_COUNTER_PARAMETERS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_NV_PUBLIC
-
Deprecated.Use
TPMS_NV_PUBLIC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_PCR_SELECT
-
Deprecated.Use
TPMS_PCR_SELECT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_PCR_SELECTION
-
Deprecated.Use
TPMS_PCR_SELECTION.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_QUOTE_INFO
-
Deprecated.Use
TPMS_QUOTE_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_RSA_PARMS
-
Deprecated.Use
TPMS_RSA_PARMS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECDAA
-
Deprecated.Use
TPMS_SCHEME_ECDAA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECDH
-
Deprecated.Use
TPMS_SCHEME_ECDH.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECDSA
-
Deprecated.Use
TPMS_SCHEME_ECDSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECMQV
-
Deprecated.Use
TPMS_SCHEME_ECMQV.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_ECSCHNORR
-
Deprecated.Use
TPMS_SCHEME_ECSCHNORR.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_HASH
-
Deprecated.Use
TPMS_SCHEME_HASH.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_HMAC
-
Deprecated.Use
TPMS_SCHEME_HMAC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_108
-
Deprecated.Use
TPMS_SCHEME_KDF1_SP800_108.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_56A
-
Deprecated.Use
TPMS_SCHEME_KDF1_SP800_56A.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_KDF2
-
Deprecated.Use
TPMS_SCHEME_KDF2.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_MGF1
-
Deprecated.Use
TPMS_SCHEME_MGF1.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_OAEP
-
Deprecated.Use
TPMS_SCHEME_OAEP.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_RSAES
-
Deprecated.Use
TPMS_SCHEME_RSAES.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_RSAPSS
-
Deprecated.Use
TPMS_SCHEME_RSAPSS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_RSASSA
-
Deprecated.Use
TPMS_SCHEME_RSASSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_SM2
-
Deprecated.Use
TPMS_SCHEME_SM2.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SCHEME_XOR
-
Deprecated.Use
TPMS_SCHEME_XOR.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SENSITIVE_CREATE
-
Deprecated.Use
TPMS_SENSITIVE_CREATE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
Deprecated.Use
TPMS_SESSION_AUDIT_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECDAA
-
Deprecated.Use
TPMS_SIG_SCHEME_ECDAA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECDSA
-
Deprecated.Use
TPMS_SIG_SCHEME_ECDSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECSCHNORR
-
Deprecated.Use
TPMS_SIG_SCHEME_ECSCHNORR.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_RSAPSS
-
Deprecated.Use
TPMS_SIG_SCHEME_RSAPSS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_RSASSA
-
Deprecated.Use
TPMS_SIG_SCHEME_RSASSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIG_SCHEME_SM2
-
Deprecated.Use
TPMS_SIG_SCHEME_SM2.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_ECC
-
Deprecated.Use
TPMS_SIGNATURE_ECC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_ECDAA
-
Deprecated.Use
TPMS_SIGNATURE_ECDAA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_ECDSA
-
Deprecated.Use
TPMS_SIGNATURE_ECDSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_ECSCHNORR
-
Deprecated.Use
TPMS_SIGNATURE_ECSCHNORR.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_RSA
-
Deprecated.Use
TPMS_SIGNATURE_RSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_RSAPSS
-
Deprecated.Use
TPMS_SIGNATURE_RSAPSS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_RSASSA
-
Deprecated.Use
TPMS_SIGNATURE_RSASSA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SIGNATURE_SM2
-
Deprecated.Use
TPMS_SIGNATURE_SM2.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SM4_SYM_DETAILS
-
Deprecated.Use
TPMS_SM4_SYM_DETAILS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_SYMCIPHER_PARMS
-
Deprecated.Use
TPMS_SYMCIPHER_PARMS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_TAGGED_PCR_SELECT
-
Deprecated.Use
TPMS_TAGGED_PCR_SELECT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_TAGGED_POLICY
-
Deprecated.Use
TPMS_TAGGED_POLICY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_TAGGED_PROPERTY
-
Deprecated.Use
TPMS_TAGGED_PROPERTY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_TDES_SYM_DETAILS
-
Deprecated.Use
TPMS_TDES_SYM_DETAILS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
Deprecated.Use
TPMS_TIME_ATTEST_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_TIME_INFO
-
Deprecated.Use
TPMS_TIME_INFO.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMS_XOR_SYM_DETAILS
-
Deprecated.Use
TPMS_XOR_SYM_DETAILS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_ASYM_SCHEME
-
Deprecated.Use
TPMT_ASYM_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_ECC_SCHEME
-
Deprecated.Use
TPMT_ECC_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_HA
-
Deprecated.Use
TPMT_HA.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_KDF_SCHEME
-
Deprecated.Use
TPMT_KDF_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
-
Deprecated.Use
TPMT_KEYEDHASH_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_PUBLIC_PARMS
-
Deprecated.Use
TPMT_PUBLIC_PARMS.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_PUBLIC
-
Deprecated.Use
TPMT_PUBLIC.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_RSA_DECRYPT
-
Deprecated.Use
TPMT_RSA_DECRYPT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_RSA_SCHEME
-
Deprecated.Use
TPMT_RSA_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_SENSITIVE
-
Deprecated.Use
TPMT_SENSITIVE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_SIG_SCHEME
-
Deprecated.Use
TPMT_SIG_SCHEME.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_SIGNATURE
-
Deprecated.Use
TPMT_SIGNATURE.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
Deprecated.Use
TPMT_SYM_DEF_OBJECT.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_SYM_DEF
-
Deprecated.Use
TPMT_SYM_DEF.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_TK_AUTH
-
Deprecated.Use
TPMT_TK_AUTH.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_TK_CREATION
-
Deprecated.Use
TPMT_TK_CREATION.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_TK_HASHCHECK
-
Deprecated.Use
TPMT_TK_HASHCHECK.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TPMT_TK_VERIFIED
-
Deprecated.Use
TPMT_TK_VERIFIED.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TSS_KEY
-
Deprecated.Use
TSS_KEY.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.TssObject
-
Deprecated.Use
TssObject.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.UnsealResponse
-
Deprecated.Use
UnsealResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.Vendor_TCG_TestResponse
-
Deprecated.Use
Vendor_TCG_TestResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.VerifySignatureResponse
-
Deprecated.Use
VerifySignatureResponse.fromBytes(byte[])
instead - fromTpm(byte[]) - Static method in class tss.tpm.ZGen_2PhaseResponse
-
Deprecated.Use
ZGen_2PhaseResponse.fromBytes(byte[])
instead - fromTpm(byte[], TpmEnum.ValueMap<T>, Class<T>) - Static method in class tss.TpmEnum
- fromTpm(TpmBuffer) - Static method in class tss.tpm._PRIVATE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.AC_GetCapabilityResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.AC_SendResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ActivateCredentialResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.CertifyCreationResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.CertifyResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.CertifyX509Response
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.CommandHeader
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.CommitResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ContextLoadResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ContextSaveResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.CreateLoadedResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.CreatePrimaryResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.CreateResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.DuplicateResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.EC_EphemeralResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ECC_DecryptResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ECC_EncryptResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ECC_ParametersResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ECDH_KeyGenResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ECDH_ZGenResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.EncryptDecrypt2Response
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.EncryptDecryptResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.EventSequenceCompleteResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.FieldUpgradeDataResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.FirmwareReadResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.GetCapabilityResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.GetCommandAuditDigestResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.GetRandomResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.GetSessionAuditDigestResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.GetTestResultResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.GetTimeResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.HashResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.HashSequenceStartResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.HMAC_StartResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.HMACResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.Implementation
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ImplementationConstants
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ImportResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.IncrementalSelfTestResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.LoadExternalResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.LoadResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.Logic
- fromTpm(TpmBuffer) - Static method in class tss.tpm.MAC_StartResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.MACResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.MakeCredentialResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.NameUnionTagValues
- fromTpm(TpmBuffer) - Static method in class tss.tpm.NV_CertifyResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.NV_ReadPublicResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.NV_ReadResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ObjectChangeAuthResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.PCR_AllocateResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.PCR_EventResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.PCR_ReadResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.PcrValue
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.PLATFORM
- fromTpm(TpmBuffer) - Static method in class tss.tpm.PolicyGetDigestResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.PolicySecretResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.PolicySignedResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.QuoteResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ReadClockResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ReadPublicResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.RewrapResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.RSA_DecryptResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.RSA_EncryptResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SequenceCompleteResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SessionIn
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SessionOut
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SHA1
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SHA256
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SHA3_256
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SHA3_384
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SHA3_512
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SHA384
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SHA512
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SignResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.SM3_256
- fromTpm(TpmBuffer) - Static method in class tss.tpm.StartAuthSessionResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_AE
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_ALG_ID
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_AT
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_CAP
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_CC
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_CLOCK_ADJUST
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_ECC_CURVE
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_EO
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_GENERATED
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_HANDLE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_HC
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_HT
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_NT
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_NV_INDEX
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_PS
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_PT_PCR
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_PT
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_RC
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_RH
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_SE
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_SPEC
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_ST
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM_SU
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_AC_Send_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Certify_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ChangeEPS_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ChangePPS_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Clear_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ClearControl_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ClockSet_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Commit_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ContextLoad_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ContextSave_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Create_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Duplicate_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ECC_Parameters_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_EvictControl_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_FirmwareRead_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_FlushContext_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_GetCapability_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_GetRandom_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_GetTestResult_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_GetTime_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Hash_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_HMAC_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Import_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Load_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_LoadExternal_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_MAC_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_MAC_Start_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_MakeCredential_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_Extend_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_Increment_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_Read_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_Write_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PCR_Event_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PCR_Extend_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PCR_Read_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PCR_Reset_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyLocality_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyNV_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyOR_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyPassword_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyRestart_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicySecret_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_PP_Commands_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Quote_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ReadClock_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ReadPublic_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Rewrap_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_SelfTest_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Shutdown_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Sign_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Startup_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_StirRandom_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_TestParms_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Unseal_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_VerifySignature_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_ATTEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_AUTH
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_CONTEXT_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_CREATION_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_DERIVE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_DIGEST_KEYEDHASH
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_DIGEST_SYMCIPHER
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_DIGEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_ECC_PARAMETER
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_ECC_POINT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_ENCRYPTED_SECRET
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_EVENT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_ID_OBJECT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_IV
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_LABEL
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_MAX_BUFFER
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_MAX_NV_BUFFER
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_NAME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_NONCE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_NV_PUBLIC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_OPERAND
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_PRIVATE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_PUBLIC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_SENSITIVE_CREATE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_SENSITIVE_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_SENSITIVE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_SYM_KEY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_TEMPLATE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPM2B_TIMEOUT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_ACT
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_ALGORITHM
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_CC
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_LOCALITY
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_MEMORY
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_MODES
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_NV
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_OBJECT
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_PERMANENT
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_SESSION
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_STARTUP_CLEAR
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMA_X509_KEY_USAGE
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_AC_CAPABILITIES
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_ACT_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_ALG_PROPERTY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_ALG
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_CC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_CCA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_DIGEST_VALUES
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_DIGEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_ECC_CURVE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_HANDLE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_PCR_SELECTION
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_TAGGED_POLICY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_AC_OUTPUT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ACT_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_AES_SYM_DETAILS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ALG_PROPERTY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ANY_SYM_DETAILS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ASYM_PARMS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ATTEST
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_AUTH_COMMAND
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_AUTH_RESPONSE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_CAMELLIA_SYM_DETAILS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_CAPABILITY_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_CERTIFY_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_CLOCK_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_CONTEXT_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_CONTEXT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_CREATION_DATA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_CREATION_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_DERIVE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ECC_PARMS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ECC_POINT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_EMPTY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ENC_SCHEME_OAEP
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ENC_SCHEME_RSAES
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_ID_OBJECT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_108
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_56A
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_KDF_SCHEME_KDF2
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_KDF_SCHEME_MGF1
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_KEY_SCHEME_ECDH
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_KEY_SCHEME_ECMQV
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NULL_ASYM_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NULL_KDF_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NULL_SCHEME_KEYEDHASH
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NULL_SIG_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NULL_SIGNATURE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NULL_SYM_DETAILS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NULL_UNION
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_NV_PUBLIC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_PCR_SELECT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_PCR_SELECTION
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_QUOTE_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_RSA_PARMS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_ECDAA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_ECDH
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_ECDSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_ECMQV
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_ECSCHNORR
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_HASH
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_HMAC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_108
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_56A
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_KDF2
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_MGF1
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_OAEP
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_RSAES
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_RSAPSS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_RSASSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_SM2
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SCHEME_XOR
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SENSITIVE_CREATE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECDAA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECDSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIG_SCHEME_ECSCHNORR
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIG_SCHEME_RSAPSS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIG_SCHEME_RSASSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIG_SCHEME_SM2
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIGNATURE_ECC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIGNATURE_ECDAA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIGNATURE_ECDSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIGNATURE_ECSCHNORR
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIGNATURE_RSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIGNATURE_RSAPSS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIGNATURE_RSASSA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SIGNATURE_SM2
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SM4_SYM_DETAILS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_SYMCIPHER_PARMS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_TAGGED_PCR_SELECT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_TAGGED_POLICY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_TAGGED_PROPERTY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_TDES_SYM_DETAILS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_TIME_INFO
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMS_XOR_SYM_DETAILS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_ASYM_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_ECC_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_HA
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_KDF_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_PUBLIC_PARMS
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_PUBLIC
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_RSA_DECRYPT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_RSA_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_SENSITIVE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_SIG_SCHEME
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_SIGNATURE
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_SYM_DEF
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_TK_AUTH
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_TK_CREATION
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_TK_HASHCHECK
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TPMT_TK_VERIFIED
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TSS_KEY
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.TssObject
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.UnsealResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.Vendor_TCG_TestResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.VerifySignatureResponse
-
Static marshaling helper
- fromTpm(TpmBuffer) - Static method in class tss.tpm.ZGen_2PhaseResponse
-
Static marshaling helper
- fromTpm(TpmBuffer, TpmEnum.ValueMap<T>, Class<T>) - Static method in class tss.TpmEnum
- FU_MANIFEST - tss.tpm.TPM_ST._N
-
Tag for a structure describing a Field Upgrade Policy
- FU_MANIFEST - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- fuData - Variable in class tss.tpm.FirmwareReadResponse
-
Field upgrade image data
- fuData - Variable in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
-
Field upgrade image data
- fuDigest - Variable in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
Digest of the first block in the field upgrade sequence
- fullTest - Variable in class tss.tpm.TPM2_SelfTest_REQUEST
-
YES if full test to be performed NO if only test of untested functions required
G
- GetActivationBlob2(Tpm, byte[], int, byte[], int, byte[], int) - Static method in class samples.DrsServer
- GetCapability - tss.tpm.TPM_CC._N
- GetCapability - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- GetCapability(TPM_CAP, int, int) - Method in class tss.Tpm
-
This command returns various information regarding the TPM and its current state.
- GetCapabilityResponse - Class in tss.tpm
-
This command returns various information regarding the TPM and its current state.
- GetCapabilityResponse() - Constructor for class tss.tpm.GetCapabilityResponse
- GetCommandAuditDigest - tss.tpm.TPM_CC._N
- GetCommandAuditDigest - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- GetCommandAuditDigest(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME) - Method in class tss.Tpm
-
This command returns the current value of the command audit digest, a digest of the commands being audited, and the audit hash algorithm.
- GetCommandAuditDigestResponse - Class in tss.tpm
-
This command returns the current value of the command audit digest, a digest of the commands being audited, and the audit hash algorithm.
- GetCommandAuditDigestResponse() - Constructor for class tss.tpm.GetCommandAuditDigestResponse
- getCurStuctRemainingSize() - Method in class tss.TpmBuffer
- getDigest(TPM_ALG_ID) - Static method in class tss.Crypto
-
Gets a Bouncy Castle Digest object that matches the TPM_ALG_ID hash algId
- getFieldOrder() - Method in class tss.TpmDeviceTbs.TBSLibrary.TBS_CONTEXT_PARAMS2
- getHandle() - Method in class tss.RespStructure
- getHandle() - Method in class tss.tpm.ContextLoadResponse
- getHandle() - Method in class tss.tpm.CreateLoadedResponse
- getHandle() - Method in class tss.tpm.CreatePrimaryResponse
- getHandle() - Method in class tss.tpm.HashSequenceStartResponse
- getHandle() - Method in class tss.tpm.HMAC_StartResponse
- getHandle() - Method in class tss.tpm.LoadExternalResponse
- getHandle() - Method in class tss.tpm.LoadResponse
- getHandle() - Method in class tss.tpm.MAC_StartResponse
- getHandle() - Method in class tss.tpm.StartAuthSessionResponse
- getHandles() - Method in class tss.ReqStructure
- getHandles() - Method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_AC_Send_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Certify_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ChangeEPS_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ChangePPS_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Clear_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ClearControl_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ClockSet_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Commit_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ContextSave_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Create_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Duplicate_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_EvictControl_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_GetTime_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_HierarchyControl_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_HMAC_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Import_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Load_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_MAC_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_Increment_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_Read_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_SetBits_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_Write_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PCR_Reset_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyLocality_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyPassword_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyRestart_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Quote_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ReadPublic_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Rewrap_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Sign_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_Unseal_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
- getHandles() - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
- getLastResponseCode() - Method in class tss.TpmBase
-
Get last response code returned from the TPM (e.g.
- getName() - Method in class tss.tpm.TPM_HANDLE
- getName() - Method in class tss.tpm.TPMT_PUBLIC
-
Returns the TPM name of this object.
- GetRandom - tss.tpm.TPM_CC._N
- GetRandom - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- GetRandom(int) - Method in class tss.Tpm
-
This command returns the next bytesRequested octets from the random number generator (RNG).
- GetRandomResponse - Class in tss.tpm
-
This command returns the next bytesRequested octets from the random number generator (RNG).
- GetRandomResponse() - Constructor for class tss.tpm.GetRandomResponse
- getResponse() - Method in class tss.TpmDevice
- getResponse() - Method in class tss.TpmDeviceLinux
- getResponse() - Method in class tss.TpmDeviceTbs
- getResponse() - Method in class tss.TpmDeviceTcp
- GetSessionAuditDigest - tss.tpm.TPM_CC._N
- GetSessionAuditDigest - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- GetSessionAuditDigest(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME) - Method in class tss.Tpm
-
This command returns a digital signature of the audit session digest.
- GetSessionAuditDigestResponse - Class in tss.tpm
-
This command returns a digital signature of the audit session digest.
- GetSessionAuditDigestResponse() - Constructor for class tss.tpm.GetSessionAuditDigestResponse
- getSigningHashAlg(TPMT_PUBLIC) - Static method in class tss.Crypto
-
Extract the signing hash algorithm from various supported schemes
- GetTestResult - tss.tpm.TPM_CC._N
- GetTestResult - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- GetTestResult() - Method in class tss.Tpm
-
This command returns manufacturer-specific information regarding the results of a self-test and an indication of the test status.
- GetTestResultResponse - Class in tss.tpm
-
This command returns manufacturer-specific information regarding the results of a self-test and an indication of the test status.
- GetTestResultResponse() - Constructor for class tss.tpm.GetTestResultResponse
- GetTime - tss.tpm.TPM_CC._N
- GetTime - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- GetTime(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME) - Method in class tss.Tpm
-
This command returns the current values of Time and Clock.
- GetTimeResponse - Class in tss.tpm
-
This command returns the current values of Time and Clock.
- GetTimeResponse() - Constructor for class tss.tpm.GetTimeResponse
- getTpmProperty(Tpm, TPM_PT) - Static method in class tss.TpmHelpers
- getType() - Method in class tss.tpm.TPM_HANDLE
- GetUnionSelector() - Method in class tss.tpm.TPM2B_DIGEST_KEYEDHASH
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPM2B_DIGEST_SYMCIPHER
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPM2B_DIGEST
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPM2B_ECC_PARAMETER
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPM2B_SENSITIVE_DATA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPM2B_SYM_KEY
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_ACT_DATA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_ALG_PROPERTY
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_CC
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_CCA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_ECC_CURVE
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_HANDLE
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_PCR_SELECTION
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_TAGGED_POLICY
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_AES_SYM_DETAILS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_ANY_SYM_DETAILS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_ASYM_PARMS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_CAMELLIA_SYM_DETAILS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_CERTIFY_INFO
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_CREATION_INFO
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_DERIVE
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_ECC_PARMS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_ECC_POINT
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_EMPTY
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_ENC_SCHEME_OAEP
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_ENC_SCHEME_RSAES
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_108
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_56A
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF2
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_KDF_SCHEME_MGF1
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_KEY_SCHEME_ECDH
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_KEY_SCHEME_ECMQV
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NULL_ASYM_SCHEME
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NULL_KDF_SCHEME
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NULL_SCHEME_KEYEDHASH
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NULL_SIG_SCHEME
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NULL_SIGNATURE
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NULL_SYM_DETAILS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NULL_UNION
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_QUOTE_INFO
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_RSA_PARMS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SCHEME_ECDAA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SCHEME_HASH
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SCHEME_HMAC
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SCHEME_XOR
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECDAA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECDSA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECSCHNORR
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIG_SCHEME_RSAPSS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIG_SCHEME_RSASSA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIG_SCHEME_SM2
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIGNATURE_ECC
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIGNATURE_ECDAA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIGNATURE_ECDSA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIGNATURE_ECSCHNORR
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIGNATURE_RSA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIGNATURE_RSAPSS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIGNATURE_RSASSA
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SIGNATURE_SM2
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SM4_SYM_DETAILS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_SYMCIPHER_PARMS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_TDES_SYM_DETAILS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMS_XOR_SYM_DETAILS
-
TpmUnion method
- GetUnionSelector() - Method in class tss.tpm.TPMT_HA
-
TpmUnion method
- GetUnionSelector() - Method in interface tss.tpm.TPMU_ASYM_SCHEME
- GetUnionSelector() - Method in interface tss.tpm.TPMU_ATTEST
- GetUnionSelector() - Method in interface tss.tpm.TPMU_CAPABILITIES
- GetUnionSelector() - Method in interface tss.tpm.TPMU_KDF_SCHEME
- GetUnionSelector() - Method in interface tss.tpm.TPMU_PUBLIC_ID
- GetUnionSelector() - Method in interface tss.tpm.TPMU_PUBLIC_PARMS
- GetUnionSelector() - Method in interface tss.tpm.TPMU_SCHEME_KEYEDHASH
- GetUnionSelector() - Method in interface tss.tpm.TPMU_SENSITIVE_COMPOSITE
- GetUnionSelector() - Method in interface tss.tpm.TPMU_SENSITIVE_CREATE
- GetUnionSelector() - Method in interface tss.tpm.TPMU_SIG_SCHEME
- GetUnionSelector() - Method in interface tss.tpm.TPMU_SIGNATURE
- GetUnionSelector() - Method in interface tss.tpm.TPMU_SYM_DETAILS
- GLOBALLOCK - tss.tpm.TPMA_NV._N
-
SET (1): If TPM2_NV_GlobalWriteLock() is successful, TPMA_NV_WRITELOCKED is set.
- GLOBALLOCK - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- gX - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
X coordinate of base point G
- gY - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Y coordinate of base point G
H
- h - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Cofactor (a size of zero indicates a cofactor of 1)
- H - tss.tpm.TPM_RC._N
-
Add to a handle-related error
- H - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- handle - Variable in class tss.tpm.ContextLoadResponse
-
The handle assigned to the resource after it has been successfully loaded
- handle - Variable in class tss.tpm.CreateLoadedResponse
-
Handle of type TPM_HT_TRANSIENT for created object
- handle - Variable in class tss.tpm.CreatePrimaryResponse
-
Handle of type TPM_HT_TRANSIENT for created Primary Object
- handle - Variable in class tss.tpm.HashSequenceStartResponse
-
A handle to reference the sequence
- handle - Variable in class tss.tpm.HMAC_StartResponse
-
A handle to reference the sequence
- handle - Variable in class tss.tpm.LoadExternalResponse
-
Handle of type TPM_HT_TRANSIENT for the loaded object
- handle - Variable in class tss.tpm.LoadResponse
-
Handle of type TPM_HT_TRANSIENT for the loaded object
- handle - Variable in class tss.tpm.MAC_StartResponse
-
A handle to reference the sequence
- handle - Variable in class tss.tpm.SessionIn
-
Session handle
- handle - Variable in class tss.tpm.StartAuthSessionResponse
-
Handle for the newly created session
- handle - Variable in class tss.tpm.TPM_HANDLE
-
Handle value
- handle - Variable in class tss.tpm.TPM2_HMAC_REQUEST
-
Handle for the symmetric signing key providing the HMAC key Auth Index: 1 Auth Role: USER
- handle - Variable in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
Handle of an HMAC key Auth Index: 1 Auth Role: USER
- handle - Variable in class tss.tpm.TPM2_MAC_REQUEST
-
Handle for the symmetric signing key providing the MAC key Auth Index: 1 Auth Role: USER
- handle - Variable in class tss.tpm.TPM2_MAC_Start_REQUEST
-
Handle of a MAC key Auth Index: 1 Auth Role: USER
- handle - Variable in class tss.tpm.TPM2_MakeCredential_REQUEST
-
Loaded public area, used to encrypt the sensitive area containing the credential key Auth Index: None
- handle - Variable in class tss.tpm.TPML_HANDLE
-
An array of handles
- handle - Variable in class tss.tpm.TPMS_ACT_DATA
-
A permanent handle
- handle - Variable in class tss.tpm.TPMS_TAGGED_POLICY
-
A permanent handle
- HANDLE - tss.tpm.TPM_RC._N
-
The handle is not correct for the use
- HANDLE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HANDLES - tss.tpm.TPM_CAP._N
-
TPML_HANDLE
- HANDLES - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HARDCOPY - tss.tpm.TPM_PS._N
-
Hardcopy WG
- HARDCOPY - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- hasAttr(TPM_NV_INDEX) - Method in class tss.tpm.TPM_NV_INDEX
- hasAttr(TPMA_ACT) - Method in class tss.tpm.TPMA_ACT
- hasAttr(TPMA_ALGORITHM) - Method in class tss.tpm.TPMA_ALGORITHM
- hasAttr(TPMA_CC) - Method in class tss.tpm.TPMA_CC
- hasAttr(TPMA_LOCALITY) - Method in class tss.tpm.TPMA_LOCALITY
- hasAttr(TPMA_MEMORY) - Method in class tss.tpm.TPMA_MEMORY
- hasAttr(TPMA_MODES) - Method in class tss.tpm.TPMA_MODES
- hasAttr(TPMA_NV) - Method in class tss.tpm.TPMA_NV
- hasAttr(TPMA_OBJECT) - Method in class tss.tpm.TPMA_OBJECT
- hasAttr(TPMA_PERMANENT) - Method in class tss.tpm.TPMA_PERMANENT
- hasAttr(TPMA_SESSION) - Method in class tss.tpm.TPMA_SESSION
- hasAttr(TPMA_STARTUP_CLEAR) - Method in class tss.tpm.TPMA_STARTUP_CLEAR
- hasAttr(TPMA_X509_KEY_USAGE) - Method in class tss.tpm.TPMA_X509_KEY_USAGE
- hasAttr(TpmAttribute<T>) - Method in class tss.TpmAttribute
- hash - tss.tpm.TPMA_ALGORITHM._N
-
SET (1): a hash algorithm CLEAR (0): not a hash algorithm
- hash - Static variable in class tss.tpm.TPMA_ALGORITHM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- hash - Variable in class tss.tpm.TPMS_PCR_SELECTION
-
The hash algorithm associated with the selection
- hash - Variable in class tss.tpm.TPMS_SIGNATURE_ECC
-
The hash algorithm used in the signature process TPM_ALG_NULL is not allowed.
- hash - Variable in class tss.tpm.TPMS_SIGNATURE_RSA
-
The hash algorithm used to digest the message TPM_ALG_NULL is not allowed.
- hash(TPM_ALG_ID, byte[]) - Static method in class tss.Crypto
-
Hash data
- Hash - tss.tpm.TPM_CC._N
- Hash - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Hash(byte[], TPM_ALG_ID, TPM_HANDLE) - Method in class tss.Tpm
-
This command performs a hash operation on a data buffer and returns the results.
- HASH - tss.tpm.TPM_RC._N
-
Hash algorithm not supported or not appropriate
- HASH - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HASH_COUNT - tss.tpm.ImplementationConstants._N
- HASH_COUNT - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HASH_LIB - tss.tpm.Implementation._N
-
Selection of the library that provides the basic hashing functions.
- HASH_LIB - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- hashAlg - Variable in class tss.tpm.TPM2_Hash_REQUEST
-
Algorithm for the hash being computed shall not be TPM_ALG_NULL
- hashAlg - Variable in class tss.tpm.TPM2_HashSequenceStart_REQUEST
-
The hash algorithm to use for the hash sequence An Event Sequence starts if this is TPM_ALG_NULL.
- hashAlg - Variable in class tss.tpm.TPM2_HMAC_REQUEST
-
Algorithm to use for HMAC
- hashAlg - Variable in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
The hash algorithm to use for the HMAC
- hashAlg - Variable in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
The hash algorithm of the policy
- hashAlg - Variable in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
The hash algorithm to use for the policy If the authPolicy is an Empty Buffer, then this field shall be TPM_ALG_NULL.
- hashAlg - Variable in class tss.tpm.TPMS_SCHEME_ECDAA
-
The hash algorithm used to digest the message
- hashAlg - Variable in class tss.tpm.TPMS_SCHEME_HASH
-
The hash algorithm used to digest the message
- hashAlg - Variable in class tss.tpm.TPMS_SCHEME_XOR
-
The hash algorithm used to digest the message
- hashAlg - Variable in class tss.tpm.TPMT_HA
-
Selector of the hash contained in the digest that implies the size of the digest NOTE The leading + on the type indicates that this structure should pass an indication to the unmarshaling function for TPMI_ALG_HASH so that TPM_ALG_NULL will be allowed if a use of a TPMT_HA allows TPM_ALG_NULL.
- HASHCHECK - tss.tpm.TPM_ST._N
-
Tag for a ticket type
- HASHCHECK - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- hashCode() - Method in class tss.TpmEnum
- hashCode() - Method in class tss.TpmStructure
- HashResponse - Class in tss.tpm
-
This command performs a hash operation on a data buffer and returns the results.
- HashResponse() - Constructor for class tss.tpm.HashResponse
- HashSequenceStart - tss.tpm.TPM_CC._N
- HashSequenceStart - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HashSequenceStart(byte[], TPM_ALG_ID) - Method in class tss.Tpm
-
This command starts a hash or an Event Sequence.
- HashSequenceStartResponse - Class in tss.tpm
-
This command starts a hash or an Event Sequence.
- HashSequenceStartResponse() - Constructor for class tss.tpm.HashSequenceStartResponse
- HCRTM_PCR - tss.tpm.Implementation._N
-
The PCR that will receive the H-CRTM value at TPM2_Startup.
- HCRTM_PCR - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Helpers - Class in tss
- Helpers() - Constructor for class tss.Helpers
- hierarchy - Variable in class tss.tpm.TPM2_Hash_REQUEST
-
Hierarchy to use for the ticket (TPM_RH_NULL allowed)
- hierarchy - Variable in class tss.tpm.TPM2_LoadExternal_REQUEST
-
Hierarchy with which the object area is associated
- hierarchy - Variable in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
Hierarchy of the ticket for a hash
- hierarchy - Variable in class tss.tpm.TPMS_CONTEXT
-
The hierarchy of the context
- hierarchy - Variable in class tss.tpm.TPMT_TK_AUTH
-
The hierarchy of the object used to produce the ticket
- hierarchy - Variable in class tss.tpm.TPMT_TK_CREATION
-
The hierarchy containing name
- hierarchy - Variable in class tss.tpm.TPMT_TK_HASHCHECK
-
The hierarchy
- hierarchy - Variable in class tss.tpm.TPMT_TK_VERIFIED
-
The hierarchy containing keyName
- HIERARCHY - tss.tpm.TPM_RC._N
-
Hierarchy is not enabled or is not correct for the use
- HIERARCHY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HierarchyChangeAuth - tss.tpm.TPM_CC._N
- HierarchyChangeAuth - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HierarchyChangeAuth(TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command allows the authorization secret for a hierarchy or lockout to be changed using the current authorization value as the command authorization.
- HierarchyControl - tss.tpm.TPM_CC._N
- HierarchyControl - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HierarchyControl(TPM_HANDLE, TPM_HANDLE, byte) - Method in class tss.Tpm
-
This command enables and disables use of a hierarchy and its associated NV storage.
- hmac - Variable in class tss.tpm.TPMS_AUTH_COMMAND
-
Either an HMAC, a password, or an EmptyAuth
- hmac - Variable in class tss.tpm.TPMS_AUTH_RESPONSE
-
Either an HMAC or an EmptyAuth
- hmac(TPM_ALG_ID, byte[], byte[]) - Static method in class tss.Crypto
-
hmac data
- HMAC - tss.tpm.TPM_ALG_ID._N
-
Hash Message Authentication Code (HMAC) algorithm
- HMAC - tss.tpm.TPM_CC._N
-
See NOTE 1
- HMAC - tss.tpm.TPM_RC._N
-
Not currently used
- HMAC - tss.tpm.TPM_SE._N
- HMAC - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HMAC - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HMAC - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HMAC - Static variable in class tss.tpm.TPM_SE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HMAC(TPM_HANDLE, byte[], TPM_ALG_ID) - Method in class tss.Tpm
-
This command performs an HMAC on the supplied data using the indicated hash algorithm.
- HMAC_SESSION - tss.tpm.TPM_HT._N
-
HMAC Authorization Session assigned by the TPM when the session is created
- HMAC_SESSION - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HMAC_SESSION_FIRST - tss.tpm.TPM_HC._N
-
First HMAC session
- HMAC_SESSION_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HMAC_SESSION_LAST - tss.tpm.TPM_HC._N
-
Last HMAC session
- HMAC_SESSION_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HMAC_Start - tss.tpm.TPM_CC._N
-
See NOTE 1
- HMAC_Start - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HMAC_Start(TPM_HANDLE, byte[], TPM_ALG_ID) - Method in class tss.Tpm
-
This command starts an HMAC sequence.
- HMAC_StartResponse - Class in tss.tpm
-
This command starts an HMAC sequence.
- HMAC_StartResponse() - Constructor for class tss.tpm.HMAC_StartResponse
- HMACResponse - Class in tss.tpm
-
This command performs an HMAC on the supplied data using the indicated hash algorithm.
- HMACResponse() - Constructor for class tss.tpm.HMACResponse
- hostToNet(int) - Static method in class tss.Helpers
- hostToNet(long) - Static method in class tss.Helpers
- hostToNet(short) - Static method in class tss.Helpers
- HR_AC - tss.tpm.TPM_HC._N
-
AC Handle
- HR_AC - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_ACTIVE - tss.tpm.TPM_PT._N
-
The number of active authorization sessions currently being tracked by the TPM This is the sum of the loaded and saved sessions.
- HR_ACTIVE - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_ACTIVE_AVAIL - tss.tpm.TPM_PT._N
-
The number of additional authorization sessions, of any type, that could be created This value is an estimate.
- HR_ACTIVE_AVAIL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_HANDLE_MASK - tss.tpm.TPM_HC._N
-
To mask off the HR
- HR_HANDLE_MASK - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_HMAC_SESSION - tss.tpm.TPM_HC._N
- HR_HMAC_SESSION - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_LOADED - tss.tpm.TPM_PT._N
-
The number of authorization sessions currently loaded into TPM RAM
- HR_LOADED - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_LOADED_AVAIL - tss.tpm.TPM_PT._N
-
The number of additional authorization sessions, of any type, that could be loaded into TPM RAM This value is an estimate.
- HR_LOADED_AVAIL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_LOADED_MIN - tss.tpm.TPM_PT._N
-
The minimum number of authorization sessions that can be held in TPM RAM NOTE This minimum shall be no less than the minimum value required by the platform-specific specification to which the TPM is built.
- HR_LOADED_MIN - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_NV_AC - tss.tpm.TPM_HC._N
-
AC aliased NV Index
- HR_NV_AC - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_NV_INDEX - tss.tpm.TPM_HC._N
- HR_NV_INDEX - tss.tpm.TPM_PT._N
-
The number of NV Indexes currently defined
- HR_NV_INDEX - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_NV_INDEX - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_PCR - tss.tpm.TPM_HC._N
- HR_PCR - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_PERMANENT - tss.tpm.TPM_HC._N
- HR_PERMANENT - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_PERSISTENT - tss.tpm.TPM_HC._N
- HR_PERSISTENT - tss.tpm.TPM_PT._N
-
The number of persistent objects currently loaded into TPM NV memory
- HR_PERSISTENT - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_PERSISTENT - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_PERSISTENT_AVAIL - tss.tpm.TPM_PT._N
-
The number of additional persistent objects that could be loaded into NV memory This value is an estimate.
- HR_PERSISTENT_AVAIL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_PERSISTENT_MIN - tss.tpm.TPM_PT._N
-
The minimum number of persistent objects that can be held in TPM NV memory NOTE This minimum shall be no less than the minimum value required by the platform-specific specification to which the TPM is built.
- HR_PERSISTENT_MIN - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_POLICY_SESSION - tss.tpm.TPM_HC._N
- HR_POLICY_SESSION - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_RANGE_MASK - tss.tpm.TPM_HC._N
-
To mask off the variable part
- HR_RANGE_MASK - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_SHIFT - tss.tpm.TPM_HC._N
- HR_SHIFT - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_TRANSIENT - tss.tpm.TPM_HC._N
- HR_TRANSIENT - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_TRANSIENT_AVAIL - tss.tpm.TPM_PT._N
-
Estimate of the number of additional transient objects that could be loaded into TPM RAM This value is an estimate.
- HR_TRANSIENT_AVAIL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- HR_TRANSIENT_MIN - tss.tpm.TPM_PT._N
-
The minimum number of transient objects that can be held in TPM RAM NOTE This minimum shall be no less than the minimum value required by the platform-specific specification to which the TPM is built.
- HR_TRANSIENT_MIN - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
I
- Implementation - Class in tss.tpm
-
This table contains a collection of values used in various parts of the reference code.
- Implementation() - Constructor for class tss.tpm.Implementation
- Implementation(int) - Constructor for class tss.tpm.Implementation
- IMPLEMENTATION_PCR - tss.tpm.Implementation._N
-
The number of PCR in the TPM
- IMPLEMENTATION_PCR - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Implementation._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- ImplementationConstants - Class in tss.tpm
-
Architecturally defined constants
- ImplementationConstants() - Constructor for class tss.tpm.ImplementationConstants
- ImplementationConstants(int) - Constructor for class tss.tpm.ImplementationConstants
- ImplementationConstants._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- implementsPhysicalPresence() - Method in class tss.TpmDevice
- Import - tss.tpm.TPM_CC._N
- Import - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Import(TPM_HANDLE, byte[], TPMT_PUBLIC, TPM2B_PRIVATE, byte[], TPMT_SYM_DEF_OBJECT) - Method in class tss.Tpm
-
This command allows an object to be encrypted using the symmetric encryption values of a Storage Key.
- ImportResponse - Class in tss.tpm
-
This command allows an object to be encrypted using the symmetric encryption values of a Storage Key.
- ImportResponse() - Constructor for class tss.tpm.ImportResponse
- includeObject - Variable in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
If SET, objectName will be included in the value in policySessionpolicyDigest
- includeObject - Variable in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
If YES, the objectName will be included in the value in policySessionpolicyDigest
- IncrementalSelfTest - tss.tpm.TPM_CC._N
- IncrementalSelfTest - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- IncrementalSelfTest(TPM_ALG_ID[]) - Method in class tss.Tpm
-
This command causes the TPM to perform a test of the selected algorithms.
- IncrementalSelfTestResponse - Class in tss.tpm
-
This command causes the TPM to perform a test of the selected algorithms.
- IncrementalSelfTestResponse() - Constructor for class tss.tpm.IncrementalSelfTestResponse
- inData - Variable in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
The data to be encrypted/decrypted
- inData - Variable in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
The data to be encrypted/decrypted
- inData - Variable in class tss.tpm.TPM2_StirRandom_REQUEST
-
Additional information
- index - Variable in class tss.tpm.PcrValue
-
PCR Index
- index_BIT_LENGTH - tss.tpm.TPM_NV_INDEX._N
- index_BIT_LENGTH - Static variable in class tss.tpm.TPM_NV_INDEX
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- index_BIT_MASK - tss.tpm.TPM_NV_INDEX._N
-
The Index of the NV location
- index_BIT_MASK - Static variable in class tss.tpm.TPM_NV_INDEX
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- index_BIT_OFFSET - tss.tpm.TPM_NV_INDEX._N
- index_BIT_OFFSET - Static variable in class tss.tpm.TPM_NV_INDEX
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- indexName - Variable in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
Name of the NV Index
- indexName - Variable in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
Name of the NV Index
- inDuplicate - Variable in class tss.tpm.TPM2_Rewrap_REQUEST
-
An object encrypted using symmetric key derived from inSymSeed
- INFRASTRUCTURE - tss.tpm.TPM_PS._N
-
Infrastructure WG (deprecated)
- INFRASTRUCTURE - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- initFromTpm(TpmBuffer) - Method in class tss.tpm._PRIVATE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.AC_GetCapabilityResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.AC_SendResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ActivateCredentialResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.CertifyCreationResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.CertifyResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.CertifyX509Response
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.CommandHeader
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.CommitResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ContextSaveResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.CreateLoadedResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.CreatePrimaryResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.CreateResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.DuplicateResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.EC_EphemeralResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ECC_DecryptResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ECC_EncryptResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ECC_ParametersResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ECDH_KeyGenResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ECDH_ZGenResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.EncryptDecrypt2Response
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.EncryptDecryptResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.EventSequenceCompleteResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.FieldUpgradeDataResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.FirmwareReadResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.GetCapabilityResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.GetCommandAuditDigestResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.GetRandomResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.GetSessionAuditDigestResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.GetTestResultResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.GetTimeResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.HashResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.HMACResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ImportResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.IncrementalSelfTestResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.LoadExternalResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.LoadResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.MACResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.MakeCredentialResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.NV_CertifyResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.NV_ReadPublicResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.NV_ReadResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ObjectChangeAuthResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.PCR_AllocateResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.PCR_EventResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.PCR_ReadResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.PcrValue
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.PolicyGetDigestResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.PolicySecretResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.PolicySignedResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.QuoteResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ReadClockResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ReadPublicResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.RewrapResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.RSA_DecryptResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.RSA_EncryptResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.SequenceCompleteResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.SessionIn
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.SessionOut
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.SignResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.StartAuthSessionResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM_HANDLE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_AC_Send_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Certify_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ClearControl_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ClockSet_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Commit_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ContextLoad_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Create_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Duplicate_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ECC_Parameters_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EvictControl_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_FirmwareRead_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_FlushContext_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetCapability_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetRandom_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetTime_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Hash_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HMAC_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Import_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Load_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_LoadExternal_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_MAC_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_Read_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_Write_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_Read_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyLocality_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Quote_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Rewrap_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SelfTest_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Shutdown_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Sign_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Startup_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_StirRandom_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_TestParms_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ATTEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_CONTEXT_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_CREATION_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_DERIVE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_DIGEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ECC_PARAMETER
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ECC_POINT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ENCRYPTED_SECRET
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_EVENT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ID_OBJECT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_IV
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_LABEL
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_MAX_BUFFER
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_MAX_NV_BUFFER
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_NAME
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_NV_PUBLIC
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PRIVATE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PUBLIC
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_SENSITIVE_CREATE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_SENSITIVE_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_SENSITIVE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_SYM_KEY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_TEMPLATE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_TIMEOUT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_AC_CAPABILITIES
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_ACT_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_ALG_PROPERTY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_ALG
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_CC
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_CCA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_DIGEST_VALUES
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_DIGEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_ECC_CURVE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_HANDLE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_PCR_SELECTION
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_TAGGED_POLICY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_AC_OUTPUT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ACT_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ALG_PROPERTY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ASYM_PARMS
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ATTEST
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_AUTH_COMMAND
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_AUTH_RESPONSE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CAPABILITY_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CERTIFY_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CLOCK_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CONTEXT_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CONTEXT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CREATION_DATA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CREATION_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_DERIVE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ECC_PARMS
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ECC_POINT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ID_OBJECT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_NV_PUBLIC
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_PCR_SELECT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_PCR_SELECTION
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_QUOTE_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_RSA_PARMS
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SCHEME_ECDAA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SCHEME_HASH
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SCHEME_XOR
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SENSITIVE_CREATE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SIGNATURE_ECC
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SIGNATURE_RSA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SYMCIPHER_PARMS
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TAGGED_PCR_SELECT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TAGGED_POLICY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TAGGED_PROPERTY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TIME_INFO
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_ASYM_SCHEME
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_ECC_SCHEME
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_HA
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_KDF_SCHEME
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_PUBLIC_PARMS
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_PUBLIC
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_RSA_DECRYPT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_RSA_SCHEME
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SENSITIVE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SIG_SCHEME
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SIGNATURE
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SYM_DEF
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_TK_AUTH
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_TK_CREATION
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_TK_HASHCHECK
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TPMT_TK_VERIFIED
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TSS_KEY
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.TssObject
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.UnsealResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.Vendor_TCG_TestResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.VerifySignatureResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.tpm.ZGen_2PhaseResponse
-
TpmMarshaller method
- initFromTpm(TpmBuffer) - Method in class tss.TpmEnum
- initFromTpm(TpmBuffer) - Method in interface tss.TpmMarshaller
-
Populate this object from the TPM representation in the input byte buffer object
- initFromTpm(TpmBuffer) - Method in class tss.TpmStructure
- INITIALIZE - tss.tpm.TPM_RC._N
-
TPM not initialized by TPM2_Startup or already initialized
- INITIALIZE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- inLockout - tss.tpm.TPMA_PERMANENT._N
-
SET (1): The TPM is in lockout, when failedTries is equal to maxTries.
- inLockout - Static variable in class tss.tpm.TPMA_PERMANENT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- InnerWrapperKey - Variable in class tss.Tss.DuplicationBlob
-
Set to random key used for inner-wrapper (if an inner-wrapper is requested).
- inPoint - Variable in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
-
A public key
- inPrivate - Variable in class tss.tpm.TPM2_Load_REQUEST
-
The private portion of the object
- inPrivate - Variable in class tss.tpm.TPM2_LoadExternal_REQUEST
-
The sensitive portion of the object (optional)
- inPublic - Variable in class tss.tpm.TPM2_Create_REQUEST
-
The public template
- inPublic - Variable in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
The public template
- inPublic - Variable in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
The public template
- inPublic - Variable in class tss.tpm.TPM2_Load_REQUEST
-
The public portion of the object
- inPublic - Variable in class tss.tpm.TPM2_LoadExternal_REQUEST
-
The public portion of the object
- INPUT_BUFFER - tss.tpm.TPM_PT._N
-
The maximum size of a parameter (typically, a TPM2B_MAX_BUFFER)
- INPUT_BUFFER - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- inputData - Variable in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
-
Dummy data
- inQeB - Variable in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
Other party's ephemeral public key (Qe,B = (Xe,B, Ye,B))
- inQsB - Variable in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
Other partys static public key (Qs,B = (Xs,B, Ys,B))
- inScheme - Variable in class tss.tpm.TPM2_Certify_REQUEST
-
Signing scheme to use if the scheme for signHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Signing scheme to use if the scheme for signHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Signing scheme to use if the scheme for signHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
The KDF to use if scheme associated with keyHandle is TPM_ALG_NULL One of: TPMS_KDF_SCHEME_MGF1, TPMS_KDF_SCHEME_KDF1_SP800_56A, TPMS_KDF_SCHEME_KDF2, TPMS_KDF_SCHEME_KDF1_SP800_108, TPMS_SCHEME_HASH, TPMS_NULL_KDF_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
The KDF to use if scheme associated with keyHandle is TPM_ALG_NULL One of: TPMS_KDF_SCHEME_MGF1, TPMS_KDF_SCHEME_KDF1_SP800_56A, TPMS_KDF_SCHEME_KDF2, TPMS_KDF_SCHEME_KDF1_SP800_108, TPMS_SCHEME_HASH, TPMS_NULL_KDF_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
Signing scheme to use if the scheme for signHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Signing scheme to use if the scheme for signHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_GetTime_REQUEST
-
Signing scheme to use if the scheme for signHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_MAC_REQUEST
-
Algorithm to use for MAC
- inScheme - Variable in class tss.tpm.TPM2_MAC_Start_REQUEST
-
The algorithm to use for the MAC
- inScheme - Variable in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Signing scheme to use if the scheme for signHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_Quote_REQUEST
-
Signing scheme to use if the scheme for signHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
The padding scheme to use if scheme associated with keyHandle is TPM_ALG_NULL One of: TPMS_KEY_SCHEME_ECDH, TPMS_KEY_SCHEME_ECMQV, TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_ENC_SCHEME_RSAES, TPMS_ENC_SCHEME_OAEP, TPMS_SCHEME_HASH, TPMS_NULL_ASYM_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
The padding scheme to use if scheme associated with keyHandle is TPM_ALG_NULL One of: TPMS_KEY_SCHEME_ECDH, TPMS_KEY_SCHEME_ECMQV, TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_ENC_SCHEME_RSAES, TPMS_ENC_SCHEME_OAEP, TPMS_SCHEME_HASH, TPMS_NULL_ASYM_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_Sign_REQUEST
-
Signing scheme to use if the scheme for keyHandle is TPM_ALG_NULL One of: TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_SCHEME_HMAC, TPMS_SCHEME_HASH, TPMS_NULL_SIG_SCHEME.
- inScheme - Variable in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
The key exchange scheme
- inSchemeScheme() - Method in class tss.tpm.TPM2_Certify_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_GetTime_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_Quote_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
Scheme selector
- inSchemeScheme() - Method in class tss.tpm.TPM2_Sign_REQUEST
-
Scheme selector
- inSensitive - Variable in class tss.tpm.TPM2_Create_REQUEST
-
The sensitive data
- inSensitive - Variable in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
The sensitive data, see TPM 2.0 Part 1 Sensitive Values
- inSensitive - Variable in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
The sensitive data, see TPM 2.0 Part 1 Sensitive Values
- INSTANCE - Static variable in interface tss.TpmDeviceTbs.TBSLibrary
- INSUFFICIENT - tss.tpm.TPM_RC._N
-
The TPM was unable to unmarshal a value because there were not enough octets in the input buffer
- INSUFFICIENT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- inSymSeed - Variable in class tss.tpm.TPM2_Import_REQUEST
-
The seed for the symmetric key and HMAC key inSymSeed is encrypted/encoded using the algorithms of newParent.
- inSymSeed - Variable in class tss.tpm.TPM2_Rewrap_REQUEST
-
The seed for the symmetric key and HMAC key needs oldParent private key to recover the seed and generate the symmetric key
- integrity - Variable in class tss.tpm.TPMS_CONTEXT_DATA
-
The integrity value
- INTEGRITY - tss.tpm.TPM_RC._N
-
Integrity check failed
- INTEGRITY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- integrityHMAC - Variable in class tss.tpm.TPMS_ID_OBJECT
-
HMAC using the nameAlg of the storage key on the target TPM
- integrityInner - Variable in class tss.tpm._PRIVATE
-
Could also be a TPM2B_IV
- integrityOuter - Variable in class tss.tpm._PRIVATE
- isFmt1(int) - Static method in class tss.TpmHelpers
- isOk() - Method in class tss.TpmBuffer
- isOneOf(T, T...) - Static method in class tss.Helpers
- isOptionPresent(String, String) - Static method in class samples.CmdLine
- itemHandle - Variable in class tss.tpm.TPM2_Unseal_REQUEST
-
Handle of a loaded data object Auth Index: 1 Auth Role: USER
- ivIn - Variable in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
An initial value as required by the algorithm
- ivIn - Variable in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
An initial value as required by the algorithm
- ivOut - Variable in class tss.tpm.EncryptDecrypt2Response
-
Chaining value to use for IV in next round
- ivOut - Variable in class tss.tpm.EncryptDecryptResponse
-
Chaining value to use for IV in next round
K
- K - Variable in class tss.tpm.CommitResponse
-
ECC point K [ds](x2, y2)
- kdf - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
If not TPM_ALG_NULL, the required KDF and hash algorithm used in secret sharing operations One of: TPMS_KDF_SCHEME_MGF1, TPMS_KDF_SCHEME_KDF1_SP800_56A, TPMS_KDF_SCHEME_KDF2, TPMS_KDF_SCHEME_KDF1_SP800_108, TPMS_SCHEME_HASH, TPMS_NULL_KDF_SCHEME.
- kdf - Variable in class tss.tpm.TPMS_ECC_PARMS
-
An optional key derivation scheme for generating a symmetric key from a Z value If the kdf parameter associated with curveID is not TPM_ALG_NULL then this is required to be NULL.
- kdf - Variable in class tss.tpm.TPMS_SCHEME_XOR
-
The key derivation function
- KDF - tss.tpm.TPM_RC._N
-
Unsupported key derivation function or function not appropriate for use
- KDF - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- KDF1_SP800_108 - tss.tpm.TPM_ALG_ID._N
-
A key derivation method SP800-108, Section 5.1 KDF in Counter Mode
- KDF1_SP800_108 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- KDF1_SP800_56A - tss.tpm.TPM_ALG_ID._N
-
Concatenation key derivation function (approved alternative 1) Section 5.8.1
- KDF1_SP800_56A - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- KDF2 - tss.tpm.TPM_ALG_ID._N
-
Key derivation function KDF2 Section 13.2
- KDF2 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- KDFa(TPM_ALG_ID, byte[], String, byte[], byte[], int) - Static method in class tss.Crypto
-
Perform the TPM key derivation procedure KDFa
- kdfScheme() - Method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Scheme selector
- kdfScheme() - Method in class tss.tpm.TPMS_ECC_PARMS
-
Scheme selector
- Key() - Constructor for class tss.Tss.Key
- KEY - tss.tpm.TPM_RC._N
-
Key fields are not compatible with the selected use
- KEY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- KEY_SIZE - tss.tpm.TPM_RC._N
-
Key size is not supported
- KEY_SIZE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- keyA - Variable in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
Handle of an unrestricted decryption key ECC The private key referenced by this handle is used as dS,A Auth Index: 1 Auth Role: USER
- keyAgreement - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Attributes.Decrypt SET
- keyAgreement - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- keyBits - Variable in class tss.tpm.TPMS_RSA_PARMS
-
Number of bits in the public modulus
- keyBits - Variable in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
The key size
- keyBits - Variable in class tss.tpm.TPMT_SYM_DEF
-
A supported key size
- keyCertSign - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Attributes.sign SET
- keyCertSign - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- KEYEDHASH - tss.tpm.TPM_ALG_ID._N
-
An object type that may use XOR for encryption or an HMAC for signing and may also refer to a data object that is neither signing nor encrypting
- KEYEDHASH - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- keyEncipherment - tss.tpm.TPMA_X509_KEY_USAGE._N
-
Asymmetric key with decrypt and restricted SET key has the attributes of a parent key
- keyEncipherment - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- keyHandle - Variable in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
Loaded key used to decrypt the TPMS_SENSITIVE in credentialBlob Auth Index: 2 Auth Role: USER
- keyHandle - Variable in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
ECC key to use for decryption Auth Index: 1 Auth Role: USER
- keyHandle - Variable in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
Reference to public portion of ECC key to use for encryption Auth Index: None
- keyHandle - Variable in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
-
Handle of a loaded ECC key public area.
- keyHandle - Variable in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
-
Handle of a loaded ECC key Auth Index: 1 Auth Role: USER
- keyHandle - Variable in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
The symmetric key used for the operation Auth Index: 1 Auth Role: USER
- keyHandle - Variable in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
The symmetric key used for the operation Auth Index: 1 Auth Role: USER
- keyHandle - Variable in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
Handle of a public area that contains the TPM Vendor Authorization Key that will be used to validate manifestSignature Auth Index: None
- keyHandle - Variable in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
RSA key to use for decryption Auth Index: 1 Auth Role: USER
- keyHandle - Variable in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
Reference to public portion of RSA key to use for encryption Auth Index: None
- keyHandle - Variable in class tss.tpm.TPM2_Sign_REQUEST
-
Handle of key that will perform signing Auth Index: 1 Auth Role: USER
- keyHandle - Variable in class tss.tpm.TPM2_VerifySignature_REQUEST
-
Handle of public key that will be used in the validation Auth Index: None
- keySign - Variable in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
Name of a key that can sign a policy addition
- keySize - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Size in bits of the key
L
- L - Variable in class tss.tpm.CommitResponse
-
ECC point L [r](x2, y2)
- label - Variable in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
Label whose association with the message is to be verified
- label - Variable in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
Optional label L to be associated with the message Size of the buffer is zero if no label is present NOTE 2 See description of label above.
- label - Variable in class tss.tpm.TPMS_DERIVE
- LABEL_MAX_BUFFER - tss.tpm.ImplementationConstants._N
- LABEL_MAX_BUFFER - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LAST - tss.tpm.TPM_ALG_ID._N
- LAST - tss.tpm.TPM_CAP._N
- LAST - tss.tpm.TPM_CC._N
-
Compile variable.
- LAST - tss.tpm.TPM_PT_PCR._N
-
Top of the range of TPM_PT_PCR properties of the implementation If the TPM receives a request for a PCR property with a value larger than this, the TPM will return a zero length list and set the moreData parameter to NO.
- LAST - tss.tpm.TPM_RH._N
-
The top of the reserved handle area This is set to allow TPM2_GetCapability() to know where to stop.
- LAST - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LAST - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LAST - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LAST - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LAST - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LEVEL - tss.tpm.PLATFORM._N
- LEVEL - tss.tpm.TPM_PT._N
-
The level of the specification NOTE 1 For this specification, the level is zero.
- LEVEL - tss.tpm.TPM_SPEC._N
-
The level number for the specification
- LEVEL - Static variable in class tss.tpm.PLATFORM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LEVEL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LEVEL - Static variable in class tss.tpm.TPM_SPEC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LIBRARY_COMMANDS - tss.tpm.TPM_PT._N
-
Number of commands from the TPM library that are implemented
- LIBRARY_COMMANDS - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Load - tss.tpm.TPM_CC._N
- Load - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Load(TPM_HANDLE, TPM2B_PRIVATE, TPMT_PUBLIC) - Method in class tss.Tpm
-
This command is used to load objects into the TPM.
- LOADED_CURVES - tss.tpm.TPM_PT._N
-
The number of loaded ECC curves
- LOADED_CURVES - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOADED_SESSION - tss.tpm.TPM_HT._N
-
Loaded Authorization Session used only in the context of TPM2_GetCapability This type references both loaded HMAC and loaded policy authorization sessions.
- LOADED_SESSION - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOADED_SESSION_FIRST - tss.tpm.TPM_HC._N
-
Used in GetCapability
- LOADED_SESSION_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOADED_SESSION_LAST - tss.tpm.TPM_HC._N
-
Used in GetCapability
- LOADED_SESSION_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LoadExternal - tss.tpm.TPM_CC._N
- LoadExternal - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LoadExternal(TPMT_SENSITIVE, TPMT_PUBLIC, TPM_HANDLE) - Method in class tss.Tpm
-
This command is used to load an object that is not a Protected Object into the TPM.
- LoadExternalResponse - Class in tss.tpm
-
This command is used to load an object that is not a Protected Object into the TPM.
- LoadExternalResponse() - Constructor for class tss.tpm.LoadExternalResponse
- LoadResponse - Class in tss.tpm
-
This command is used to load objects into the TPM.
- LoadResponse() - Constructor for class tss.tpm.LoadResponse
- LOC_FOUR - tss.tpm.TPMA_LOCALITY._N
- LOC_FOUR - Static variable in class tss.tpm.TPMA_LOCALITY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOC_ONE - tss.tpm.TPMA_LOCALITY._N
- LOC_ONE - Static variable in class tss.tpm.TPMA_LOCALITY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOC_THREE - tss.tpm.TPMA_LOCALITY._N
- LOC_THREE - Static variable in class tss.tpm.TPMA_LOCALITY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOC_TWO - tss.tpm.TPMA_LOCALITY._N
- LOC_TWO - Static variable in class tss.tpm.TPMA_LOCALITY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOC_ZERO - tss.tpm.TPMA_LOCALITY._N
- LOC_ZERO - Static variable in class tss.tpm.TPMA_LOCALITY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- locality - Variable in class tss.tpm.TPM2_PolicyLocality_REQUEST
-
The allowed localities for the policy
- locality - Variable in class tss.tpm.TPMS_CREATION_DATA
-
The locality at which the object was created
- locality() - Method in class samples.Samples
-
Demonstrates locality support in tss.Java.
- LOCALITY - tss.tpm.TPM_RC._N
-
Bad locality
- LOCALITY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- localityCtlAvailable() - Method in class tss.TpmDevice
- localTpmSimulator() - Static method in class tss.TpmFactory
-
Connect to a simulator running on localhost using the default ports.
- lockHandle - Variable in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
-
TPM_RH_LOCKOUT Auth Index: 1 Auth Role: USER
- lockHandle - Variable in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
TPM_RH_LOCKOUT Auth Index: 1 Auth Role: USER
- LOCKOUT - tss.tpm.TPM_RC._N
-
Authorizations for objects subject to DA protection are not allowed at this time because the TPM is in DA lockout mode
- LOCKOUT - tss.tpm.TPM_RH._N
-
References the authorization associated with the dictionary attack lockout reset
- LOCKOUT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOCKOUT - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOCKOUT_COUNTER - tss.tpm.TPM_PT._N
-
The current value of the lockout counter (failedTries)
- LOCKOUT_COUNTER - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOCKOUT_INTERVAL - tss.tpm.TPM_PT._N
-
The number of seconds before the value reported by TPM_PT_LOCKOUT_COUNTER is decremented
- LOCKOUT_INTERVAL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- LOCKOUT_RECOVERY - tss.tpm.TPM_PT._N
-
The number of seconds after a lockoutAuth failure before use of lockoutAuth may be attempted again
- LOCKOUT_RECOVERY - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- lockoutAuthSet - tss.tpm.TPMA_PERMANENT._N
-
SET (1): TPM2_HierarchyChangeAuth() with lockoutAuth has been executed since the last TPM2_Clear().
- lockoutAuthSet - Static variable in class tss.tpm.TPMA_PERMANENT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- lockoutRecovery - Variable in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
Time in seconds after a lockoutAuth failure before use of lockoutAuth is allowed A value of zero indicates that a reboot is required.
- Logic - Class in tss.tpm
-
Table 4 Defines for Logic Values
- Logic() - Constructor for class tss.tpm.Logic
- Logic(int) - Constructor for class tss.tpm.Logic
- Logic._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- Ltc - tss.tpm.ImplementationConstants._N
- Ltc - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
M
- MAC - tss.tpm.TPM_CC._N
-
See NOTE 1
- MAC - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAC(TPM_HANDLE, byte[], TPM_ALG_ID) - Method in class tss.Tpm
-
This command performs an HMAC or a block cipher MAC on the supplied data using the indicated algorithm.
- MAC_Start - tss.tpm.TPM_CC._N
-
See NOTE 1
- MAC_Start - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAC_Start(TPM_HANDLE, byte[], TPM_ALG_ID) - Method in class tss.Tpm
-
This command starts a MAC sequence.
- MAC_StartResponse - Class in tss.tpm
-
This command starts a MAC sequence.
- MAC_StartResponse() - Constructor for class tss.tpm.MAC_StartResponse
- MACResponse - Class in tss.tpm
-
This command performs an HMAC or a block cipher MAC on the supplied data using the indicated algorithm.
- MACResponse() - Constructor for class tss.tpm.MACResponse
- magic - Variable in class tss.tpm.TPMS_ATTEST
-
The indication that this structure was created by a TPM (always TPM_GENERATED_VALUE)
- main(String[]) - Static method in class TSSMain
- MAIN - tss.tpm.TPM_PS._N
-
Not platform specific
- MAIN - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MakeCredential - tss.tpm.TPM_CC._N
- MakeCredential - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MakeCredential(TPM_HANDLE, byte[], byte[]) - Method in class tss.Tpm
-
This command allows the TPM to perform the actions required of a Certificate Authority (CA) in creating a TPM2B_ID_OBJECT containing an activation credential.
- MakeCredentialResponse - Class in tss.tpm
-
This command allows the TPM to perform the actions required of a Certificate Authority (CA) in creating a TPM2B_ID_OBJECT containing an activation credential.
- MakeCredentialResponse() - Constructor for class tss.tpm.MakeCredentialResponse
- manifestSignature - Variable in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
Signature over fuDigest using the key associated with keyHandle (not optional) One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- manifestSignatureSigAlg() - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
Selector of the algorithm used to construct the signature
- MANUFACTURER - tss.tpm.TPM_PT._N
-
The vendor ID unique to each TPM manufacturer
- MANUFACTURER - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- maskAttr(T, TpmEnum.ValueMap<T>, Class<T>) - Method in class tss.TpmAttribute
- maskAttr(TPM_NV_INDEX) - Method in class tss.tpm.TPM_NV_INDEX
- maskAttr(TPMA_ACT) - Method in class tss.tpm.TPMA_ACT
- maskAttr(TPMA_ALGORITHM) - Method in class tss.tpm.TPMA_ALGORITHM
- maskAttr(TPMA_CC) - Method in class tss.tpm.TPMA_CC
- maskAttr(TPMA_LOCALITY) - Method in class tss.tpm.TPMA_LOCALITY
- maskAttr(TPMA_MEMORY) - Method in class tss.tpm.TPMA_MEMORY
- maskAttr(TPMA_MODES) - Method in class tss.tpm.TPMA_MODES
- maskAttr(TPMA_NV) - Method in class tss.tpm.TPMA_NV
- maskAttr(TPMA_OBJECT) - Method in class tss.tpm.TPMA_OBJECT
- maskAttr(TPMA_PERMANENT) - Method in class tss.tpm.TPMA_PERMANENT
- maskAttr(TPMA_SESSION) - Method in class tss.tpm.TPMA_SESSION
- maskAttr(TPMA_STARTUP_CLEAR) - Method in class tss.tpm.TPMA_STARTUP_CLEAR
- maskAttr(TPMA_X509_KEY_USAGE) - Method in class tss.tpm.TPMA_X509_KEY_USAGE
- MATH_LIB - tss.tpm.Implementation._N
-
Selection of the library that provides the big number math including ECC.
- MATH_LIB - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_AC_CAPABILITIES - tss.tpm.ImplementationConstants._N
- MAX_AC_CAPABILITIES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_ACT_DATA - tss.tpm.ImplementationConstants._N
- MAX_ACT_DATA - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_ACTIVE_SESSIONS - tss.tpm.Implementation._N
-
The number of simultaneously active sessions that are supported by the TPM implementation
- MAX_ACTIVE_SESSIONS - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_AES_KEY_BYTES - tss.tpm.ImplementationConstants._N
- MAX_AES_KEY_BYTES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_ALG_LIST_SIZE - tss.tpm.Implementation._N
-
Number of algorithms that can be in a list
- MAX_ALG_LIST_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_AUTH_FAIL - tss.tpm.TPM_PT._N
-
The number of authorization failures before DA lockout is invoked
- MAX_AUTH_FAIL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_CAP_ALGS - tss.tpm.ImplementationConstants._N
- MAX_CAP_ALGS - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_CAP_BUFFER - tss.tpm.Implementation._N
-
Maximum size of a capability buffer
- MAX_CAP_BUFFER - tss.tpm.TPM_PT._N
-
The maximum size of a TPMS_CAPABILITY_DATA structure returned in TPM2_GetCapability().
- MAX_CAP_BUFFER - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_CAP_BUFFER - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_CAP_CC - tss.tpm.ImplementationConstants._N
- MAX_CAP_CC - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_CAP_DATA - tss.tpm.ImplementationConstants._N
- MAX_CAP_DATA - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_CAP_HANDLES - tss.tpm.ImplementationConstants._N
- MAX_CAP_HANDLES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_COMMAND_SIZE - tss.tpm.Implementation._N
-
Maximum size of a command
- MAX_COMMAND_SIZE - tss.tpm.TPM_PT._N
-
The maximum value for commandSize in a command
- MAX_COMMAND_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_COMMAND_SIZE - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_CONTEXT_SIZE - tss.tpm.Implementation._N
- MAX_CONTEXT_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_DERIVATION_BITS - tss.tpm.Implementation._N
-
L value for a derivation.
- MAX_DERIVATION_BITS - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_DIGEST - tss.tpm.TPM_PT._N
-
The maximum size of a digest that can be produced by the TPM
- MAX_DIGEST - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_DIGEST_BUFFER - tss.tpm.Implementation._N
- MAX_DIGEST_BUFFER - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_ECC_CURVES - tss.tpm.ImplementationConstants._N
- MAX_ECC_CURVES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_ECC_KEY_BYTES - tss.tpm.ImplementationConstants._N
- MAX_ECC_KEY_BYTES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_HANDLE_NUM - tss.tpm.Implementation._N
-
The maximum number of handles in the handle area This should be produced by the Part 3 parser but is here for now.
- MAX_HANDLE_NUM - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_LOADED_OBJECTS - tss.tpm.Implementation._N
-
The number of simultaneously loaded objects that are supported by the TPM; this number does not include the objects that may be placed in NV memory by TPM2_EvictControl().
- MAX_LOADED_OBJECTS - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_LOADED_SESSIONS - tss.tpm.Implementation._N
-
The number of sessions that the TPM may have in memory
- MAX_LOADED_SESSIONS - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_NV_BUFFER_SIZE - tss.tpm.Implementation._N
-
Maximum data size in one NV read or write command
- MAX_NV_BUFFER_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_NV_INDEX_SIZE - tss.tpm.Implementation._N
-
Maximum data size allowed in an NV Index
- MAX_NV_INDEX_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_OBJECT_CONTEXT - tss.tpm.TPM_PT._N
-
The maximum size of an object context that will be returned by TPM2_ContextSave
- MAX_OBJECT_CONTEXT - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_PCR_PROPERTIES - tss.tpm.ImplementationConstants._N
- MAX_PCR_PROPERTIES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_RESPONSE_SIZE - tss.tpm.Implementation._N
-
Maximum size of a response
- MAX_RESPONSE_SIZE - tss.tpm.TPM_PT._N
-
The maximum value for responseSize in a response
- MAX_RESPONSE_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_RESPONSE_SIZE - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_RNG_ENTROPY_SIZE - tss.tpm.Implementation._N
- MAX_RNG_ENTROPY_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_RSA_KEY_BYTES - tss.tpm.ImplementationConstants._N
- MAX_RSA_KEY_BYTES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_SESSION_CONTEXT - tss.tpm.TPM_PT._N
-
The maximum size of a session context that will be returned by TPM2_ContextSave
- MAX_SESSION_CONTEXT - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_SESSION_NUM - tss.tpm.Implementation._N
-
This is the current maximum value
- MAX_SESSION_NUM - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_SYM_BLOCK_SIZE - tss.tpm.ImplementationConstants._N
- MAX_SYM_BLOCK_SIZE - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_SYM_DATA - tss.tpm.Implementation._N
-
The maximum number of octets that may be in a sealed blob; 128 is the minimum allowed value
- MAX_SYM_DATA - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_SYM_KEY_BITS - tss.tpm.ImplementationConstants._N
- MAX_SYM_KEY_BITS - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_SYM_KEY_BYTES - tss.tpm.ImplementationConstants._N
- MAX_SYM_KEY_BYTES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_TAGGED_POLICIES - tss.tpm.ImplementationConstants._N
- MAX_TAGGED_POLICIES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_TPM_PROPERTIES - tss.tpm.ImplementationConstants._N
- MAX_TPM_PROPERTIES - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MAX_VENDOR_BUFFER_SIZE - tss.tpm.Implementation._N
-
Maximum size of the vendor-specific buffer
- MAX_VENDOR_BUFFER_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- maxPCR - Variable in class tss.tpm.PCR_AllocateResponse
-
Maximum number of PCR that may be in a bank
- MEDIUM_FASTER - tss.tpm.TPM_CLOCK_ADJUST._N
-
Speed the Clock update rate by one medium adjustment step.
- MEDIUM_FASTER - Static variable in class tss.tpm.TPM_CLOCK_ADJUST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MEDIUM_SLOWER - tss.tpm.TPM_CLOCK_ADJUST._N
-
Slow the Clock update rate by one medium adjustment step.
- MEDIUM_SLOWER - Static variable in class tss.tpm.TPM_CLOCK_ADJUST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MEMORY - tss.tpm.TPM_PT._N
-
A TPMA_MEMORY indicating the memory management method for the TPM
- MEMORY - tss.tpm.TPM_RC._N
-
Out of shared object/session memory or need space for internal operations
- MEMORY - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MEMORY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- message - Variable in class tss.tpm.RSA_DecryptResponse
-
Decrypted output
- message - Variable in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
Message to be encrypted NOTE 1 The data type was chosen because it limits the overall size of the input to no greater than the size of the largest RSA public key.
- method - tss.tpm.TPMA_ALGORITHM._N
-
SET (1): a method such as a key derivative function (KDF) CLEAR (0): not a method
- method - Static variable in class tss.tpm.TPMA_ALGORITHM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MGF - tss.tpm.TPM_RC._N
-
Mask generation function not supported
- MGF - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MGF1 - tss.tpm.TPM_ALG_ID._N
-
Hash-based mask-generation function
- MGF1 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MIN_COUNTER_INDICES - tss.tpm.Implementation._N
-
The TPM will not allocate a non-counter index if it would prevent allocation of this number of indices.
- MIN_COUNTER_INDICES - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MIN_EVICT_OBJECTS - tss.tpm.Implementation._N
-
The minimum number of evict objects supported by the TPM
- MIN_EVICT_OBJECTS - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- mode - Variable in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
Symmetric encryption/decryption mode this field shall match the default mode of the key or be TPM_ALG_NULL.
- mode - Variable in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
Symmetric mode this field shall match the default mode of the key or be TPM_ALG_NULL.
- mode - Variable in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
Default mode When used in the parameter area of a parent object, this shall be TPM_ALG_CFB.
- mode - Variable in class tss.tpm.TPMT_SYM_DEF
-
The mode for the key
- MODE - tss.tpm.TPM_RC._N
-
Mode of operation not supported
- MODE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MODES - tss.tpm.TPM_PT._N
-
A TPMA_MODES value, indicating that the TPM is designed for these modes.
- MODES - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- moreData - Variable in class tss.tpm.AC_GetCapabilityResponse
-
Flag to indicate whether there are more values
- moreData - Variable in class tss.tpm.GetCapabilityResponse
-
Flag to indicate if there are more values of this type
- Msbn - tss.tpm.ImplementationConstants._N
- Msbn - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- MULTI_TENANT - tss.tpm.TPM_PS._N
-
Multi-tenant WG (deprecated)
- MULTI_TENANT - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
N
- n - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Order of G
- N_MASK - tss.tpm.TPM_RC._N
-
Number mask
- N_MASK - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- name - Variable in class tss.tpm.CreateLoadedResponse
-
The name of the created object
- name - Variable in class tss.tpm.CreatePrimaryResponse
-
The name of the created object
- name - Variable in class tss.tpm.LoadExternalResponse
-
Name of the loaded object
- name - Variable in class tss.tpm.LoadResponse
-
Name of the loaded object
- name - Variable in class tss.tpm.ReadPublicResponse
-
Name of the object
- name - Variable in class tss.tpm.TPM2_Rewrap_REQUEST
-
The Name of the object being rewrapped
- name - Variable in class tss.tpm.TPM2B_NAME
-
The Name structure
- name - Variable in class tss.tpm.TPMS_CERTIFY_INFO
-
Name of the certified object
- name() - Method in class tss.TpmEnum
- Name - Variable in class tss.tpm.TPM_HANDLE
-
Name of the TPM entity represented by this handle object.
NOTE: It is tracked by the framework whenever possible but in some cases may be left uninitialized. - Name - Variable in class tss.TpmEnum
- nameAlg - Variable in class tss.tpm.TPMS_NV_PUBLIC
-
Hash algorithm used to compute the name of the Index and used for the authPolicy.
- nameAlg - Variable in class tss.tpm.TPMT_PUBLIC
-
Algorithm used for computing the Name of the object NOTE The "+" indicates that the instance of a TPMT_PUBLIC may have a "+" to indicate that the nameAlg may be TPM_ALG_NULL.
- NameAsEnum - Variable in class tss.TpmEnum
- nameHash - Variable in class tss.tpm.TPM2_PolicyNameHash_REQUEST
-
The digest to be added to the policy
- NameUnionTagValues - Class in tss.tpm
-
Selector type for TPMU_NAME [TSS]
- NameUnionTagValues(int) - Constructor for class tss.tpm.NameUnionTagValues
- NameUnionTagValues._N - Enum in tss.tpm
- NEEDS_TEST - tss.tpm.TPM_RC._N
-
Some function needs testing.
- NEEDS_TEST - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NEQ - tss.tpm.TPM_EO._N
-
A B
- NEQ - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NestedException - Variable in exception tss.TpmException
- netToHost(byte[]) - Static method in class tss.Helpers
- newAuth - Variable in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
-
New authorization value
- newAuth - Variable in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
-
New authorization value
- newAuth - Variable in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
New authorization value
- newMaxTries - Variable in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
Count of authorization failures before the lockout is imposed
- newParent - Variable in class tss.tpm.TPM2_Rewrap_REQUEST
-
New parent of the object Auth Index: None
- newParentHandle - Variable in class tss.tpm.TPM2_Duplicate_REQUEST
-
Shall reference the public area of an asymmetric key Auth Index: None
- newParentName - Variable in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
The Name of the new parent
- newRecoveryTime - Variable in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
Time in seconds before the authorization failure count is automatically decremented A value of zero indicates that DA protection is disabled.
- newTime - Variable in class tss.tpm.TPM2_ClockSet_REQUEST
-
New Clock setting in milliseconds
- nextDigest - Variable in class tss.tpm.FieldUpgradeDataResponse
-
Tagged digest of the next block TPM_ALG_NULL if field update is complete
- NIST_P192 - tss.tpm.TPM_ECC_CURVE._N
- NIST_P192 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NIST_P224 - tss.tpm.TPM_ECC_CURVE._N
- NIST_P224 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NIST_P256 - tss.tpm.TPM_ECC_CURVE._N
- NIST_P256 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NIST_P384 - tss.tpm.TPM_ECC_CURVE._N
- NIST_P384 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NIST_P521 - tss.tpm.TPM_ECC_CURVE._N
- NIST_P521 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NO - tss.tpm.Logic._N
- NO - Static variable in class tss.tpm.Logic
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NO_CHANGE - tss.tpm.TPM_CLOCK_ADJUST._N
-
No change to the Clock update rate.
- NO_CHANGE - Static variable in class tss.tpm.TPM_CLOCK_ADJUST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NO_DA - tss.tpm.TPMA_NV._N
-
SET (1): Authorization failures of the Index do not affect the DA logic and authorization of the Index is not blocked when the TPM is in Lockout mode.
- NO_DA - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NO_INCREMENT - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that modifications to this PCR (reset or Extend) will not increment the pcrUpdateCounter
- NO_INCREMENT - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NO_RESULT - tss.tpm.TPM_RC._N
-
Returned when an internal function cannot process a request due to an unspecified problem.
- NO_RESULT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NO_SESSIONS - tss.tpm.TPM_ST._N
-
Tag value for a command/response for a command defined in this specification; indicating that the command/response has no attached sessions and no authorizationSize/parameterSize value is present If the responseCode from the TPM is not TPM_RC_SUCCESS, then the response tag shall have this value.
- NO_SESSIONS - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- noDA - tss.tpm.TPMA_OBJECT._N
-
SET (1): The object is not subject to dictionary attack protections.
- noDA - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- nonce - Variable in class tss.tpm.TPMS_AUTH_COMMAND
-
The session nonce, may be the Empty Buffer
- nonce - Variable in class tss.tpm.TPMS_AUTH_RESPONSE
-
The session nonce, may be the Empty Buffer
- NONCE - tss.tpm.TPM_RC._N
-
Invalid nonce size or nonce value mismatch
- NONCE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- nonceCaller - Variable in class tss.tpm.SessionIn
-
Caller nonce
- nonceCaller - Variable in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Initial nonceCaller, sets nonceTPM size for the session shall be at least 16 octets
- nonceTpm - Variable in class tss.tpm.SessionOut
-
TPM nonce
- nonceTPM - Variable in class tss.tpm.StartAuthSessionResponse
-
The initial nonce from the TPM, used in the computation of the sessionKey
- nonceTPM - Variable in class tss.tpm.TPM2_PolicySecret_REQUEST
-
The policy nonce for the session This can be the Empty Buffer.
- nonceTPM - Variable in class tss.tpm.TPM2_PolicySigned_REQUEST
-
The policy nonce for the session This can be the Empty Buffer.
- NONE - tss.tpm.TPM_AE._N
-
In a command, a non-specific request for AC information; in a response, indicates that outputData is not meaningful
- NONE - tss.tpm.TPM_ECC_CURVE._N
- NONE - tss.tpm.TPM_PT._N
-
Indicates no property type
- NONE - Static variable in class tss.tpm.TPM_AE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NONE - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NONE - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- nonrepudiation - tss.tpm.TPMA_X509_KEY_USAGE._N
-
FixedTPM SET in Subject Key (objectHandle)
- nonrepudiation - Static variable in class tss.tpm.TPMA_X509_KEY_USAGE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NOT_USED - tss.tpm.TPM_RC._N
-
This value is reserved and shall not be returned by the TPM
- NOT_USED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NULL - tss.tpm.TPM_ALG_ID._N
-
Indication that no algorithm is selected
- NULL - tss.tpm.TPM_RH._N
-
A handle associated with the null hierarchy, an EmptyAuth authValue, and an Empty Policy authPolicy.
- NULL - tss.tpm.TPM_ST._N
-
No structure type specified
- NULL - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NULL - Static variable in class tss.tpm.TPM_HANDLE
- NULL - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NULL - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- nullHandle() - Static method in class tss.tpm.TPM_HANDLE
- nullObject() - Static method in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
Deprecated.Use default constructor instead
- nullObject() - Static method in class tss.tpm.TPMT_SYM_DEF
-
Deprecated.Use default constructor instead
- nullTicket() - Static method in class tss.tpm.TPMT_TK_HASHCHECK
-
Create a NULL ticket (e.g.
- nullVec - Static variable in class samples.Samples
- NUM_AUTHVALUE_PCR_GROUP - tss.tpm.Implementation._N
-
Number of PCR groups that have individual authorization values
- NUM_AUTHVALUE_PCR_GROUP - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NUM_LOCALITIES - tss.tpm.Implementation._N
-
The number of localities supported by the TPM This is expected to be either 5 for a PC, or 1 for just about everything else.
- NUM_LOCALITIES - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NUM_POLICY_PCR - tss.tpm.Implementation._N
-
Number of PCR groups that allow policy/auth
- NUM_POLICY_PCR - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NUM_POLICY_PCR_GROUP - tss.tpm.Implementation._N
-
Number of PCR groups that have individual policies
- NUM_POLICY_PCR_GROUP - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NUM_STATIC_PCR - tss.tpm.Implementation._N
- NUM_STATIC_PCR - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- numAuthHandles() - Method in class tss.ReqStructure
- numAuthHandles() - Method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_AC_Send_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Certify_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ChangeEPS_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ChangePPS_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Clear_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ClearControl_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ClockSet_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Commit_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ContextSave_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Create_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Duplicate_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_EvictControl_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_GetTime_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_HierarchyControl_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_HMAC_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Import_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Load_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_MAC_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_Increment_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_Read_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_SetBits_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_Write_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PCR_Reset_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyLocality_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyPassword_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyRestart_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Quote_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ReadPublic_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Rewrap_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Sign_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_Unseal_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
- numAuthHandles() - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
- numHandles() - Method in class tss.CmdStructure
- numHandles() - Method in class tss.tpm.ContextLoadResponse
- numHandles() - Method in class tss.tpm.CreateLoadedResponse
- numHandles() - Method in class tss.tpm.CreatePrimaryResponse
- numHandles() - Method in class tss.tpm.HashSequenceStartResponse
- numHandles() - Method in class tss.tpm.HMAC_StartResponse
- numHandles() - Method in class tss.tpm.LoadExternalResponse
- numHandles() - Method in class tss.tpm.LoadResponse
- numHandles() - Method in class tss.tpm.MAC_StartResponse
- numHandles() - Method in class tss.tpm.StartAuthSessionResponse
- numHandles() - Method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_AC_Send_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Certify_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ChangeEPS_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ChangePPS_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Clear_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ClearControl_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ClockSet_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Commit_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ContextSave_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Create_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Duplicate_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_EvictControl_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_GetTime_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_HierarchyControl_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_HMAC_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Import_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Load_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_MAC_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_Increment_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_Read_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_SetBits_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_Write_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PCR_Reset_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyLocality_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyPassword_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyRestart_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Quote_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ReadPublic_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Rewrap_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Sign_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_Unseal_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
- numHandles() - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
- nv - tss.tpm.TPMA_CC._N
-
SET (1): indicates that the command may write to NV CLEAR (0): indicates that the command does not write to NV
- nv - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV(int) - Static method in class tss.tpm.TPM_HANDLE
-
Creates a TPM_HANDLE for the given NV index
- NV_AC_FIRST - tss.tpm.TPM_HC._N
-
First NV Index aliased to Attached Component
- NV_AC_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_AC_LAST - tss.tpm.TPM_HC._N
-
Last NV Index aliased to Attached Component
- NV_AC_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_AUTHORIZATION - tss.tpm.TPM_RC._N
-
NV access authorization fails in command actions (this failure does not affect lockout.action)
- NV_AUTHORIZATION - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_BUFFER_MAX - tss.tpm.TPM_PT._N
-
The maximum data size in one NV write, NV read, NV extend, or NV certify command
- NV_BUFFER_MAX - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_Certify - tss.tpm.TPM_CC._N
- NV_Certify - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_Certify(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME, int, int) - Method in class tss.Tpm
-
The purpose of this command is to certify the contents of an NV Index or portion of an NV Index.
- NV_CertifyResponse - Class in tss.tpm
-
The purpose of this command is to certify the contents of an NV Index or portion of an NV Index.
- NV_CertifyResponse() - Constructor for class tss.tpm.NV_CertifyResponse
- NV_ChangeAuth - tss.tpm.TPM_CC._N
- NV_ChangeAuth - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_ChangeAuth(TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command allows the authorization secret for an NV Index to be changed.
- NV_CLOCK_UPDATE_INTERVAL - tss.tpm.Implementation._N
-
The update interval expressed as a power of 2 seconds A value of 12 is 4,096 seconds (~68 minutes).
- NV_CLOCK_UPDATE_INTERVAL - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_COUNTERS - tss.tpm.TPM_PT._N
-
The number of defined NV Indexes that have NV the TPM_NT_COUNTER attribute
- NV_COUNTERS - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_COUNTERS_AVAIL - tss.tpm.TPM_PT._N
-
The number of additional NV Indexes that can be defined with their TPM_NT of TPM_NV_COUNTER and the TPMA_NV_ORDERLY attribute SET This value is an estimate.
- NV_COUNTERS_AVAIL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_COUNTERS_MAX - tss.tpm.TPM_PT._N
-
The maximum number of NV Indexes that are allowed to have the TPM_NT_COUNTER attribute NOTE 1 It is allowed for this value to be larger than the number of NV Indexes that can be defined.
- NV_COUNTERS_MAX - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_DEFINED - tss.tpm.TPM_RC._N
-
NV Index or persistent object already defined
- NV_DEFINED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_DefineSpace - tss.tpm.TPM_CC._N
- NV_DefineSpace - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_DefineSpace(TPM_HANDLE, byte[], TPMS_NV_PUBLIC) - Method in class tss.Tpm
-
This command defines the attributes of an NV Index and causes the TPM to reserve space to hold the data associated with the NV Index.
- NV_Extend - tss.tpm.TPM_CC._N
- NV_Extend - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_Extend(TPM_HANDLE, TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command extends a value to an area in NV memory that was previously defined by TPM2_NV_DefineSpace.
- NV_GlobalWriteLock - tss.tpm.TPM_CC._N
- NV_GlobalWriteLock - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_GlobalWriteLock(TPM_HANDLE) - Method in class tss.Tpm
-
The command will SET TPMA_NV_WRITELOCKED for all indexes that have their TPMA_NV_GLOBALLOCK attribute SET.
- NV_Increment - tss.tpm.TPM_CC._N
- NV_Increment - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_Increment(TPM_HANDLE, TPM_HANDLE) - Method in class tss.Tpm
-
This command is used to increment the value in an NV Index that has the TPM_NT_COUNTER attribute.
- NV_INDEX - tss.tpm.TPM_HT._N
-
NV Index assigned by the caller
- NV_INDEX - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_INDEX_FIRST - tss.tpm.TPM_HC._N
-
First allowed NV Index
- NV_INDEX_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_INDEX_LAST - tss.tpm.TPM_HC._N
-
Last allowed NV Index
- NV_INDEX_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_INDEX_MAX - tss.tpm.TPM_PT._N
-
The maximum size of an NV Index data area
- NV_INDEX_MAX - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_LOCKED - tss.tpm.TPM_RC._N
-
NV access locked.
- NV_LOCKED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_MEMORY_SIZE - tss.tpm.Implementation._N
-
Size of NV memory in octets
- NV_MEMORY_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_RANGE - tss.tpm.TPM_RC._N
-
NV offset+size is out of range.
- NV_RANGE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_RATE - tss.tpm.TPM_RC._N
-
The TPM is rate-limiting accesses to prevent wearout of NV
- NV_RATE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_Read - tss.tpm.TPM_CC._N
- NV_Read - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_Read(TPM_HANDLE, TPM_HANDLE, int, int) - Method in class tss.Tpm
-
This command reads a value from an area in NV memory previously defined by TPM2_NV_DefineSpace().
- NV_ReadLock - tss.tpm.TPM_CC._N
- NV_ReadLock - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_ReadLock(TPM_HANDLE, TPM_HANDLE) - Method in class tss.Tpm
-
If TPMA_NV_READ_STCLEAR is SET in an Index, then this command may be used to prevent further reads of the NV Index until the next TPM2_Startup (TPM_SU_CLEAR).
- NV_ReadPublic - tss.tpm.TPM_CC._N
-
NV
- NV_ReadPublic - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_ReadPublic(TPM_HANDLE) - Method in class tss.Tpm
-
This command is used to read the public area and Name of an NV Index.
- NV_ReadPublicResponse - Class in tss.tpm
-
This command is used to read the public area and Name of an NV Index.
- NV_ReadPublicResponse() - Constructor for class tss.tpm.NV_ReadPublicResponse
- NV_ReadResponse - Class in tss.tpm
-
This command reads a value from an area in NV memory previously defined by TPM2_NV_DefineSpace().
- NV_ReadResponse() - Constructor for class tss.tpm.NV_ReadResponse
- NV_SetBits - tss.tpm.TPM_CC._N
- NV_SetBits - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_SetBits(TPM_HANDLE, TPM_HANDLE, long) - Method in class tss.Tpm
-
This command is used to SET bits in an NV Index that was created as a bit field.
- NV_SIZE - tss.tpm.TPM_RC._N
-
Requested allocation size is larger than allowed.
- NV_SIZE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_SPACE - tss.tpm.TPM_RC._N
-
Insufficient space for NV allocation
- NV_SPACE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_UNAVAILABLE - tss.tpm.TPM_RC._N
-
The command may require writing of NV and NV is not current accessible
- NV_UNAVAILABLE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_UndefineSpace - tss.tpm.TPM_CC._N
- NV_UndefineSpace - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_UndefineSpace(TPM_HANDLE, TPM_HANDLE) - Method in class tss.Tpm
-
This command removes an Index from the TPM.
- NV_UndefineSpaceSpecial - tss.tpm.TPM_CC._N
- NV_UndefineSpaceSpecial - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_UndefineSpaceSpecial(TPM_HANDLE, TPM_HANDLE) - Method in class tss.Tpm
-
This command allows removal of a platform-created NV Index that has TPMA_NV_POLICY_DELETE SET.
- NV_UNINITIALIZED - tss.tpm.TPM_RC._N
-
An NV Index is used before being initialized or the state saved by TPM2_Shutdown(STATE) could not be restored
- NV_UNINITIALIZED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_Write - tss.tpm.TPM_CC._N
- NV_Write - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_Write(TPM_HANDLE, TPM_HANDLE, byte[], int) - Method in class tss.Tpm
-
This command writes a value to an area in NV memory that was previously defined by TPM2_NV_DefineSpace().
- NV_WRITE_RECOVERY - tss.tpm.TPM_PT._N
-
Number of milliseconds before the TPM will accept another command that will modify NV This value is an approximation and may go up or down over time.
- NV_WRITE_RECOVERY - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_WriteLock - tss.tpm.TPM_CC._N
- NV_WriteLock - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- NV_WriteLock(TPM_HANDLE, TPM_HANDLE) - Method in class tss.Tpm
-
If the TPMA_NV_WRITEDEFINE or TPMA_NV_WRITE_STCLEAR attributes of an NV location are SET, then this command may be used to inhibit further writes of the NV Index.
- nvContents - Variable in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
Contents of the NV Index
- nvDigest - Variable in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
Hash of the contents of the index
- nvIndex - Variable in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Index for the area to be certified Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
-
Handle of the entity Auth Index: 1 Auth Role: ADMIN
- nvIndex - Variable in class tss.tpm.TPM2_NV_Extend_REQUEST
-
The NV Index to extend Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_Increment_REQUEST
-
The NV Index to increment Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_Read_REQUEST
-
The NV Index to be read Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_ReadLock_REQUEST
-
The NV Index to be locked Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
-
The NV Index Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
NV Index of the area in which the bit is to be set Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
-
The NV Index to remove from NV space Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
-
Index to be deleted Auth Index: 1 Auth Role: ADMIN
- nvIndex - Variable in class tss.tpm.TPM2_NV_Write_REQUEST
-
The NV Index of the area to write Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_NV_WriteLock_REQUEST
-
The NV Index of the area to lock Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
-
The NV Index of the area to read Auth Index: None
- nvIndex - Variable in class tss.tpm.TPM2_PolicyNV_REQUEST
-
The NV Index of the area to read Auth Index: None
- nvIndex - Variable in class tss.tpm.TPMS_NV_PUBLIC
-
The handle of the data area
- nvName - Variable in class tss.tpm.NV_ReadPublicResponse
-
The Name of the nvIndex
- nvPublic - Variable in class tss.tpm.NV_ReadPublicResponse
-
The public area of the NV Index
- nvPublic - Variable in class tss.tpm.TPM2B_NV_PUBLIC
-
The public area
O
- OAEP - tss.tpm.TPM_ALG_ID._N
-
A padding algorithm defined in Section 7.1 (RSAES_OAEP)
- OAEP - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- oaepEncrypt(TPMS_RSA_PARMS, TPM2B_PUBLIC_KEY_RSA, byte[], TPM_ALG_ID, String) - Static method in class tss.Crypto
-
RSA encrypt using the OAEP encoding
- object - tss.tpm.TPMA_ALGORITHM._N
-
SET (1): an algorithm that may be used as an object type CLEAR (0): an algorithm that is not used as an object type
- object - Static variable in class tss.tpm.TPMA_ALGORITHM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- OBJECT_HANDLES - tss.tpm.TPM_RC._N
-
Out of object handles the handle space for objects is depleted and a reboot is required NOTE 1 This cannot occur on the reference implementation.
- OBJECT_HANDLES - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- OBJECT_MEMORY - tss.tpm.TPM_RC._N
-
Out of memory for object contexts
- OBJECT_MEMORY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- objectAttributes - Variable in class tss.tpm.TPMT_PUBLIC
-
Attributes that, along with type, determine the manipulations of this object
- ObjectChangeAuth - tss.tpm.TPM_CC._N
- ObjectChangeAuth - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ObjectChangeAuth(TPM_HANDLE, TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command is used to change the authorization secret for a TPM-resident object.
- ObjectChangeAuthResponse - Class in tss.tpm
-
This command is used to change the authorization secret for a TPM-resident object.
- ObjectChangeAuthResponse() - Constructor for class tss.tpm.ObjectChangeAuthResponse
- objectCopiedToRam - tss.tpm.TPMA_MEMORY._N
-
SET (1): indicates that the TPM copies persistent objects to a transient-object slot in RAM when the persistent object is referenced in a command.
- objectCopiedToRam - Static variable in class tss.tpm.TPMA_MEMORY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- objectHandle - Variable in class tss.tpm.TPM2_Certify_REQUEST
-
Handle of the object to be certified Auth Index: 1 Auth Role: ADMIN
- objectHandle - Variable in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
The object associated with the creation data Auth Index: None
- objectHandle - Variable in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Handle of the object to be certified Auth Index: 1 Auth Role: ADMIN
- objectHandle - Variable in class tss.tpm.TPM2_Duplicate_REQUEST
-
Loaded object to duplicate Auth Index: 1 Auth Role: DUP
- objectHandle - Variable in class tss.tpm.TPM2_EvictControl_REQUEST
-
The handle of a loaded object Auth Index: None
- objectHandle - Variable in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
Handle of the object Auth Index: 1 Auth Role: ADMIN
- objectHandle - Variable in class tss.tpm.TPM2_ReadPublic_REQUEST
-
TPM handle of an object Auth Index: None
- objectName - Variable in class tss.tpm.TPM2_MakeCredential_REQUEST
-
Name of the object to which the credential applies
- objectName - Variable in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
The Name of the Object to be sent
- objectName - Variable in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
The Name of the object to be duplicated
- objectName - Variable in class tss.tpm.TPMS_CREATION_INFO
-
Name of the object
- objectPublic - Variable in class tss.tpm.TPM2_Import_REQUEST
-
The public area of the object to be imported This is provided so that the integrity value for duplicate and the object attributes can be checked.
- OFB - tss.tpm.TPM_ALG_ID._N
-
Output Feedback mode if implemented, all symmetric block ciphers (S type) implemented shall be capable of using this mode.
- OFB - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- offset - Variable in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Octet offset into the NV area This value shall be less than or equal to the size of the nvIndex data.
- offset - Variable in class tss.tpm.TPM2_NV_Read_REQUEST
-
Octet offset into the NV area This value shall be less than or equal to the size of the nvIndex data.
- offset - Variable in class tss.tpm.TPM2_NV_Write_REQUEST
-
The octet offset into the NV Area
- offset - Variable in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
The octet offset in the TPMS_TIME_INFO structure for the start of operand A
- offset - Variable in class tss.tpm.TPM2_PolicyNV_REQUEST
-
The octet offset in the NV Index for the start of operand A
- offset - Variable in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
The offset parameter of TPM2_NV_Certify()
- oldParent - Variable in class tss.tpm.TPM2_Rewrap_REQUEST
-
Parent of object Auth Index: 1 Auth Role: User
- operandB - Variable in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
The second operand
- operandB - Variable in class tss.tpm.TPM2_PolicyNV_REQUEST
-
The second operand
- operation - Variable in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
The comparison to make
- operation - Variable in class tss.tpm.TPM2_PolicyNV_REQUEST
-
The comparison to make
- OPERATOR - tss.tpm.TPM_RH._N
-
Not used1
- OPERATOR - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- orderly - tss.tpm.TPMA_STARTUP_CLEAR._N
-
SET (1): The TPM received a TPM2_Shutdown() and a matching TPM2_Startup().
- orderly - Static variable in class tss.tpm.TPMA_STARTUP_CLEAR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ORDERLY - tss.tpm.TPMA_NV._N
-
SET (1): NV Index state is only required to be saved when the TPM performs an orderly shutdown (TPM2_Shutdown()).
- ORDERLY - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ORDERLY_BITS - tss.tpm.Implementation._N
-
Number between 1 and 32 inclusive
- ORDERLY_BITS - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ORDERLY_COUNT - tss.tpm.TPM_PT._N
-
The modulus - 1 of the count for NV update of an orderly counter The returned value is MAX_ORDERLY_COUNT.
- ORDERLY_COUNT - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ORDINARY - tss.tpm.TPM_NT._N
-
Ordinary contains data that is opaque to the TPM that can only be modified using TPM2_NV_Write().
- ORDINARY - tss.tpm.TPMA_NV._N
-
Ordinary contains data that is opaque to the TPM that can only be modified using TPM2_NV_Write().
- ORDINARY - Static variable in class tss.tpm.TPM_NT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ORDINARY - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Ossl - tss.tpm.ImplementationConstants._N
- Ossl - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- outData - Variable in class tss.tpm.EncryptDecrypt2Response
-
Encrypted or decrypted output
- outData - Variable in class tss.tpm.EncryptDecryptResponse
-
Encrypted or decrypted output
- outData - Variable in class tss.tpm.GetTestResultResponse
-
Test result data contains manufacturer-specific information
- outData - Variable in class tss.tpm.RSA_EncryptResponse
-
Encrypted output
- outData - Variable in class tss.tpm.UnsealResponse
-
Unsealed data Size of outData is limited to be no more than 128 octets.
- outDuplicate - Variable in class tss.tpm.RewrapResponse
-
An object encrypted using symmetric key derived from outSymSeed
- outHash - Variable in class tss.tpm.HashResponse
-
Results
- outHMAC - Variable in class tss.tpm.HMACResponse
-
The returned HMAC in a sized buffer
- outMAC - Variable in class tss.tpm.MACResponse
-
The returned MAC in a sized buffer
- outPoint - Variable in class tss.tpm.ECDH_ZGenResponse
-
X and Y coordinates of the product of the multiplication Z = (xZ , yZ) [hdS]QB
- outPrivate - Variable in class tss.tpm.CreateLoadedResponse
-
The sensitive area of the object (optional)
- outPrivate - Variable in class tss.tpm.CreateResponse
-
The private portion of the object
- outPrivate - Variable in class tss.tpm.ImportResponse
-
The sensitive area encrypted with the symmetric key of parentHandle
- outPrivate - Variable in class tss.tpm.ObjectChangeAuthResponse
-
Private area containing the new authorization value
- outPublic - Variable in class tss.tpm.CreateLoadedResponse
-
The public portion of the created object
- outPublic - Variable in class tss.tpm.CreatePrimaryResponse
-
The public portion of the created object
- outPublic - Variable in class tss.tpm.CreateResponse
-
The public portion of the created object
- outPublic - Variable in class tss.tpm.ReadPublicResponse
-
Structure containing the public area of an object
- outputData - Variable in class tss.tpm.Vendor_TCG_TestResponse
-
Dummy data
- outsideInfo - Variable in class tss.tpm.TPM2_Create_REQUEST
-
Data that will be included in the creation data for this object to provide permanent, verifiable linkage between this object and some object owner data
- outsideInfo - Variable in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
Data that will be included in the creation data for this object to provide permanent, verifiable linkage between this object and some object owner data
- outsideInfo - Variable in class tss.tpm.TPMS_CREATION_DATA
-
Association with additional information added by the key creator This will be the contents of the outsideInfo parameter in TPM2_Create() or TPM2_CreatePrimary().
- outSymSeed - Variable in class tss.tpm.DuplicateResponse
-
Seed protected by the asymmetric algorithms of new parent (NP)
- outSymSeed - Variable in class tss.tpm.RewrapResponse
-
Seed for a symmetric key protected by newParent asymmetric key
- outZ1 - Variable in class tss.tpm.ZGen_2PhaseResponse
-
X and Y coordinates of the computed value (scheme dependent)
- outZ2 - Variable in class tss.tpm.ZGen_2PhaseResponse
-
X and Y coordinates of the second computed value (scheme dependent)
- OWNER - tss.tpm.TPM_RH._N
-
Handle references the Storage Primary Seed (SPS), the ownerAuth, and the ownerPolicy
- OWNER - Static variable in class tss.tpm.TPM_HANDLE
- OWNER - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ownerAuthSet - tss.tpm.TPMA_PERMANENT._N
-
SET (1): TPM2_HierarchyChangeAuth() with ownerAuth has been executed since the last TPM2_Clear().
- ownerAuthSet - Static variable in class tss.tpm.TPMA_PERMANENT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- OWNERREAD - tss.tpm.TPMA_NV._N
-
SET (1): The Index data can be read if Owner Authorization is provided.
- OWNERREAD - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- OWNERWRITE - tss.tpm.TPMA_NV._N
-
SET (1): The Index data can be written if Owner Authorization is provided.
- OWNERWRITE - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
P
- p - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Fp (the modulus)
- P - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- P - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- P1 - Variable in class tss.tpm.TPM2_Commit_REQUEST
-
A point (M) on the curve used by signHandle
- parameters - Variable in class tss.tpm.ECC_ParametersResponse
-
ECC parameters for the selected curve
- parameters - Variable in class tss.tpm.TPM2_TestParms_REQUEST
-
Algorithm parameters to be validated One of: TPMS_KEYEDHASH_PARMS, TPMS_SYMCIPHER_PARMS, TPMS_RSA_PARMS, TPMS_ECC_PARMS, TPMS_ASYM_PARMS.
- parameters - Variable in class tss.tpm.TPMT_PUBLIC_PARMS
-
The algorithm details One of: TPMS_KEYEDHASH_PARMS, TPMS_SYMCIPHER_PARMS, TPMS_RSA_PARMS, TPMS_ECC_PARMS, TPMS_ASYM_PARMS.
- parameters - Variable in class tss.tpm.TPMT_PUBLIC
-
The algorithm or structure details One of: TPMS_KEYEDHASH_PARMS, TPMS_SYMCIPHER_PARMS, TPMS_RSA_PARMS, TPMS_ECC_PARMS, TPMS_ASYM_PARMS.
- parametersType() - Method in class tss.tpm.TPM2_TestParms_REQUEST
-
The algorithm to be tested
- params - Variable in class tss.TpmDeviceTbs.TBSLibrary.TBS_CONTEXT_PARAMS2
- PARENT - tss.tpm.TPM_RC._N
-
Handle for parent is not a valid parent
- PARENT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- parentHandle - Variable in class tss.tpm.TPM2_Create_REQUEST
-
Handle of parent for new object Auth Index: 1 Auth Role: USER
- parentHandle - Variable in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
Handle of a transient storage key, a persistent storage key, TPM_RH_ENDORSEMENT, TPM_RH_OWNER, TPM_RH_PLATFORM+{PP}, or TPM_RH_NULL Auth Index: 1 Auth Role: USER
- parentHandle - Variable in class tss.tpm.TPM2_Import_REQUEST
-
The handle of the new parent for the object Auth Index: 1 Auth Role: USER
- parentHandle - Variable in class tss.tpm.TPM2_Load_REQUEST
-
TPM handle of parent key; shall not be a reserved handle Auth Index: 1 Auth Role: USER
- parentHandle - Variable in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
Handle of the parent Auth Index: None
- parentName - Variable in class tss.tpm.TPMS_CREATION_DATA
-
Name of the parent at time of creation The size will match digest size associated with parentNameAlg unless it is TPM_ALG_NULL, in which case the size will be 4 and parentName will be the hierarchy handle.
- parentNameAlg - Variable in class tss.tpm.TPMS_CREATION_DATA
-
NameAlg of the parent
- parentQualifiedName - Variable in class tss.tpm.TPMS_CREATION_DATA
-
Qualified Name of the parent at the time of creation Size is the same as parentName.
- partialCertificate - Variable in class tss.tpm.TPM2_CertifyX509_REQUEST
-
A DER encoded partial certificate
- PC - tss.tpm.TPM_PS._N
-
PC Client
- PC - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- pcr(int) - Static method in class tss.tpm.TPM_HANDLE
-
Creates a TPM handle for a PCR with the given index
- PCR - tss.tpm.TPM_HT._N
-
PCR consecutive numbers, starting at 0, that reference the PCR registers A platform-specific specification will set the minimum number of PCR and an implementation may have more.
- PCR - tss.tpm.TPM_RC._N
-
PCR check fail
- PCR - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_Allocate - tss.tpm.TPM_CC._N
- PCR_Allocate - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_Allocate(TPM_HANDLE, TPMS_PCR_SELECTION[]) - Method in class tss.Tpm
-
This command is used to set the desired PCR allocation of PCR and algorithms.
- PCR_AllocateResponse - Class in tss.tpm
-
This command is used to set the desired PCR allocation of PCR and algorithms.
- PCR_AllocateResponse() - Constructor for class tss.tpm.PCR_AllocateResponse
- PCR_CHANGED - tss.tpm.TPM_RC._N
-
PCR have changed since checked.
- PCR_CHANGED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_COUNT - tss.tpm.TPM_PT._N
-
The number of PCR implemented NOTE This number is determined by the defined attributes, not the number of PCR that are populated.
- PCR_COUNT - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_Event - tss.tpm.TPM_CC._N
-
PCR
- PCR_Event - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_Event(TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command is used to cause an update to the indicated PCR.
- PCR_EventResponse - Class in tss.tpm
-
This command is used to cause an update to the indicated PCR.
- PCR_EventResponse() - Constructor for class tss.tpm.PCR_EventResponse
- PCR_Extend - tss.tpm.TPM_CC._N
- PCR_Extend - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_Extend(TPM_HANDLE, TPMT_HA[]) - Method in class tss.Tpm
-
This command is used to cause an update to the indicated PCR.
- PCR_FIRST - tss.tpm.TPM_HC._N
-
First PCR
- PCR_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_LAST - tss.tpm.TPM_HC._N
-
Last PCR
- PCR_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_PROPERTIES - tss.tpm.TPM_CAP._N
-
TPML_TAGGED_PCR_PROPERTY
- PCR_PROPERTIES - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_Read - tss.tpm.TPM_CC._N
-
PCR
- PCR_Read - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_Read(TPMS_PCR_SELECTION[]) - Method in class tss.Tpm
-
This command returns the values of all PCR specified in pcrSelectionIn.
- PCR_ReadResponse - Class in tss.tpm
-
This command returns the values of all PCR specified in pcrSelectionIn.
- PCR_ReadResponse() - Constructor for class tss.tpm.PCR_ReadResponse
- PCR_Reset - tss.tpm.TPM_CC._N
-
PCR
- PCR_Reset - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_Reset(TPM_HANDLE) - Method in class tss.Tpm
-
If the attribute of a PCR allows the PCR to be reset and proper authorization is provided, then this command may be used to set the PCR in all banks to zero.
- PCR_SELECT_MAX - tss.tpm.Implementation._N
- PCR_SELECT_MAX - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_SELECT_MIN - tss.tpm.Implementation._N
- PCR_SELECT_MIN - tss.tpm.TPM_PT._N
-
The minimum number of octets in a TPMS_PCR_SELECT.sizeOfSelect NOTE This value is not determined by the number of PCR implemented but by the number of PCR required by the platform-specific specification with which the TPM is compliant or by the implementer if not adhering to a platform-specific specification.
- PCR_SELECT_MIN - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_SELECT_MIN - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_SetAuthPolicy - tss.tpm.TPM_CC._N
- PCR_SetAuthPolicy - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_SetAuthPolicy(TPM_HANDLE, byte[], TPM_ALG_ID, TPM_HANDLE) - Method in class tss.Tpm
-
This command is used to associate a policy with a PCR or group of PCR.
- PCR_SetAuthValue - tss.tpm.TPM_CC._N
- PCR_SetAuthValue - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PCR_SetAuthValue(TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command changes the authValue of a PCR or group of PCR.
- pcrAllocation - Variable in class tss.tpm.TPM2_PCR_Allocate_REQUEST
-
The requested allocation
- pcrDigest - Variable in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
Expected digest value of the selected PCR using the hash algorithm of the session; may be zero length
- pcrDigest - Variable in class tss.tpm.TPMS_CREATION_DATA
-
Digest of the selected PCR using nameAlg of the object for which this structure is being created pcrDigest.size shall be zero if the pcrSelect list is empty.
- pcrDigest - Variable in class tss.tpm.TPMS_QUOTE_INFO
-
Digest of the selected PCR using the hash of the signing key
- pcrHandle - Variable in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
PCR to be extended with the Event data Auth Index: 1 Auth Role: USER
- pcrHandle - Variable in class tss.tpm.TPM2_PCR_Event_REQUEST
-
Handle of the PCR Auth Handle: 1 Auth Role: USER
- pcrHandle - Variable in class tss.tpm.TPM2_PCR_Extend_REQUEST
-
Handle of the PCR Auth Handle: 1 Auth Role: USER
- pcrHandle - Variable in class tss.tpm.TPM2_PCR_Reset_REQUEST
-
The PCR to reset Auth Index: 1 Auth Role: USER
- pcrHandle - Variable in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
-
Handle for a PCR that may have an authorization value set Auth Index: 1 Auth Role: USER
- pcrNum - Variable in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
The PCR for which the policy is to be set
- pcrProperty - Variable in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
-
A tagged PCR selection
- pcrs - Variable in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
The PCR to include in the check digest
- PCRS - tss.tpm.TPM_CAP._N
-
TPML_PCR_SELECTION
- PCRS - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- pcrSelect - Variable in class tss.tpm.TPMS_CREATION_DATA
-
List indicating the PCR included in pcrDigest
- pcrSelect - Variable in class tss.tpm.TPMS_PCR_SELECT
-
The bit map of selected PCR
- pcrSelect - Variable in class tss.tpm.TPMS_PCR_SELECTION
-
The bit map of selected PCR
- pcrSelect - Variable in class tss.tpm.TPMS_QUOTE_INFO
-
Information on algID, PCR selected and digest
- pcrSelect - Variable in class tss.tpm.TPMS_TAGGED_PCR_SELECT
-
The bit map of PCR with the identified property
- PCRselect - Variable in class tss.tpm.TPM2_Quote_REQUEST
-
PCR set to quote
- pcrSelectionIn - Variable in class tss.tpm.TPM2_PCR_Read_REQUEST
-
The selection of PCR to read
- pcrSelectionOut - Variable in class tss.tpm.PCR_ReadResponse
-
The PCR in the returned list
- pcrSelections - Variable in class tss.tpm.TPML_PCR_SELECTION
-
List of selections
- pcrUpdateCounter - Variable in class tss.tpm.PCR_ReadResponse
-
The current value of the PCR update counter
- PcrValue - Class in tss.tpm
-
Contains a PCR index and associated hash(pcr-value) [TSS]
- PcrValue() - Constructor for class tss.tpm.PcrValue
- PcrValue(int, TPMT_HA) - Constructor for class tss.tpm.PcrValue
- pcrValues - Variable in class tss.tpm.PCR_ReadResponse
-
The contents of the PCR indicated in pcrSelectOut-˃ pcrSelection[] as tagged digests
- PDA - tss.tpm.TPM_PS._N
-
PDA (includes all mobile devices that are not specifically cell phones)
- PDA - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PERIPHERAL - tss.tpm.TPM_PS._N
-
Peripheral WG
- PERIPHERAL - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PERMANENT - tss.tpm.TPM_HT._N
-
Permanent Values assigned by this specification in Table 28
- PERMANENT - tss.tpm.TPM_PT._N
-
TPMA_PERMANENT
- PERMANENT - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PERMANENT - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PERMANENT_FIRST - tss.tpm.TPM_HC._N
- PERMANENT_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PERMANENT_LAST - tss.tpm.TPM_HC._N
- PERMANENT_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- persistent(int) - Static method in class tss.tpm.TPM_HANDLE
-
Creates a pesistent TPM handle with the given offset (0 - 0x00FFFFFF)
- PERSISTENT - tss.tpm.TPM_HT._N
-
Persistent Objects assigned by the TPM when a loaded transient object is made persistent
- PERSISTENT - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PERSISTENT_FIRST - tss.tpm.TPM_HC._N
-
First persistent object
- PERSISTENT_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PERSISTENT_LAST - tss.tpm.TPM_HC._N
-
Last persistent object
- PERSISTENT_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- persistentHandle - Variable in class tss.tpm.TPM2_EvictControl_REQUEST
-
If objectHandle is a transient object handle, then this is the persistent handle for the object if objectHandle is a persistent object handle, then it shall be the same value as persistentHandle
- pHashList - Variable in class tss.tpm.TPM2_PolicyOR_REQUEST
-
The list of hashes to check for a match
- phEnable - tss.tpm.TPMA_STARTUP_CLEAR._N
-
SET (1): The platform hierarchy is enabled and platformAuth or platformPolicy may be used for authorization.
- phEnable - Static variable in class tss.tpm.TPMA_STARTUP_CLEAR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- phEnableNV - tss.tpm.TPMA_STARTUP_CLEAR._N
-
SET (1): NV indices that have TPMA_NV_PLATFORMCREATE SET may be read or written.
- phEnableNV - Static variable in class tss.tpm.TPMA_STARTUP_CLEAR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PIN_FAIL - tss.tpm.TPM_NT._N
-
PIN Fail - contains pinCount that increments on a PIN authorization failure and a pinLimit
- PIN_FAIL - tss.tpm.TPMA_NV._N
-
PIN Fail - contains pinCount that increments on a PIN authorization failure and a pinLimit
- PIN_FAIL - Static variable in class tss.tpm.TPM_NT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PIN_FAIL - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PIN_PASS - tss.tpm.TPM_NT._N
-
PIN Pass - contains pinCount that increments on a PIN authorization success and a pinLimit
- PIN_PASS - tss.tpm.TPMA_NV._N
-
PIN Pass - contains pinCount that increments on a PIN authorization success and a pinLimit
- PIN_PASS - Static variable in class tss.tpm.TPM_NT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PIN_PASS - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- pinCount - Variable in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
-
This counter shows the current number of successful authValue authorization attempts to access a TPM_NT_PIN_PASS index or the current number of unsuccessful authValue authorization attempts to access a TPM_NT_PIN_FAIL index.
- pinLimit - Variable in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
-
This threshold is the value of pinCount at which the authValue authorization of the host TPM_NT_PIN_PASS or TPM_NT_PIN_FAIL index is locked out.
- plainText - Variable in class tss.tpm.ECC_DecryptResponse
-
Decrypted output
- plainText - Variable in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
Plaintext to be encrypted
- platform - Variable in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
-
TPM_RH_PLATFORM + {PP} Auth Index: 2 Auth Role: USER
- PLATFORM - Class in tss.tpm
-
These values are readable with TPM2_GetCapability().
- PLATFORM - tss.tpm.TPM_RH._N
-
References the Platform Primary Seed (PPS), platformAuth, and platformPolicy
- PLATFORM - Static variable in class tss.tpm.TPM_HANDLE
- PLATFORM - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PLATFORM() - Constructor for class tss.tpm.PLATFORM
- PLATFORM(int) - Constructor for class tss.tpm.PLATFORM
- PLATFORM_NV - tss.tpm.TPM_RH._N
-
For phEnableNV
- PLATFORM_NV - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PLATFORM_PCR - tss.tpm.Implementation._N
-
The number of PCR required by the relevant platform specification
- PLATFORM_PCR - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PLATFORM_PERSISTENT - tss.tpm.TPM_HC._N
-
First platform persistent object
- PLATFORM_PERSISTENT - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PLATFORM._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- platformAvailable() - Method in class tss.TpmDevice
- PLATFORMCREATE - tss.tpm.TPMA_NV._N
-
SET (1): This Index may be undefined with Platform Authorization but not with Owner Authorization.
- PLATFORMCREATE - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- platformTpm() - Static method in class tss.TpmFactory
-
Connect to the platform TPM device.
- point - Variable in class tss.tpm.TPM2B_ECC_POINT
-
Coordinates
- policies - Variable in class tss.tpm.TPML_TAGGED_POLICY
-
Array of tagged policies
- POLICY - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR is controlled by policy This property is only present if the TPM supports policy control of a PCR.
- POLICY - tss.tpm.TPM_RC._N
-
Policy failure in math operation or an invalid authPolicy value
- POLICY - tss.tpm.TPM_SE._N
- POLICY - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- POLICY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- POLICY - Static variable in class tss.tpm.TPM_SE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Policy_AC_SendSelect - tss.tpm.TPM_CC._N
-
Policy
- Policy_AC_SendSelect - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Policy_AC_SendSelect(TPM_HANDLE, byte[], byte[], byte[], byte) - Method in class tss.Tpm
-
This command allows qualification of the sending (copying) of an Object to an Attached Component (AC).
- POLICY_CC - tss.tpm.TPM_RC._N
-
The commandCode in the policy is not the commandCode of the command or the command code in a policy command references a command that is not implemented
- POLICY_CC - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- POLICY_DELETE - tss.tpm.TPMA_NV._N
-
SET (1): Index may not be deleted unless the authPolicy is satisfied using TPM2_NV_UndefineSpaceSpecial().
- POLICY_DELETE - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- POLICY_FAIL - tss.tpm.TPM_RC._N
-
A policy check failed
- POLICY_FAIL - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- POLICY_SESSION - tss.tpm.TPM_HT._N
-
Policy Authorization Session assigned by the TPM when the session is created
- POLICY_SESSION - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- POLICY_SESSION_FIRST - tss.tpm.TPM_HC._N
-
First policy session
- POLICY_SESSION_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- POLICY_SESSION_LAST - tss.tpm.TPM_HC._N
-
Last policy session
- POLICY_SESSION_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyAuthorize - tss.tpm.TPM_CC._N
-
Policy
- PolicyAuthorize - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyAuthorize(TPM_HANDLE, byte[], byte[], byte[], TPMT_TK_VERIFIED) - Method in class tss.Tpm
-
This command allows policies to change.
- PolicyAuthorizeNV - tss.tpm.TPM_CC._N
-
Policy
- PolicyAuthorizeNV - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyAuthorizeNV(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE) - Method in class tss.Tpm
-
This command provides a capability that is the equivalent of a revocable policy.
- PolicyAuthValue - tss.tpm.TPM_CC._N
-
Policy
- PolicyAuthValue - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyAuthValue(TPM_HANDLE) - Method in class tss.Tpm
-
This command allows a policy to be bound to the authorization value of the authorized entity.
- PolicyCommandCode - tss.tpm.TPM_CC._N
-
Policy
- PolicyCommandCode - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyCommandCode(TPM_HANDLE, TPM_CC) - Method in class tss.Tpm
-
This command indicates that the authorization will be limited to a specific command code.
- PolicyCounterTimer - tss.tpm.TPM_CC._N
-
Policy
- PolicyCounterTimer - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyCounterTimer(TPM_HANDLE, byte[], int, TPM_EO) - Method in class tss.Tpm
-
This command is used to cause conditional gating of a policy based on the contents of the TPMS_TIME_INFO structure.
- PolicyCpHash - tss.tpm.TPM_CC._N
-
Policy
- PolicyCpHash - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyCpHash(TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command is used to allow a policy to be bound to a specific command and command parameters.
- policyDigest - Variable in class tss.tpm.PolicyGetDigestResponse
-
The current value of the policySessionpolicyDigest
- PolicyDuplicationSelect - tss.tpm.TPM_CC._N
-
Policy
- PolicyDuplicationSelect - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyDuplicationSelect(TPM_HANDLE, byte[], byte[], byte) - Method in class tss.Tpm
-
This command allows qualification of duplication to allow duplication to a selected new parent.
- PolicyGetDigest - tss.tpm.TPM_CC._N
-
Policy
- PolicyGetDigest - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyGetDigest(TPM_HANDLE) - Method in class tss.Tpm
-
This command returns the current policyDigest of the session.
- PolicyGetDigestResponse - Class in tss.tpm
-
This command returns the current policyDigest of the session.
- PolicyGetDigestResponse() - Constructor for class tss.tpm.PolicyGetDigestResponse
- policyHash - Variable in class tss.tpm.TPMS_TAGGED_POLICY
-
The policy algorithm and hash
- PolicyLocality - tss.tpm.TPM_CC._N
-
Policy
- PolicyLocality - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyLocality(TPM_HANDLE, TPMA_LOCALITY) - Method in class tss.Tpm
-
This command indicates that the authorization will be limited to a specific locality.
- PolicyNameHash - tss.tpm.TPM_CC._N
-
Policy
- PolicyNameHash - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyNameHash(TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command allows a policy to be bound to a specific set of TPM entities without being bound to the parameters of the command.
- PolicyNV - tss.tpm.TPM_CC._N
-
Policy
- PolicyNV - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyNV(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE, byte[], int, TPM_EO) - Method in class tss.Tpm
-
This command is used to cause conditional gating of a policy based on the contents of an NV Index.
- PolicyNvWritten - tss.tpm.TPM_CC._N
-
Policy
- PolicyNvWritten - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyNvWritten(TPM_HANDLE, byte) - Method in class tss.Tpm
-
This command allows a policy to be bound to the TPMA_NV_WRITTEN attributes.
- PolicyOR - tss.tpm.TPM_CC._N
-
Policy
- PolicyOR - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyOR(TPM_HANDLE, TPM2B_DIGEST[]) - Method in class tss.Tpm
-
This command allows options in authorizations without requiring that the TPM evaluate all of the options.
- PolicyPassword - tss.tpm.TPM_CC._N
-
Policy
- PolicyPassword - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyPassword(TPM_HANDLE) - Method in class tss.Tpm
-
This command allows a policy to be bound to the authorization value of the authorized object.
- PolicyPCR - tss.tpm.TPM_CC._N
-
Policy
- PolicyPCR - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyPCR(TPM_HANDLE, byte[], TPMS_PCR_SELECTION[]) - Method in class tss.Tpm
-
This command is used to cause conditional gating of a policy based on PCR.
- PolicyPhysicalPresence - tss.tpm.TPM_CC._N
-
Policy
- PolicyPhysicalPresence - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyPhysicalPresence(TPM_HANDLE) - Method in class tss.Tpm
-
This command indicates that physical presence will need to be asserted at the time the authorization is performed.
- POLICYREAD - tss.tpm.TPMA_NV._N
-
SET (1): The Index data may be read if the authPolicy is satisfied.
- POLICYREAD - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- policyRef - Variable in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
A policy qualifier
- policyRef - Variable in class tss.tpm.TPM2_PolicySecret_REQUEST
-
A reference to a policy relating to the authorization may be the Empty Buffer Size is limited to be no larger than the nonce size supported on the TPM.
- policyRef - Variable in class tss.tpm.TPM2_PolicySigned_REQUEST
-
A reference to a policy relating to the authorization may be the Empty Buffer Size is limited to be no larger than the nonce size supported on the TPM.
- policyRef - Variable in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Reference to a qualifier for the policy may be the Empty Buffer
- PolicyRestart - tss.tpm.TPM_CC._N
- PolicyRestart - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyRestart(TPM_HANDLE) - Method in class tss.Tpm
-
This command allows a policy authorization session to be returned to its initial state.
- PolicySecret - tss.tpm.TPM_CC._N
-
Policy
- PolicySecret - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicySecret(TPM_HANDLE, TPM_HANDLE, byte[], byte[], byte[], int) - Method in class tss.Tpm
-
This command includes a secret-based authorization to a policy.
- PolicySecretResponse - Class in tss.tpm
-
This command includes a secret-based authorization to a policy.
- PolicySecretResponse() - Constructor for class tss.tpm.PolicySecretResponse
- policySession - Variable in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyCpHash_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
-
Handle for the policy session Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyLocality_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyNameHash_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyNV_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyOR_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyPassword_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicySecret_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyTemplate_REQUEST
-
Handle for the policy session being extended Auth Index: None
- policySession - Variable in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Handle for the policy session being extended Auth Index: None
- PolicySigned - tss.tpm.TPM_CC._N
-
Policy
- PolicySigned - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicySigned(TPM_HANDLE, TPM_HANDLE, byte[], byte[], byte[], int, TPMU_SIGNATURE) - Method in class tss.Tpm
-
This command includes a signed authorization in a policy.
- PolicySignedResponse - Class in tss.tpm
-
This command includes a signed authorization in a policy.
- PolicySignedResponse() - Constructor for class tss.tpm.PolicySignedResponse
- PolicyTemplate - tss.tpm.TPM_CC._N
-
Policy
- PolicyTemplate - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyTemplate(TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command allows a policy to be bound to a specific creation template.
- policyTicket - Variable in class tss.tpm.PolicySecretResponse
-
Produced if the command succeeds and expiration in the command was non-zero ( See 23.2.5).
- policyTicket - Variable in class tss.tpm.PolicySignedResponse
-
Produced if the command succeeds and expiration in the command was non-zero; this ticket will use the TPMT_ST_AUTH_SIGNED structure tag.
- PolicyTicket - tss.tpm.TPM_CC._N
-
Policy
- PolicyTicket - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PolicyTicket(TPM_HANDLE, byte[], byte[], byte[], byte[], TPMT_TK_AUTH) - Method in class tss.Tpm
-
This command is similar to TPM2_PolicySigned() except that it takes a ticket instead of a signed authorization.
- POLICYWRITE - tss.tpm.TPMA_NV._N
-
SET (1): Authorizations to change the Index contents that require USER role may be provided with a policy session.
- POLICYWRITE - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- powerCtl(boolean) - Method in class tss.TpmDevice
-
Powers on/off the TPM.
- powerCtl(boolean) - Method in class tss.TpmDeviceTcp
- powerCtlAvailable() - Method in class tss.TpmDevice
- powerCycle() - Method in class tss.TpmDevice
-
Convenience wrapper for
powerCtl(false); powerCtl(true)
. - powerOff() - Method in class tss.TpmDevice
-
Convenience wrapper for
powerCtl(false)
- powerOn() - Method in class tss.TpmDevice
-
Convenience wrapper for
powerCtl(true)
- PP - tss.tpm.TPM_RC._N
-
Authorization requires assertion of PP
- PP - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PP_Commands - tss.tpm.TPM_CC._N
- PP_Commands - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PP_Commands(TPM_HANDLE, TPM_CC[], TPM_CC[]) - Method in class tss.Tpm
-
This command is used to determine which commands require assertion of Physical Presence (PP) in addition to platformAuth/platformPolicy.
- PP_COMMANDS - tss.tpm.TPM_CAP._N
-
TPML_CC
- PP_COMMANDS - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ppOff() - Method in class tss.TpmDevice
-
Convenience wrapper for
assertPhysicalPresence(false)
- ppOn() - Method in class tss.TpmDevice
-
Convenience wrapper for
assertPhysicalPresence(true)
- PPREAD - tss.tpm.TPMA_NV._N
-
SET (1): The Index data can be read if Platform Authorization is provided.
- PPREAD - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PPWRITE - tss.tpm.TPMA_NV._N
-
SET (1): The Index data can be written if Platform Authorization is provided.
- PPWRITE - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- preserveSignaled - tss.tpm.TPMA_ACT._N
-
Preserves the state of signaled, depending on the power cycle
- preserveSignaled - Static variable in class tss.tpm.TPMA_ACT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PRIMARY_SEED_SIZE - tss.tpm.Implementation._N
-
Size of the Primary Seed in octets
- PRIMARY_SEED_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- primaryHandle - Variable in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
TPM_RH_ENDORSEMENT, TPM_RH_OWNER, TPM_RH_PLATFORM+{PP}, or TPM_RH_NULL Auth Index: 1 Auth Role: USER
- privacyAdminHandle - Variable in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Handle of the privacy administrator (TPM_RH_ENDORSEMENT) Auth Index: 1 Auth Role: USER
- privacyAdminHandle - Variable in class tss.tpm.TPM2_GetTime_REQUEST
-
Handle of the privacy administrator (TPM_RH_ENDORSEMENT) Auth Index: 1 Auth Role: USER
- privacyHandle - Variable in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
Handle of the privacy administrator (TPM_RH_ENDORSEMENT) Auth Index: 1 Auth Role: USER
- Private - Variable in class tss.tpm.TssObject
-
Private part is the encrypted sensitive part of key
- PRIVATE - tss.tpm.TPM_RC._N
-
Not currently used
- PRIVATE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PRIVATE_VENDOR_SPECIFIC_BYTES - tss.tpm.Implementation._N
-
This is a vendor-specific value so it is in this vendor-speific table.
- PRIVATE_VENDOR_SPECIFIC_BYTES - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PrivateKey - Variable in class tss.Crypto.ECCKeyPair
- PrivateKey - Variable in class tss.Crypto.RsaKeyPair
- privatePart - Variable in class tss.tpm.TSS_KEY
-
Private part is the encrypted sensitive part of key
- PrivatePart - Variable in class tss.Tss.Key
- property - Variable in class tss.tpm.TPM2_GetCapability_REQUEST
-
Further definition of information
- property - Variable in class tss.tpm.TPMS_TAGGED_PROPERTY
-
A property identifier
- propertyCount - Variable in class tss.tpm.TPM2_GetCapability_REQUEST
-
Number of properties of the indicated type to return
- PS_DAY_OF_YEAR - tss.tpm.TPM_PT._N
-
The platform-specific TPM specification day of year using TCG calendar EXAMPLE November 15, 2010, has a day of year value of 319 (0000013F16).
- PS_DAY_OF_YEAR - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PS_FAMILY_INDICATOR - tss.tpm.TPM_PT._N
-
Platform-specific family (a TPM_PS value)(see Table 25) NOTE The platform-specific values for the TPM_PT_PS parameters are in the relevant platform-specific specification.
- PS_FAMILY_INDICATOR - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PS_LEVEL - tss.tpm.TPM_PT._N
-
The level of the platform-specific specification
- PS_LEVEL - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PS_REVISION - tss.tpm.TPM_PT._N
-
A platform specific value
- PS_REVISION - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PS_YEAR - tss.tpm.TPM_PT._N
-
The platform-specific TPM specification year using the CE EXAMPLE The year 2010 has a value of 000007DA16.
- PS_YEAR - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PT_FIXED - tss.tpm.TPM_PT._N
-
The group of fixed properties returned as TPMS_TAGGED_PROPERTY The values in this group are only changed due to a firmware change in the TPM.
- PT_FIXED - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PT_GROUP - tss.tpm.TPM_PT._N
-
The number of properties in each group.
- PT_GROUP - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PT_VAR - tss.tpm.TPM_PT._N
-
The group of variable properties returned as TPMS_TAGGED_PROPERTY The properties in this group change because of a Protected Capability other than a firmware update.
- PT_VAR - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Public - Variable in class tss.tpm.TssObject
-
Public part of key
- publicArea - Variable in class tss.tpm.TPM2B_PUBLIC
-
The public area NOTE The + indicates that the caller may specify that use of TPM_ALG_NULL is allowed for nameAlg.
- publicInfo - Variable in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
The public parameters of the NV area
- PublicKey - Variable in class tss.Crypto.ECCKeyPair
- PublicKey - Variable in class tss.Crypto.RsaKeyPair
- publicPart - Variable in class tss.tpm.TSS_KEY
-
Public part of key
- PublicPart - Variable in class tss.Tss.Key
- pubPoint - Variable in class tss.tpm.ECDH_KeyGenResponse
-
Generated ephemeral public point (Qe)
- PV1 - tss.tpm.TPM_AT._N
-
Indicates the most significant 32 bits of a pairing value for the AC
- PV1 - Static variable in class tss.tpm.TPM_AT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- PW - tss.tpm.TPM_RH._N
-
Authorization value used to indicate a password authorization session
- PW - Static variable in class tss.tpm.TPM_HANDLE
- PW - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- pwSession(byte[]) - Static method in class tss.tpm.TPM_HANDLE
-
Creates a password session handle with the given authorization value
Q
- Q - Variable in class tss.tpm.EC_EphemeralResponse
-
Ephemeral public key Q [r]G
- qualifiedName - Variable in class tss.tpm.ReadPublicResponse
-
The Qualified Name of the object
- qualifiedName - Variable in class tss.tpm.TPMS_CERTIFY_INFO
-
Qualified Name of the certified object
- qualifiedSigner - Variable in class tss.tpm.TPMS_ATTEST
-
Qualified Name of the signing key
- qualifyingData - Variable in class tss.tpm.TPM2_Certify_REQUEST
-
User provided qualifying data
- qualifyingData - Variable in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
User-provided qualifying data
- qualifyingData - Variable in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
Other data to associate with this audit digest
- qualifyingData - Variable in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
User-provided qualifying data may be zero-length
- qualifyingData - Variable in class tss.tpm.TPM2_GetTime_REQUEST
-
Data to tick stamp
- qualifyingData - Variable in class tss.tpm.TPM2_NV_Certify_REQUEST
-
User-provided qualifying data
- qualifyingData - Variable in class tss.tpm.TPM2_Quote_REQUEST
-
Data supplied by the caller
- Quote - tss.tpm.TPM_CC._N
- Quote - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Quote(TPM_HANDLE, byte[], TPMU_SIG_SCHEME, TPMS_PCR_SELECTION[]) - Method in class tss.Tpm
-
This command is used to quote PCR values.
- quoted - Variable in class tss.tpm.QuoteResponse
-
The quoted information
- QuoteResponse - Class in tss.tpm
-
This command is used to quote PCR values.
- QuoteResponse() - Constructor for class tss.tpm.QuoteResponse
R
- RAM_INDEX_SPACE - tss.tpm.Implementation._N
-
Number of bytes used for the RAM index space.
- RAM_INDEX_SPACE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- randomBytes - Variable in class tss.tpm.GetRandomResponse
-
The random octets
- RandomBytes(int) - Static method in class tss.Helpers
- RANGE - tss.tpm.TPM_RC._N
-
Value was out of allowed range.
- RANGE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- rateAdjust - Variable in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
-
Adjustment to current Clock update rate
- RC_FMT1 - tss.tpm.TPM_RC._N
-
This bit is SET in all format 1 response codes The codes in this group may have a value added to them to indicate the handle, session, or parameter to which they apply.
- RC_FMT1 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RC_MAX_FM0 - tss.tpm.TPM_RC._N
-
Largest version 1 code that is not a warning
- RC_MAX_FM0 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RC_VER1 - tss.tpm.TPM_RC._N
-
Set for all format 0 response codes
- RC_VER1 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RC_WARN - tss.tpm.TPM_RC._N
-
Set for warning response codes
- RC_WARN - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- READ_STCLEAR - tss.tpm.TPMA_NV._N
-
SET (1): TPM2_NV_ReadLock() may be used to SET TPMA_NV_READLOCKED for this Index.
- READ_STCLEAR - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- readByte() - Method in class tss.TpmBuffer
-
Reads a byte from this buffer.
- readByteBuf(int) - Method in class tss.TpmBuffer
-
Unmarshalls a byte buffer of the given size (no marshaled length prefix).
- ReadClock - tss.tpm.TPM_CC._N
- ReadClock - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ReadClock() - Method in class tss.Tpm
-
This command reads the current TPMS_TIME_INFO structure that contains the current setting of Time, Clock, resetCount, and restartCount.
- ReadClockResponse - Class in tss.tpm
-
This command reads the current TPMS_TIME_INFO structure that contains the current setting of Time, Clock, resetCount, and restartCount.
- ReadClockResponse() - Constructor for class tss.tpm.ReadClockResponse
- readInt() - Method in class tss.TpmBuffer
-
Unmarshals a 32-bit integer from this buffer.
- readInt64() - Method in class tss.TpmBuffer
-
Unmarshals a 64-bit integer from this buffer.
- READLOCKED - tss.tpm.TPMA_NV._N
-
SET (1): Reads of the Index are blocked until the next TPM Reset or TPM Restart.
- READLOCKED - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- readNum(int) - Method in class tss.TpmBuffer
- readObjArr(Class<T>) - Method in class tss.TpmBuffer
- ReadPublic - tss.tpm.TPM_CC._N
- ReadPublic - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ReadPublic(TPM_HANDLE) - Method in class tss.Tpm
-
This command allows access to the public area of a loaded object.
- ReadPublicResponse - Class in tss.tpm
-
This command allows access to the public area of a loaded object.
- ReadPublicResponse() - Constructor for class tss.tpm.ReadPublicResponse
- readShort() - Method in class tss.TpmBuffer
-
Unmarshals a 16-bit integer from this buffer.
- readSizedByteBuf() - Method in class tss.TpmBuffer
- readSizedByteBuf(int) - Method in class tss.TpmBuffer
-
Unmarshals a byte buffer from its size-prefixed representation in the TPM wire format.
- REBOOT - tss.tpm.TPM_RC._N
-
A _TPM_Init and Startup(CLEAR) is required before the TPM can resume operation.
- REBOOT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_H0 - tss.tpm.TPM_RC._N
-
The 1st handle in the handle area references a transient object or session that is not loaded
- REFERENCE_H0 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_H1 - tss.tpm.TPM_RC._N
-
The 2nd handle in the handle area references a transient object or session that is not loaded
- REFERENCE_H1 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_H2 - tss.tpm.TPM_RC._N
-
The 3rd handle in the handle area references a transient object or session that is not loaded
- REFERENCE_H2 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_H3 - tss.tpm.TPM_RC._N
-
The 4th handle in the handle area references a transient object or session that is not loaded
- REFERENCE_H3 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_H4 - tss.tpm.TPM_RC._N
-
The 5th handle in the handle area references a transient object or session that is not loaded
- REFERENCE_H4 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_H5 - tss.tpm.TPM_RC._N
-
The 6th handle in the handle area references a transient object or session that is not loaded
- REFERENCE_H5 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_H6 - tss.tpm.TPM_RC._N
-
The 7th handle in the handle area references a transient object or session that is not loaded
- REFERENCE_H6 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_S0 - tss.tpm.TPM_RC._N
-
The 1st authorization session handle references a session that is not loaded
- REFERENCE_S0 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_S1 - tss.tpm.TPM_RC._N
-
The 2nd authorization session handle references a session that is not loaded
- REFERENCE_S1 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_S2 - tss.tpm.TPM_RC._N
-
The 3rd authorization session handle references a session that is not loaded
- REFERENCE_S2 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_S3 - tss.tpm.TPM_RC._N
-
The 4th authorization session handle references a session that is not loaded
- REFERENCE_S3 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_S4 - tss.tpm.TPM_RC._N
-
The 5th session handle references a session that is not loaded
- REFERENCE_S4 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_S5 - tss.tpm.TPM_RC._N
-
The 6th session handle references a session that is not loaded
- REFERENCE_S5 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REFERENCE_S6 - tss.tpm.TPM_RC._N
-
The 7th authorization session handle references a session that is not loaded
- REFERENCE_S6 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- remoteTpm(String, int) - Static method in class tss.TpmFactory
-
Connect either to a TPM simulator or to a proxy server implementing the TPM simulator protocol.
- ReqStructure - Class in tss
-
Base class for custom (not TPM 2.0 spec defined) auto-generated data structures representing a TPM command parameters and handles, if any.
- ReqStructure() - Constructor for class tss.ReqStructure
- Res_BIT_LENGTH - tss.tpm.TPMA_CC._N
- Res_BIT_LENGTH - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Res_BIT_MASK - tss.tpm.TPMA_CC._N
-
Allocated for software; shall be zero
- Res_BIT_MASK - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Res_BIT_OFFSET - tss.tpm.TPMA_CC._N
- Res_BIT_OFFSET - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- reserved - Variable in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Shall be an Empty Buffer
- RESERVED_BITS - tss.tpm.TPM_RC._N
-
Reserved bits not set to zero as required
- RESERVED_BITS - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- reset() - Method in class tss.tpm.TPMT_HA
-
Reset the contents of this hash object to all zeros
- reset() - Method in class tss.TpmBuffer
- RESET_L0 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be reset by TPM2_PCR_Reset() from locality 0
- RESET_L0 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RESET_L1 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be reset by TPM2_PCR_Reset() from locality 1 This property is only present if locality 1 is implemented.
- RESET_L1 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RESET_L2 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be reset by TPM2_PCR_Reset() from locality 2 This property is only present if localities 1 and 2 are implemented.
- RESET_L2 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RESET_L3 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be reset by TPM2_PCR_Reset() from locality 3 This property is only present if localities 1, 2, and 3 are implemented.
- RESET_L3 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RESET_L4 - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR may be reset by TPM2_PCR_Reset() from locality 4 This property is only present if localities 1, 2, 3, and 4 are implemented.
- RESET_L4 - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- resetCount - Variable in class tss.tpm.TPMS_CLOCK_INFO
-
Number of occurrences of TPM Reset since the last TPM2_Clear()
- ResponseCode - Variable in exception tss.TpmException
- responseReady() - Method in class tss.TpmDevice
- responseReady() - Method in class tss.TpmDeviceLinux
- responseReady() - Method in class tss.TpmDeviceTbs
- responseReady() - Method in class tss.TpmDeviceTcp
- RespStructure - Class in tss
-
Base class for custom (not TPM 2.0 spec defined) auto-generated data structures representing a TPM response parameters and handles, if any.
- RespStructure() - Constructor for class tss.RespStructure
- restartCount - Variable in class tss.tpm.TPMS_CLOCK_INFO
-
Number of times that TPM2_Shutdown() or _TPM_Hash_Start have occurred since the last TPM Reset or TPM2_Clear().
- restricted - tss.tpm.TPMA_OBJECT._N
-
SET (1): Key usage is restricted to manipulate structures of known format; the parent of this key shall have restricted SET.
- restricted - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- result - Variable in class tss.tpm.SequenceCompleteResponse
-
The returned HMAC or digest in a sized buffer
- results - Variable in class tss.tpm.EventSequenceCompleteResponse
-
List of digests computed for the PCR
- RETRY - tss.tpm.TPM_RC._N
-
The TPM was not able to start the command
- RETRY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REVISION - tss.tpm.TPM_PT._N
-
The specification Revision times 100 EXAMPLE Revision 01.01 would have a value of 101.
- REVISION - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- REVOKE - tss.tpm.TPM_RH._N
-
Not used1
- REVOKE - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Rewrap - tss.tpm.TPM_CC._N
- Rewrap - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Rewrap(TPM_HANDLE, TPM_HANDLE, TPM2B_PRIVATE, byte[], byte[]) - Method in class tss.Tpm
-
This command allows the TPM to serve in the role as a Duplication Authority.
- RewrapResponse - Class in tss.tpm
-
This command allows the TPM to serve in the role as a Duplication Authority.
- RewrapResponse() - Constructor for class tss.tpm.RewrapResponse
- rHandle - tss.tpm.TPMA_CC._N
-
SET (1): indicates the presence of the handle area in the response
- rHandle - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RhNv_BIT_LENGTH - tss.tpm.TPM_NV_INDEX._N
- RhNv_BIT_LENGTH - Static variable in class tss.tpm.TPM_NV_INDEX
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RhNv_BIT_MASK - tss.tpm.TPM_NV_INDEX._N
-
Constant value of TPM_HT_NV_INDEX indicating the NV Index range
- RhNv_BIT_MASK - Static variable in class tss.tpm.TPM_NV_INDEX
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RhNv_BIT_OFFSET - tss.tpm.TPM_NV_INDEX._N
- RhNv_BIT_OFFSET - Static variable in class tss.tpm.TPM_NV_INDEX
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RS_PW - Static variable in class tss.tpm.TPM_RH
-
Deprecated.Use
TPM_RH.PW
instead - RSA - tss.tpm.TPM_ALG_ID._N
-
An object type that contains an RSA key
- RSA - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RSA_Decrypt - tss.tpm.TPM_CC._N
- RSA_Decrypt - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RSA_Decrypt(TPM_HANDLE, byte[], TPMU_ASYM_SCHEME, byte[]) - Method in class tss.Tpm
-
This command performs RSA decryption using the indicated padding scheme according to IETF RFC 8017 ((PKCS#1).
- RSA_DecryptResponse - Class in tss.tpm
-
This command performs RSA decryption using the indicated padding scheme according to IETF RFC 8017 ((PKCS#1).
- RSA_DecryptResponse() - Constructor for class tss.tpm.RSA_DecryptResponse
- RSA_DEFAULT_PUBLIC_EXPONENT - tss.tpm.Implementation._N
-
216 + 1
- RSA_DEFAULT_PUBLIC_EXPONENT - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RSA_Encrypt - tss.tpm.TPM_CC._N
- RSA_Encrypt - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RSA_Encrypt(TPM_HANDLE, byte[], TPMU_ASYM_SCHEME, byte[]) - Method in class tss.Tpm
-
This command performs RSA encryption using the indicated padding scheme according to IETF RFC 8017.
- RSA_EncryptResponse - Class in tss.tpm
-
This command performs RSA encryption using the indicated padding scheme according to IETF RFC 8017.
- RSA_EncryptResponse() - Constructor for class tss.tpm.RSA_EncryptResponse
- RSA_MAX_PRIME - tss.tpm.Implementation._N
- RSA_MAX_PRIME - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RSA_PRIVATE_SIZE - tss.tpm.Implementation._N
- RSA_PRIVATE_SIZE - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RSAES - tss.tpm.TPM_ALG_ID._N
-
A padding algorithm defined in section 7.2 (RSAES-PKCS1-v1_5)
- RSAES - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RsaKeyPair() - Constructor for class tss.Crypto.RsaKeyPair
- RSAPSS - tss.tpm.TPM_ALG_ID._N
-
A signature algorithm defined in section 8.1 (RSASSA-PSS)
- RSAPSS - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RSASSA - tss.tpm.TPM_ALG_ID._N
-
A signature algorithm defined in section 8.2 (RSASSA-PKCS1-v1_5)
- RSASSA - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- RSP_COMMAND - tss.tpm.TPM_ST._N
-
Tag value for a response; used when there is an error in the tag.
- RSP_COMMAND - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- runProvisioningSequence(Tpm) - Static method in class samples.DrsClient
S
- S - tss.tpm.TPM_RC._N
-
Add to a session-related error
- S - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- s2 - Variable in class tss.tpm.TPM2_Commit_REQUEST
-
Octet array used to derive x-coordinate of a base point
- safe - Variable in class tss.tpm.TPMS_CLOCK_INFO
-
No value of Clock greater than the current value of Clock has been previously reported by the TPM.
- samples - package samples
- Samples - Class in samples
- Samples() - Constructor for class samples.Samples
- SAVE - tss.tpm.TPM_PT_PCR._N
-
A SET bit in the TPMS_PCR_SELECT indicates that the PCR is saved and restored by TPM_SU_STATE
- SAVE - Static variable in class tss.tpm.TPM_PT_PCR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SAVED_SESSION - tss.tpm.TPM_HT._N
-
Saved Authorization Session used only in the context of TPM2_GetCapability This type references saved authorization session contexts for which the TPM is maintaining tracking information.
- SAVED_SESSION - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- savedHandle - Variable in class tss.tpm.TPMS_CONTEXT
-
A handle indicating if the context is a session, object, or sequence object (see Table 222 Context Handle Values
- saveHandle - Variable in class tss.tpm.TPM2_ContextSave_REQUEST
-
Handle of the resource to save Auth Index: None
- scheme - Variable in class tss.tpm.TPMS_ASYM_PARMS
-
For a key with the sign attribute SET, a valid signing scheme for the key type for a key with the decrypt attribute SET, a valid key exchange protocol for a key with sign and decrypt attributes, shall be TPM_ALG_NULL One of: TPMS_KEY_SCHEME_ECDH, TPMS_KEY_SCHEME_ECMQV, TPMS_SIG_SCHEME_RSASSA, TPMS_SIG_SCHEME_RSAPSS, TPMS_SIG_SCHEME_ECDSA, TPMS_SIG_SCHEME_ECDAA, TPMS_SIG_SCHEME_SM2, TPMS_SIG_SCHEME_ECSCHNORR, TPMS_ENC_SCHEME_RSAES, TPMS_ENC_SCHEME_OAEP, TPMS_SCHEME_HASH, TPMS_NULL_ASYM_SCHEME.
- scheme - Variable in class tss.tpm.TPMS_ECC_PARMS
-
If the sign attribute of the key is SET, then this shall be a valid signing scheme.
- scheme - Variable in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
Indicates the signing method used for a keyedHash signing object.
- scheme - Variable in class tss.tpm.TPMS_RSA_PARMS
-
Scheme.scheme shall be: for an unrestricted signing key, either TPM_ALG_RSAPSS TPM_ALG_RSASSA or TPM_ALG_NULL for a restricted signing key, either TPM_ALG_RSAPSS or TPM_ALG_RSASSA for an unrestricted decryption key, TPM_ALG_RSAES, TPM_ALG_OAEP, or TPM_ALG_NULL unless the object also has the sign attribute for a restricted decryption key, TPM_ALG_NULL NOTE When both sign and decrypt are SET, restricted shall be CLEAR and scheme shall be TPM_ALG_NULL.
- scheme() - Method in class tss.tpm.TPMT_ASYM_SCHEME
-
Scheme selector
- scheme() - Method in class tss.tpm.TPMT_ECC_SCHEME
-
Scheme selector
- scheme() - Method in class tss.tpm.TPMT_KDF_SCHEME
-
Scheme selector
- scheme() - Method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
-
Selects the scheme
- scheme() - Method in class tss.tpm.TPMT_RSA_DECRYPT
-
Scheme selector
- scheme() - Method in class tss.tpm.TPMT_RSA_SCHEME
-
Scheme selector
- scheme() - Method in class tss.tpm.TPMT_SIG_SCHEME
-
Scheme selector
- SCHEME - tss.tpm.TPM_RC._N
-
Unsupported or incompatible scheme
- SCHEME - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- schemeScheme() - Method in class tss.tpm.TPMS_ASYM_PARMS
-
Scheme selector
- schemeScheme() - Method in class tss.tpm.TPMS_ECC_PARMS
-
Scheme selector
- schemeScheme() - Method in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
Selects the scheme
- schemeScheme() - Method in class tss.tpm.TPMS_RSA_PARMS
-
Scheme selector
- secret - Variable in class tss.tpm.MakeCredentialResponse
-
Handle algorithm-dependent data that wraps the key that encrypts credentialBlob
- secret - Variable in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
KeyHandle algorithm-dependent encrypted seed that protects credentialBlob
- secret - Variable in class tss.tpm.TPM2B_ENCRYPTED_SECRET
-
Secret
- Secret - Variable in class tss.Tss.ActivationCredential
- seedValue - Variable in class tss.tpm.TPMT_SENSITIVE
-
For a parent object, the optional protection seed; for other objects, the obfuscation value
- SELECTOR - tss.tpm.TPM_RC._N
-
Union selector is incorrect
- SELECTOR - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SelfTest - tss.tpm.TPM_CC._N
- SelfTest - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SelfTest(byte) - Method in class tss.Tpm
-
This command causes the TPM to perform a test of its capabilities.
- sendCmdAndGetAck(Socket, TpmDeviceTcp.TcpTpmCommands) - Method in class tss.TpmDeviceTcp
- sendObject - Variable in class tss.tpm.TPM2_AC_Send_REQUEST
-
Handle of the object being sent to ac Auth Index: 1 Auth Role: DUP
- sensitive - Variable in class tss.tpm._PRIVATE
-
The sensitive area
- sensitive - Variable in class tss.tpm.TPM2B_SENSITIVE_CREATE
-
Data to be sealed or a symmetric key value.
- sensitive - Variable in class tss.tpm.TPMT_SENSITIVE
-
The type-specific private data One of: TPM2B_PRIVATE_KEY_RSA, TPM2B_ECC_PARAMETER, TPM2B_SENSITIVE_DATA, TPM2B_SYM_KEY, TPM2B_PRIVATE_VENDOR_SPECIFIC.
- Sensitive - Variable in class tss.tpm.TssObject
-
Sensitive part of key
- SENSITIVE - tss.tpm.TPM_RC._N
-
The sensitive area did not unmarshal correctly after decryption this code is used in lieu of the other unmarshaling errors so that an attacker cannot determine where the unmarshaling error occurred
- SENSITIVE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sensitiveArea - Variable in class tss.tpm.TPM2B_SENSITIVE
-
An unencrypted sensitive area
- sensitiveDataOrigin - tss.tpm.TPMA_OBJECT._N
-
SET (1): Indicates that, when the object was created with TPM2_Create() or TPM2_CreatePrimary(), the TPM generated all of the sensitive data other than the authValue.
- sensitiveDataOrigin - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sensitiveType() - Method in class tss.tpm.TPMT_SENSITIVE
-
Identifier for the sensitive area This shall be the same as the type parameter of the associated public area.
- sequence - Variable in class tss.tpm.TPMS_CONTEXT
-
The sequence number of the context NOTE Transient object contexts and session contexts used different counters.
- SEQUENCE - tss.tpm.TPM_RC._N
-
Improper use of a sequence handle
- SEQUENCE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SequenceComplete - tss.tpm.TPM_CC._N
- SequenceComplete - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SequenceComplete(TPM_HANDLE, byte[], TPM_HANDLE) - Method in class tss.Tpm
-
This command adds the last part of data, if any, to a hash/HMAC sequence and returns the result.
- SequenceCompleteResponse - Class in tss.tpm
-
This command adds the last part of data, if any, to a hash/HMAC sequence and returns the result.
- SequenceCompleteResponse() - Constructor for class tss.tpm.SequenceCompleteResponse
- sequenceHandle - Variable in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
Authorization for the sequence Auth Index: 2 Auth Role: USER
- sequenceHandle - Variable in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
Authorization for the sequence Auth Index: 1 Auth Role: USER
- sequenceHandle - Variable in class tss.tpm.TPM2_SequenceUpdate_REQUEST
-
Handle for the sequence object Auth Index: 1 Auth Role: USER
- sequenceNumber - Variable in class tss.tpm.TPM2_FirmwareRead_REQUEST
-
The number of previous calls to this command in this sequence set to 0 on the first call
- SequenceUpdate - tss.tpm.TPM_CC._N
- SequenceUpdate - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SequenceUpdate(TPM_HANDLE, byte[]) - Method in class tss.Tpm
-
This command is used to add data to a hash or HMAC sequence.
- SERVER - tss.tpm.TPM_PS._N
-
Server WG
- SERVER - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sessEncInfo() - Method in class tss.CmdStructure
- sessEncInfo() - Method in class tss.tpm.ActivateCredentialResponse
- sessEncInfo() - Method in class tss.tpm.CertifyCreationResponse
- sessEncInfo() - Method in class tss.tpm.CertifyResponse
- sessEncInfo() - Method in class tss.tpm.CertifyX509Response
- sessEncInfo() - Method in class tss.tpm.CommitResponse
- sessEncInfo() - Method in class tss.tpm.CreatePrimaryResponse
- sessEncInfo() - Method in class tss.tpm.DuplicateResponse
- sessEncInfo() - Method in class tss.tpm.EC_EphemeralResponse
- sessEncInfo() - Method in class tss.tpm.ECC_DecryptResponse
- sessEncInfo() - Method in class tss.tpm.ECC_EncryptResponse
- sessEncInfo() - Method in class tss.tpm.ECDH_KeyGenResponse
- sessEncInfo() - Method in class tss.tpm.ECDH_ZGenResponse
- sessEncInfo() - Method in class tss.tpm.EncryptDecrypt2Response
- sessEncInfo() - Method in class tss.tpm.EncryptDecryptResponse
- sessEncInfo() - Method in class tss.tpm.EventSequenceCompleteResponse
- sessEncInfo() - Method in class tss.tpm.FirmwareReadResponse
- sessEncInfo() - Method in class tss.tpm.GetCommandAuditDigestResponse
- sessEncInfo() - Method in class tss.tpm.GetRandomResponse
- sessEncInfo() - Method in class tss.tpm.GetSessionAuditDigestResponse
- sessEncInfo() - Method in class tss.tpm.GetTestResultResponse
- sessEncInfo() - Method in class tss.tpm.GetTimeResponse
- sessEncInfo() - Method in class tss.tpm.HashResponse
- sessEncInfo() - Method in class tss.tpm.HMACResponse
- sessEncInfo() - Method in class tss.tpm.IncrementalSelfTestResponse
- sessEncInfo() - Method in class tss.tpm.LoadExternalResponse
- sessEncInfo() - Method in class tss.tpm.LoadResponse
- sessEncInfo() - Method in class tss.tpm.MACResponse
- sessEncInfo() - Method in class tss.tpm.MakeCredentialResponse
- sessEncInfo() - Method in class tss.tpm.NV_CertifyResponse
- sessEncInfo() - Method in class tss.tpm.NV_ReadPublicResponse
- sessEncInfo() - Method in class tss.tpm.NV_ReadResponse
- sessEncInfo() - Method in class tss.tpm.PCR_EventResponse
- sessEncInfo() - Method in class tss.tpm.PolicyGetDigestResponse
- sessEncInfo() - Method in class tss.tpm.PolicySecretResponse
- sessEncInfo() - Method in class tss.tpm.PolicySignedResponse
- sessEncInfo() - Method in class tss.tpm.QuoteResponse
- sessEncInfo() - Method in class tss.tpm.ReadPublicResponse
- sessEncInfo() - Method in class tss.tpm.RSA_DecryptResponse
- sessEncInfo() - Method in class tss.tpm.RSA_EncryptResponse
- sessEncInfo() - Method in class tss.tpm.SequenceCompleteResponse
- sessEncInfo() - Method in class tss.tpm.StartAuthSessionResponse
- sessEncInfo() - Method in class tss.tpm.TPM2_AC_Send_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Certify_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Commit_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Create_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Duplicate_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_GetTime_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Hash_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_HMAC_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Import_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_LoadExternal_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_MAC_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_NV_Write_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PCR_Read_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Quote_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Sign_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_StirRandom_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
- sessEncInfo() - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
- sessEncInfo() - Method in class tss.tpm.UnsealResponse
- sessEncInfo() - Method in class tss.tpm.Vendor_TCG_TestResponse
- sessEncInfo() - Method in class tss.tpm.ZGen_2PhaseResponse
- SessEncInfo - Class in tss
-
Parameters of the field, to which session based encryption can be applied (i.e.
- SessEncInfo(int, int) - Constructor for class tss.SessEncInfo
- SESSION_HANDLES - tss.tpm.TPM_RC._N
-
Out of session handles a session must be flushed before a new session may be created
- SESSION_HANDLES - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SESSION_MEMORY - tss.tpm.TPM_RC._N
-
Out of memory for session contexts
- SESSION_MEMORY - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sessionAttributes - Variable in class tss.tpm.TPMS_AUTH_COMMAND
-
The session attributes
- sessionAttributes - Variable in class tss.tpm.TPMS_AUTH_RESPONSE
-
The session attributes
- sessionDigest - Variable in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
The current value of the session audit digest
- sessionHandle - Variable in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Handle of the audit session Auth Index: None
- sessionHandle - Variable in class tss.tpm.TPM2_PolicyRestart_REQUEST
-
The handle for the policy session
- sessionHandle - Variable in class tss.tpm.TPMS_AUTH_COMMAND
-
The session handle
- SessionIn - Class in tss.tpm
-
Structure representing a session block in a command buffer [TSS]
- SessionIn() - Constructor for class tss.tpm.SessionIn
- SessionIn(TPM_HANDLE, byte[], TPMA_SESSION, byte[]) - Constructor for class tss.tpm.SessionIn
- SessionOut - Class in tss.tpm
-
Structure representing a session block in a response buffer [TSS]
- SessionOut() - Constructor for class tss.tpm.SessionOut
- SessionOut(byte[], TPMA_SESSION, byte[]) - Constructor for class tss.tpm.SessionOut
- SESSIONS - tss.tpm.TPM_ST._N
-
Tag value for a command/response for a command defined in this specification; indicating that the command/response has one or more attached sessions and the authorizationSize/parameterSize field is present
- SESSIONS - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sessionType - Variable in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Indicates the type of the session; simple HMAC or policy (including a trial policy)
- SET - tss.tpm.Logic._N
- SET - Static variable in class tss.tpm.Logic
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SetAlgorithmSet - tss.tpm.TPM_CC._N
- SetAlgorithmSet - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SetAlgorithmSet(TPM_HANDLE, int) - Method in class tss.Tpm
-
This command allows the platform to change the set of algorithms that are used by the TPM.
- setArgs(String[]) - Static method in class samples.CmdLine
- SetCommandCodeAuditStatus - tss.tpm.TPM_CC._N
- SetCommandCodeAuditStatus - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SetCommandCodeAuditStatus(TPM_HANDLE, TPM_ALG_ID, TPM_CC[], TPM_CC[]) - Method in class tss.Tpm
-
This command may be used by the Privacy Administrator or platform to change the audit status of a command or to set the hash algorithm used for the audit digest, but not both at the same time.
- setHandle(TPM_HANDLE) - Method in class tss.RespStructure
-
Sets this structure's handle field (TPM_HANDLE) if it is present
- setHandle(TPM_HANDLE) - Method in class tss.tpm.ContextLoadResponse
- setHandle(TPM_HANDLE) - Method in class tss.tpm.CreateLoadedResponse
- setHandle(TPM_HANDLE) - Method in class tss.tpm.CreatePrimaryResponse
- setHandle(TPM_HANDLE) - Method in class tss.tpm.HashSequenceStartResponse
- setHandle(TPM_HANDLE) - Method in class tss.tpm.HMAC_StartResponse
- setHandle(TPM_HANDLE) - Method in class tss.tpm.LoadExternalResponse
- setHandle(TPM_HANDLE) - Method in class tss.tpm.LoadResponse
- setHandle(TPM_HANDLE) - Method in class tss.tpm.MAC_StartResponse
- setHandle(TPM_HANDLE) - Method in class tss.tpm.StartAuthSessionResponse
- setList - Variable in class tss.tpm.TPM2_PP_Commands_REQUEST
-
List of commands to be added to those that will require that Physical Presence be asserted
- setList - Variable in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
List of commands that will be added to those that will be audited
- setLocality(int) - Method in class tss.TpmDevice
-
Sets the locality for subsequent commands.
- setLocality(int) - Method in class tss.TpmDeviceTcp
- SetPrimaryPolicy - tss.tpm.TPM_CC._N
- SetPrimaryPolicy - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SetPrimaryPolicy(TPM_HANDLE, byte[], TPM_ALG_ID) - Method in class tss.Tpm
-
This command allows setting of the authorization policy for the lockout (lockoutPolicy), the platform hierarchy (platformPolicy), the storage hierarchy (ownerPolicy), and the endorsement hierarchy (endorsementPolicy).
- SHA - tss.tpm.TPM_ALG_ID._N
-
Hash algorithm producing a 160-bit digest
- SHA - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SHA1 - Class in tss.tpm
-
Table 13 Defines for SHA1 Hash Values
- SHA1 - tss.tpm.TPM_ALG_ID._N
-
Redefinition for documentation consistency
- SHA1 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SHA1() - Constructor for class tss.tpm.SHA1
- SHA1(int) - Constructor for class tss.tpm.SHA1
- SHA1._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- SHA256 - Class in tss.tpm
-
Table 14 Defines for SHA256 Hash Values
- SHA256 - tss.tpm.TPM_ALG_ID._N
-
Hash algorithm producing a 256-bit digest
- SHA256 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SHA256() - Constructor for class tss.tpm.SHA256
- SHA256(int) - Constructor for class tss.tpm.SHA256
- SHA256._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- SHA3_256 - Class in tss.tpm
-
Table 18 Defines for SHA3_256 Hash Values
- SHA3_256 - tss.tpm.TPM_ALG_ID._N
-
Hash algorithm producing a 256-bit digest
- SHA3_256 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SHA3_256() - Constructor for class tss.tpm.SHA3_256
- SHA3_256(int) - Constructor for class tss.tpm.SHA3_256
- SHA3_256._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- SHA3_384 - Class in tss.tpm
-
Table 19 Defines for SHA3_384 Hash Values
- SHA3_384 - tss.tpm.TPM_ALG_ID._N
-
Hash algorithm producing a 384-bit digest
- SHA3_384 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SHA3_384() - Constructor for class tss.tpm.SHA3_384
- SHA3_384(int) - Constructor for class tss.tpm.SHA3_384
- SHA3_384._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- SHA3_512 - Class in tss.tpm
-
Table 20 Defines for SHA3_512 Hash Values
- SHA3_512 - tss.tpm.TPM_ALG_ID._N
-
Hash algorithm producing a 512-bit digest
- SHA3_512 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SHA3_512() - Constructor for class tss.tpm.SHA3_512
- SHA3_512(int) - Constructor for class tss.tpm.SHA3_512
- SHA3_512._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- SHA384 - Class in tss.tpm
-
Table 15 Defines for SHA384 Hash Values
- SHA384 - tss.tpm.TPM_ALG_ID._N
-
Hash algorithm producing a 384-bit digest
- SHA384 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SHA384() - Constructor for class tss.tpm.SHA384
- SHA384(int) - Constructor for class tss.tpm.SHA384
- SHA384._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- SHA512 - Class in tss.tpm
-
Table 16 Defines for SHA512 Hash Values
- SHA512 - tss.tpm.TPM_ALG_ID._N
-
Hash algorithm producing a 512-bit digest
- SHA512 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SHA512() - Constructor for class tss.tpm.SHA512
- SHA512(int) - Constructor for class tss.tpm.SHA512
- SHA512._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- sharedNV - tss.tpm.TPMA_MEMORY._N
-
SET (1): indicates that the NV memory used for persistent objects is shared with the NV memory used for NV Index values CLEAR (0): indicates that the persistent objects and NV Index values are allocated from separate sections of NV
- sharedNV - Static variable in class tss.tpm.TPMA_MEMORY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sharedRAM - tss.tpm.TPMA_MEMORY._N
-
SET (1): indicates that the RAM memory used for authorization session contexts is shared with the memory used for transient objects CLEAR (0): indicates that the memory used for authorization sessions is not shared with memory used for transient objects
- sharedRAM - Static variable in class tss.tpm.TPMA_MEMORY
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- shEnable - tss.tpm.TPMA_STARTUP_CLEAR._N
-
SET (1): The Storage hierarchy is enabled and ownerAuth or ownerPolicy may be used for authorization.
- shEnable - Static variable in class tss.tpm.TPMA_STARTUP_CLEAR
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- shiftRight(byte[], int) - Static method in class tss.Helpers
- Shutdown - tss.tpm.TPM_CC._N
- Shutdown - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Shutdown(TPM_SU) - Method in class tss.Tpm
-
This command is used to prepare the TPM for a power cycle.
- shutdownType - Variable in class tss.tpm.TPM2_Shutdown_REQUEST
-
TPM_SU_CLEAR or TPM_SU_STATE
- sig - Variable in class tss.tpm.TPMS_SIGNATURE_RSA
-
The signature is the size of a public key.
- sigAlg() - Method in class tss.tpm.TPMT_SIGNATURE
-
Selector of the algorithm used to construct the signature
- sign - tss.tpm.TPMA_OBJECT._N
-
SET (1): For a symmetric cipher object, the private portion of the key may be used to encrypt.
- sign - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sign - Variable in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
If not TPM_ALG_NULL, this is the mandatory signature scheme that is required to be used with this curve.
- Sign - tss.tpm.TPM_CC._N
- Sign - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Sign(TPM_HANDLE, byte[], TPMU_SIG_SCHEME, TPMT_TK_HASHCHECK) - Method in class tss.Tpm
-
This command causes the TPM to sign an externally provided hash with the specified symmetric or asymmetric signing key.
- signaled - tss.tpm.TPMA_ACT._N
-
SET (1): The ACT has signaled CLEAR (0): The ACT has not signaled
- signaled - Static variable in class tss.tpm.TPMA_ACT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SignalSocket - Variable in class tss.TpmDeviceTcp
- signature - Variable in class tss.tpm.CertifyCreationResponse
-
The signature over certifyInfo One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.CertifyResponse
-
The asymmetric signature over certifyInfo using the key referenced by signHandle One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.CertifyX509Response
-
The signature over tbsDigest One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.GetCommandAuditDigestResponse
-
The signature over auditInfo One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.GetSessionAuditDigestResponse
-
The signature over auditInfo One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.GetTimeResponse
-
The signature over timeInfo One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.NV_CertifyResponse
-
The asymmetric signature over certifyInfo using the key referenced by signHandle One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.QuoteResponse
-
The signature over quoted One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.SignResponse
-
The signature One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.TPM2_VerifySignature_REQUEST
-
Signature to be tested One of: TPMS_SIGNATURE_RSASSA, TPMS_SIGNATURE_RSAPSS, TPMS_SIGNATURE_ECDSA, TPMS_SIGNATURE_ECDAA, TPMS_SIGNATURE_SM2, TPMS_SIGNATURE_ECSCHNORR, TPMT_HA, TPMS_SCHEME_HASH, TPMS_NULL_SIGNATURE.
- signature - Variable in class tss.tpm.TPMT_SIGNATURE
-
This shall be the actual signature information.
- SIGNATURE - tss.tpm.TPM_RC._N
-
The signature is not valid
- SIGNATURE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- signatureR - Variable in class tss.tpm.TPMS_SIGNATURE_ECC
- signatureS - Variable in class tss.tpm.TPMS_SIGNATURE_ECC
- signatureSigAlg() - Method in class tss.tpm.CertifyCreationResponse
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.CertifyResponse
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.CertifyX509Response
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.GetCommandAuditDigestResponse
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.GetSessionAuditDigestResponse
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.GetTimeResponse
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.NV_CertifyResponse
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.QuoteResponse
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.SignResponse
-
Selector of the algorithm used to construct the signature
- signatureSigAlg() - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
-
Selector of the algorithm used to construct the signature
- SIGNED_GE - tss.tpm.TPM_EO._N
-
A B signed
- SIGNED_GE - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SIGNED_GT - tss.tpm.TPM_EO._N
-
A ˃ B signed
- SIGNED_GT - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SIGNED_LE - tss.tpm.TPM_EO._N
-
A B signed
- SIGNED_LE - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SIGNED_LT - tss.tpm.TPM_EO._N
-
A Ë‚ B signed
- SIGNED_LT - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- signHandle - Variable in class tss.tpm.TPM2_Certify_REQUEST
-
Handle of the key used to sign the attestation structure Auth Index: 2 Auth Role: USER
- signHandle - Variable in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Handle of the key that will sign the attestation block Auth Index: 1 Auth Role: USER
- signHandle - Variable in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Handle of the key used to sign the attestation structure Auth Index: 2 Auth Role: USER
- signHandle - Variable in class tss.tpm.TPM2_Commit_REQUEST
-
Handle of the key that will be used in the signing operation Auth Index: 1 Auth Role: USER
- signHandle - Variable in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
The handle of the signing key Auth Index: 2 Auth Role: USER
- signHandle - Variable in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Handle of the signing key Auth Index: 2 Auth Role: USER
- signHandle - Variable in class tss.tpm.TPM2_GetTime_REQUEST
-
The keyHandle identifier of a loaded key that can perform digital signatures Auth Index: 2 Auth Role: USER
- signHandle - Variable in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Handle of the key used to sign the attestation structure Auth Index: 1 Auth Role: USER
- signHandle - Variable in class tss.tpm.TPM2_Quote_REQUEST
-
Handle of key that will perform signature Auth Index: 1 Auth Role: USER
- signing - tss.tpm.TPMA_ALGORITHM._N
-
SET (1): a signing algorithm.
- signing - Static variable in class tss.tpm.TPMA_ALGORITHM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SignResponse - Class in tss.tpm
-
This command causes the TPM to sign an externally provided hash with the specified symmetric or asymmetric signing key.
- SignResponse() - Constructor for class tss.tpm.SignResponse
- signScheme() - Method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Scheme selector
- size - Variable in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Number of octets to certify
- size - Variable in class tss.tpm.TPM2_NV_Read_REQUEST
-
Number of octets to read
- size - Variable in class tss.TpmBuffer.SizedStructInfo
-
Total size of the structure in bytes.
- size() - Method in class tss.TpmBuffer
- SIZE - tss.tpm.TPM_RC._N
-
Structure is the wrong size
- SIZE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SIZE_OF_X509_SERIAL_NUMBER - tss.tpm.Implementation._N
- SIZE_OF_X509_SERIAL_NUMBER - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sizeAvailable - Variable in class tss.tpm.PCR_AllocateResponse
-
Number of octets available.
- SizedStructInfo(int, int) - Constructor for class tss.TpmBuffer.SizedStructInfo
- sizeLen - Variable in class tss.SessEncInfo
-
Length of the size prefix in bytes.
- sizeNeeded - Variable in class tss.tpm.PCR_AllocateResponse
-
Number of octets required to satisfy the request
- SM2 - tss.tpm.TPM_ALG_ID._N
-
Depending on context, either an elliptic-curve-based signature algorithm, encryption algorithm, or key exchange protocol
- SM2 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SM2_P256 - tss.tpm.TPM_ECC_CURVE._N
- SM2_P256 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SM3_256 - Class in tss.tpm
-
Table 17 Defines for SM3_256 Hash Values
- SM3_256 - tss.tpm.TPM_ALG_ID._N
-
Hash algorithm producing a 256-bit digest
- SM3_256 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SM3_256() - Constructor for class tss.tpm.SM3_256
- SM3_256(int) - Constructor for class tss.tpm.SM3_256
- SM3_256._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- SM4 - tss.tpm.TPM_ALG_ID._N
-
Symmetric block cipher with 128 bit key
- SM4 - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SPLIT_MAX - tss.tpm.TPM_PT._N
-
The number of split signing operations supported by the TPM
- SPLIT_MAX - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SRK - tss.tpm.TPM_RH._N
-
Not used1
- SRK - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- StartAuthSession - tss.tpm.TPM_CC._N
- StartAuthSession - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- StartAuthSession(TPM_HANDLE, TPM_HANDLE, byte[], byte[], TPM_SE, TPMT_SYM_DEF, TPM_ALG_ID) - Method in class tss.Tpm
-
This command is used to start an authorization session using alternative methods of establishing the session key (sessionKey).
- StartAuthSessionResponse - Class in tss.tpm
-
This command is used to start an authorization session using alternative methods of establishing the session key (sessionKey).
- StartAuthSessionResponse() - Constructor for class tss.tpm.StartAuthSessionResponse
- startPos - Variable in class tss.TpmBuffer.SizedStructInfo
-
A TPM structure start position in the marshaled input buffer.
- startTimeout - Variable in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
-
The start timeout value for the ACT in seconds
- Startup - tss.tpm.TPM_CC._N
- Startup - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Startup(TPM_SU) - Method in class tss.Tpm
-
TPM2_Startup() is always preceded by _TPM_Init, which is the physical indication that TPM initialization is necessary because of a system-wide reset.
- STARTUP_CLEAR - tss.tpm.TPM_PT._N
-
TPMA_STARTUP_CLEAR
- STARTUP_CLEAR - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- startupType - Variable in class tss.tpm.TPM2_Startup_REQUEST
-
TPM_SU_CLEAR or TPM_SU_STATE
- state - Variable in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
YES if the enable should be SET, NO if the enable should be CLEAR
- STATE - tss.tpm.TPM_SU._N
-
On TPM2_Shutdown(), indicates that the TPM should prepare for loss of power and save state required for an orderly startup (TPM Restart or TPM Resume) on TPM2_Startup(), indicates that the TPM should restore the state saved by TPM2_Shutdown(TPM_SU_STATE)
- STATE - Static variable in class tss.tpm.TPM_SU
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- stClear - tss.tpm.TPMA_OBJECT._N
-
SET (1): Previously saved contexts of this object may not be loaded after Startup(CLEAR).
- stClear - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- StirRandom - tss.tpm.TPM_CC._N
- StirRandom - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- StirRandom(byte[]) - Method in class tss.Tpm
-
This command is used to add "additional information" to the RNG state.
- STORAGE - tss.tpm.TPM_PS._N
-
Storage WG
- STORAGE - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SUCCESS - tss.tpm.TPM_RC._N
- SUCCESS - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- sym - Variable in class tss.tpm.TPMS_SYMCIPHER_PARMS
-
A symmetric block cipher
- SYM_LIB - tss.tpm.Implementation._N
-
Selection of the library that provides the low-level symmetric cryptography.
- SYM_LIB - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- SYMCIPHER - tss.tpm.TPM_ALG_ID._N
-
The object type for a symmetric block cipher key
- SYMCIPHER - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Symcrypt - tss.tpm.ImplementationConstants._N
- Symcrypt - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- symmetric - tss.tpm.TPMA_ALGORITHM._N
-
SET (1): a symmetric block cipher CLEAR (0): not a symmetric block cipher
- symmetric - Variable in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
The algorithm and key size for parameter encryption may select TPM_ALG_NULL
- symmetric - Static variable in class tss.tpm.TPMA_ALGORITHM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- symmetric - Variable in class tss.tpm.TPMS_ASYM_PARMS
-
The companion symmetric algorithm for a restricted decryption key and shall be set to a supported symmetric algorithm This field is optional for keys that are not decryption keys and shall be set to TPM_ALG_NULL if not used.
- symmetric - Variable in class tss.tpm.TPMS_ECC_PARMS
-
For a restricted decryption key, shall be set to a supported symmetric algorithm, key size.
- symmetric - Variable in class tss.tpm.TPMS_RSA_PARMS
-
For a restricted decryption key, shall be set to a supported symmetric algorithm, key size, and mode.
- SYMMETRIC - tss.tpm.TPM_RC._N
-
Unsupported symmetric algorithm or key size, or not appropriate for instance
- SYMMETRIC - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- symmetricAlg - Variable in class tss.tpm.TPM2_Duplicate_REQUEST
-
Definition for the symmetric algorithm to be used for the inner wrapper may be TPM_ALG_NULL if no inner wrapper is applied
- symmetricAlg - Variable in class tss.tpm.TPM2_Import_REQUEST
-
Definition for the symmetric algorithm to use for the inner wrapper If this algorithm is TPM_ALG_NULL, no inner wrapper is present and encryptionKey shall be the Empty Buffer.
T
- tag - Variable in class tss.tpm.TPMS_AC_OUTPUT
-
Tag indicating the contents of data
- tag - Variable in class tss.tpm.TPMS_TAGGED_PCR_SELECT
-
The property identifier
- tag - Variable in class tss.tpm.TPMT_TK_AUTH
-
Ticket structure tag
- Tag - Variable in class tss.tpm.CommandHeader
-
Command tag (sessions, or no sessions)
- TAG - tss.tpm.TPM_RC._N
-
Incorrect structure tag
- TAG - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TAG_TPMU_NAME_TPM_HANDLE - tss.tpm.NameUnionTagValues._N
- TAG_TPMU_NAME_TPM_HANDLE - Static variable in class tss.tpm.NameUnionTagValues
- TAG_TPMU_NAME_TPMT_HA - tss.tpm.NameUnionTagValues._N
- TAG_TPMU_NAME_TPMT_HA - Static variable in class tss.tpm.NameUnionTagValues
- TBS_ACCESS_DENIED - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_ACCESS_DENIED
- TBS_ACCESS_DENIED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_BAD_PARAMETER - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_BAD_PARAMETER
- TBS_BAD_PARAMETER - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_BUFFER_TOO_LARGE - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_BUFFER_TOO_LARGE
- TBS_BUFFER_TOO_LARGE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_COMMAND_BLOCKED - tss.tpm.TPM_RC._N
-
Windows TBS error TPM_E_COMMAND_BLOCKED
- TBS_COMMAND_BLOCKED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_COMMAND_CANCELED - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_COMMAND_CANCELED
- TBS_COMMAND_CANCELED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_CONTEXT_PARAMS2() - Constructor for class tss.TpmDeviceTbs.TBSLibrary.TBS_CONTEXT_PARAMS2
- TBS_DUPLICATE_V_HANDLE - tss.tpm.TPM_RC._N
-
Windows TBS error TPM_E_DUPLICATE_VHANDLE
- TBS_DUPLICATE_V_HANDLE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_EMBEDDED_COMMAND_BLOCKED - tss.tpm.TPM_RC._N
-
Windows TBS error TPM_E_EMBEDDED_COMMAND_BLOCKED
- TBS_EMBEDDED_COMMAND_BLOCKED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_EMBEDDED_COMMAND_UNSUPPORTED - tss.tpm.TPM_RC._N
-
Windows TBS error TPM_E_EMBEDDED_COMMAND_UNSUPPORTED
- TBS_EMBEDDED_COMMAND_UNSUPPORTED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_INSUFFICIENT_BUFFER - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_INSUFFICIENT_BUFFER
- TBS_INSUFFICIENT_BUFFER - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_INTERNAL_ERROR - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_INTERNAL_ERROR
- TBS_INTERNAL_ERROR - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_INVALID_CONTEXT - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_INVALID_CONTEXT
- TBS_INVALID_CONTEXT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_INVALID_CONTEXT_PARAM - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_INVALID_CONTEXT_PARAM
- TBS_INVALID_CONTEXT_PARAM - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_INVALID_HANDLE - tss.tpm.TPM_RC._N
-
Windows TBS error TPM_E_INVALID_HANDLE
- TBS_INVALID_HANDLE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_INVALID_OUTPUT_POINTER - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_INVALID_OUTPUT_POINTER
- TBS_INVALID_OUTPUT_POINTER - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_IO_ERROR - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_IOERROR
- TBS_IO_ERROR - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_OWNER_AUTH_NOT_FOUND - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_OWNERAUTH_NOT_FOUND
- TBS_OWNER_AUTH_NOT_FOUND - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_PPI_FUNCTION_NOT_SUPPORTED - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_PPI_FUNCTION_UNSUPPORTED
- TBS_PPI_FUNCTION_NOT_SUPPORTED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_PPI_NOT_SUPPORTED - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_PPI_NOT_SUPPORTED
- TBS_PPI_NOT_SUPPORTED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_SERVICE_DISABLED - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_SERVICE_DISABLED
- TBS_SERVICE_DISABLED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_SERVICE_NOT_RUNNING - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_SERVICE_NOT_RUNNING
- TBS_SERVICE_NOT_RUNNING - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_SERVICE_START_PENDING - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_SERVICE_START_PENDING
- TBS_SERVICE_START_PENDING - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_TOO_MANY_CONTEXTS - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_TOO_MANY_TBS_CONTEXTS
- TBS_TOO_MANY_CONTEXTS - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_TOO_MANY_RESOURCES - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_TOO_MANY_TBS_RESOURCES
- TBS_TOO_MANY_RESOURCES - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_TPM_NOT_FOUND - tss.tpm.TPM_RC._N
-
Windows TBS error TBS_E_TPM_NOT_FOUND
- TBS_TPM_NOT_FOUND - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TBS_UNKNOWN_ERROR - tss.tpm.TPM_RC._N
-
Windows TBS returned success but empty response buffer
- TBS_UNKNOWN_ERROR - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- tbsDigest - Variable in class tss.tpm.CertifyX509Response
-
The digest that was signed
- Tbsi_Context_Create(TpmDeviceTbs.TBSLibrary.TBS_CONTEXT_PARAMS2, IntByReference) - Method in interface tss.TpmDeviceTbs.TBSLibrary
- Tbsip_Context_Close(int) - Method in interface tss.TpmDeviceTbs.TBSLibrary
- Tbsip_Submit_Command(int, int, int, byte[], int, PointerByReference, IntByReference) - Method in interface tss.TpmDeviceTbs.TBSLibrary
- TC - tss.tpm.TPM_PS._N
-
Technical Committee (deprecated)
- TC - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TDES - tss.tpm.TPM_ALG_ID._N
-
Block cipher with various key sizes (Triple Data Encryption Algorithm, commonly called Triple Data Encryption Standard)
- TDES - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- templateHash - Variable in class tss.tpm.TPM2_PolicyTemplate_REQUEST
-
The digest to be added to the policy
- TEST_P192 - tss.tpm.TPM_ECC_CURVE._N
- TEST_P192 - Static variable in class tss.tpm.TPM_ECC_CURVE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TESTING - tss.tpm.TPM_RC._N
-
TPM is performing self-tests
- TESTING - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TestParms - tss.tpm.TPM_CC._N
- TestParms - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TestParms(TPMU_PUBLIC_PARMS) - Method in class tss.Tpm
-
This command is used to check to see if specific combinations of algorithm parameters are supported.
- testResult - Variable in class tss.tpm.GetTestResultResponse
- ticket - Variable in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
An authorization ticket returned by the TPM in response to a TPM2_PolicySigned() or TPM2_PolicySecret()
- TICKET - tss.tpm.TPM_RC._N
-
Invalid ticket
- TICKET - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- time - Variable in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
The Time, Clock, resetCount, restartCount, and Safe indicator
- time - Variable in class tss.tpm.TPMS_TIME_INFO
-
Time in milliseconds since the TIme circuit was last reset This structure element is used to report on the TPM's Time value.
- timeInfo - Variable in class tss.tpm.GetTimeResponse
-
Standard TPM-generated attestation block
- timeout - Variable in class tss.tpm.PolicySecretResponse
-
Implementation-specific time value used to indicate to the TPM when the ticket expires
- timeout - Variable in class tss.tpm.PolicySignedResponse
-
Implementation-specific time value, used to indicate to the TPM when the ticket expires NOTE If policyTicket is a NULL Ticket, then this shall be the Empty Buffer.
- timeout - Variable in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Time when authorization will expire The contents are TPM specific.
- timeout - Variable in class tss.tpm.TPMS_ACT_DATA
-
The current timeout of the ACT
- TNC - tss.tpm.TPM_PS._N
-
Trusted Network Connect WG (deprecated)
- TNC - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- toBytes() - Method in class tss.TpmEnum
- toBytes() - Method in class tss.TpmStructure
- toDoList - Variable in class tss.tpm.IncrementalSelfTestResponse
-
List of algorithms that need testing
- toHex(byte[]) - Static method in class tss.Helpers
- toHex(byte[], int, int) - Static method in class tss.Helpers
- toInt() - Method in class tss.TpmEnum
- TOO_MANY_CONTEXTS - tss.tpm.TPM_RC._N
-
Context ID counter is at maximum.
- TOO_MANY_CONTEXTS - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- toString() - Method in class tss.tpm._PRIVATE
- toString() - Method in class tss.tpm.AC_GetCapabilityResponse
- toString() - Method in class tss.tpm.AC_SendResponse
- toString() - Method in class tss.tpm.ActivateCredentialResponse
- toString() - Method in class tss.tpm.CertifyCreationResponse
- toString() - Method in class tss.tpm.CertifyResponse
- toString() - Method in class tss.tpm.CertifyX509Response
- toString() - Method in class tss.tpm.CommandHeader
- toString() - Method in class tss.tpm.CommitResponse
- toString() - Method in class tss.tpm.ContextLoadResponse
- toString() - Method in class tss.tpm.ContextSaveResponse
- toString() - Method in class tss.tpm.CreateLoadedResponse
- toString() - Method in class tss.tpm.CreatePrimaryResponse
- toString() - Method in class tss.tpm.CreateResponse
- toString() - Method in class tss.tpm.DuplicateResponse
- toString() - Method in class tss.tpm.EC_EphemeralResponse
- toString() - Method in class tss.tpm.ECC_DecryptResponse
- toString() - Method in class tss.tpm.ECC_EncryptResponse
- toString() - Method in class tss.tpm.ECC_ParametersResponse
- toString() - Method in class tss.tpm.ECDH_KeyGenResponse
- toString() - Method in class tss.tpm.ECDH_ZGenResponse
- toString() - Method in class tss.tpm.EncryptDecrypt2Response
- toString() - Method in class tss.tpm.EncryptDecryptResponse
- toString() - Method in class tss.tpm.EventSequenceCompleteResponse
- toString() - Method in class tss.tpm.FieldUpgradeDataResponse
- toString() - Method in class tss.tpm.FirmwareReadResponse
- toString() - Method in class tss.tpm.GetCapabilityResponse
- toString() - Method in class tss.tpm.GetCommandAuditDigestResponse
- toString() - Method in class tss.tpm.GetRandomResponse
- toString() - Method in class tss.tpm.GetSessionAuditDigestResponse
- toString() - Method in class tss.tpm.GetTestResultResponse
- toString() - Method in class tss.tpm.GetTimeResponse
- toString() - Method in class tss.tpm.HashResponse
- toString() - Method in class tss.tpm.HashSequenceStartResponse
- toString() - Method in class tss.tpm.HMAC_StartResponse
- toString() - Method in class tss.tpm.HMACResponse
- toString() - Method in class tss.tpm.ImportResponse
- toString() - Method in class tss.tpm.IncrementalSelfTestResponse
- toString() - Method in class tss.tpm.LoadExternalResponse
- toString() - Method in class tss.tpm.LoadResponse
- toString() - Method in class tss.tpm.MAC_StartResponse
- toString() - Method in class tss.tpm.MACResponse
- toString() - Method in class tss.tpm.MakeCredentialResponse
- toString() - Method in class tss.tpm.NV_CertifyResponse
- toString() - Method in class tss.tpm.NV_ReadPublicResponse
- toString() - Method in class tss.tpm.NV_ReadResponse
- toString() - Method in class tss.tpm.ObjectChangeAuthResponse
- toString() - Method in class tss.tpm.PCR_AllocateResponse
- toString() - Method in class tss.tpm.PCR_EventResponse
- toString() - Method in class tss.tpm.PCR_ReadResponse
- toString() - Method in class tss.tpm.PcrValue
- toString() - Method in class tss.tpm.PolicyGetDigestResponse
- toString() - Method in class tss.tpm.PolicySecretResponse
- toString() - Method in class tss.tpm.PolicySignedResponse
- toString() - Method in class tss.tpm.QuoteResponse
- toString() - Method in class tss.tpm.ReadClockResponse
- toString() - Method in class tss.tpm.ReadPublicResponse
- toString() - Method in class tss.tpm.RewrapResponse
- toString() - Method in class tss.tpm.RSA_DecryptResponse
- toString() - Method in class tss.tpm.RSA_EncryptResponse
- toString() - Method in class tss.tpm.SequenceCompleteResponse
- toString() - Method in class tss.tpm.SessionIn
- toString() - Method in class tss.tpm.SessionOut
- toString() - Method in class tss.tpm.SignResponse
- toString() - Method in class tss.tpm.StartAuthSessionResponse
- toString() - Method in class tss.tpm.TPM_HANDLE
- toString() - Method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
- toString() - Method in class tss.tpm.TPM2_AC_Send_REQUEST
- toString() - Method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
- toString() - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
- toString() - Method in class tss.tpm.TPM2_Certify_REQUEST
- toString() - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
- toString() - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
- toString() - Method in class tss.tpm.TPM2_ChangeEPS_REQUEST
- toString() - Method in class tss.tpm.TPM2_ChangePPS_REQUEST
- toString() - Method in class tss.tpm.TPM2_Clear_REQUEST
- toString() - Method in class tss.tpm.TPM2_ClearControl_REQUEST
- toString() - Method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
- toString() - Method in class tss.tpm.TPM2_ClockSet_REQUEST
- toString() - Method in class tss.tpm.TPM2_Commit_REQUEST
- toString() - Method in class tss.tpm.TPM2_ContextLoad_REQUEST
- toString() - Method in class tss.tpm.TPM2_ContextSave_REQUEST
- toString() - Method in class tss.tpm.TPM2_Create_REQUEST
- toString() - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
- toString() - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
- toString() - Method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
- toString() - Method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
- toString() - Method in class tss.tpm.TPM2_Duplicate_REQUEST
- toString() - Method in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
- toString() - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
- toString() - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
- toString() - Method in class tss.tpm.TPM2_ECC_Parameters_REQUEST
- toString() - Method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
- toString() - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
- toString() - Method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
- toString() - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
- toString() - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
- toString() - Method in class tss.tpm.TPM2_EvictControl_REQUEST
- toString() - Method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
- toString() - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
- toString() - Method in class tss.tpm.TPM2_FirmwareRead_REQUEST
- toString() - Method in class tss.tpm.TPM2_FlushContext_REQUEST
- toString() - Method in class tss.tpm.TPM2_GetCapability_REQUEST
- toString() - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
- toString() - Method in class tss.tpm.TPM2_GetRandom_REQUEST
- toString() - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
- toString() - Method in class tss.tpm.TPM2_GetTestResult_REQUEST
- toString() - Method in class tss.tpm.TPM2_GetTime_REQUEST
- toString() - Method in class tss.tpm.TPM2_Hash_REQUEST
- toString() - Method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
- toString() - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
- toString() - Method in class tss.tpm.TPM2_HierarchyControl_REQUEST
- toString() - Method in class tss.tpm.TPM2_HMAC_REQUEST
- toString() - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
- toString() - Method in class tss.tpm.TPM2_Import_REQUEST
- toString() - Method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
- toString() - Method in class tss.tpm.TPM2_Load_REQUEST
- toString() - Method in class tss.tpm.TPM2_LoadExternal_REQUEST
- toString() - Method in class tss.tpm.TPM2_MAC_REQUEST
- toString() - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
- toString() - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_Increment_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_Read_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_SetBits_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_Write_REQUEST
- toString() - Method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
- toString() - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
- toString() - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
- toString() - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
- toString() - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
- toString() - Method in class tss.tpm.TPM2_PCR_Read_REQUEST
- toString() - Method in class tss.tpm.TPM2_PCR_Reset_REQUEST
- toString() - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
- toString() - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
- toString() - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyLocality_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyPassword_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyRestart_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
- toString() - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
- toString() - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
- toString() - Method in class tss.tpm.TPM2_Quote_REQUEST
- toString() - Method in class tss.tpm.TPM2_ReadClock_REQUEST
- toString() - Method in class tss.tpm.TPM2_ReadPublic_REQUEST
- toString() - Method in class tss.tpm.TPM2_Rewrap_REQUEST
- toString() - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
- toString() - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
- toString() - Method in class tss.tpm.TPM2_SelfTest_REQUEST
- toString() - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
- toString() - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
- toString() - Method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
- toString() - Method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
- toString() - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
- toString() - Method in class tss.tpm.TPM2_Shutdown_REQUEST
- toString() - Method in class tss.tpm.TPM2_Sign_REQUEST
- toString() - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
- toString() - Method in class tss.tpm.TPM2_Startup_REQUEST
- toString() - Method in class tss.tpm.TPM2_StirRandom_REQUEST
- toString() - Method in class tss.tpm.TPM2_TestParms_REQUEST
- toString() - Method in class tss.tpm.TPM2_Unseal_REQUEST
- toString() - Method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
- toString() - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
- toString() - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
- toString() - Method in class tss.tpm.TPM2B_ATTEST
- toString() - Method in class tss.tpm.TPM2B_AUTH
- toString() - Method in class tss.tpm.TPM2B_CONTEXT_DATA
- toString() - Method in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
- toString() - Method in class tss.tpm.TPM2B_CREATION_DATA
- toString() - Method in class tss.tpm.TPM2B_DATA
- toString() - Method in class tss.tpm.TPM2B_DERIVE
- toString() - Method in class tss.tpm.TPM2B_DIGEST_KEYEDHASH
- toString() - Method in class tss.tpm.TPM2B_DIGEST_SYMCIPHER
- toString() - Method in class tss.tpm.TPM2B_DIGEST
- toString() - Method in class tss.tpm.TPM2B_ECC_PARAMETER
- toString() - Method in class tss.tpm.TPM2B_ECC_POINT
- toString() - Method in class tss.tpm.TPM2B_ENCRYPTED_SECRET
- toString() - Method in class tss.tpm.TPM2B_EVENT
- toString() - Method in class tss.tpm.TPM2B_ID_OBJECT
- toString() - Method in class tss.tpm.TPM2B_IV
- toString() - Method in class tss.tpm.TPM2B_LABEL
- toString() - Method in class tss.tpm.TPM2B_MAX_BUFFER
- toString() - Method in class tss.tpm.TPM2B_MAX_NV_BUFFER
- toString() - Method in class tss.tpm.TPM2B_NAME
- toString() - Method in class tss.tpm.TPM2B_NONCE
- toString() - Method in class tss.tpm.TPM2B_NV_PUBLIC
- toString() - Method in class tss.tpm.TPM2B_OPERAND
- toString() - Method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
- toString() - Method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
- toString() - Method in class tss.tpm.TPM2B_PRIVATE
- toString() - Method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
- toString() - Method in class tss.tpm.TPM2B_PUBLIC
- toString() - Method in class tss.tpm.TPM2B_SENSITIVE_CREATE
- toString() - Method in class tss.tpm.TPM2B_SENSITIVE_DATA
- toString() - Method in class tss.tpm.TPM2B_SENSITIVE
- toString() - Method in class tss.tpm.TPM2B_SYM_KEY
- toString() - Method in class tss.tpm.TPM2B_TEMPLATE
- toString() - Method in class tss.tpm.TPM2B_TIMEOUT
- toString() - Method in class tss.tpm.TPML_AC_CAPABILITIES
- toString() - Method in class tss.tpm.TPML_ACT_DATA
- toString() - Method in class tss.tpm.TPML_ALG_PROPERTY
- toString() - Method in class tss.tpm.TPML_ALG
- toString() - Method in class tss.tpm.TPML_CC
- toString() - Method in class tss.tpm.TPML_CCA
- toString() - Method in class tss.tpm.TPML_DIGEST_VALUES
- toString() - Method in class tss.tpm.TPML_DIGEST
- toString() - Method in class tss.tpm.TPML_ECC_CURVE
- toString() - Method in class tss.tpm.TPML_HANDLE
- toString() - Method in class tss.tpm.TPML_PCR_SELECTION
- toString() - Method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
- toString() - Method in class tss.tpm.TPML_TAGGED_POLICY
- toString() - Method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
- toString() - Method in class tss.tpm.TPMS_AC_OUTPUT
- toString() - Method in class tss.tpm.TPMS_ACT_DATA
- toString() - Method in class tss.tpm.TPMS_AES_SYM_DETAILS
- toString() - Method in class tss.tpm.TPMS_ALG_PROPERTY
- toString() - Method in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
- toString() - Method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
- toString() - Method in class tss.tpm.TPMS_ANY_SYM_DETAILS
- toString() - Method in class tss.tpm.TPMS_ASYM_PARMS
- toString() - Method in class tss.tpm.TPMS_ATTEST
- toString() - Method in class tss.tpm.TPMS_AUTH_COMMAND
- toString() - Method in class tss.tpm.TPMS_AUTH_RESPONSE
- toString() - Method in class tss.tpm.TPMS_CAMELLIA_SYM_DETAILS
- toString() - Method in class tss.tpm.TPMS_CAPABILITY_DATA
- toString() - Method in class tss.tpm.TPMS_CERTIFY_INFO
- toString() - Method in class tss.tpm.TPMS_CLOCK_INFO
- toString() - Method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
- toString() - Method in class tss.tpm.TPMS_CONTEXT_DATA
- toString() - Method in class tss.tpm.TPMS_CONTEXT
- toString() - Method in class tss.tpm.TPMS_CREATION_DATA
- toString() - Method in class tss.tpm.TPMS_CREATION_INFO
- toString() - Method in class tss.tpm.TPMS_DERIVE
- toString() - Method in class tss.tpm.TPMS_ECC_PARMS
- toString() - Method in class tss.tpm.TPMS_ECC_POINT
- toString() - Method in class tss.tpm.TPMS_EMPTY
- toString() - Method in class tss.tpm.TPMS_ENC_SCHEME_OAEP
- toString() - Method in class tss.tpm.TPMS_ENC_SCHEME_RSAES
- toString() - Method in class tss.tpm.TPMS_ID_OBJECT
- toString() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_108
- toString() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_56A
- toString() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF2
- toString() - Method in class tss.tpm.TPMS_KDF_SCHEME_MGF1
- toString() - Method in class tss.tpm.TPMS_KEY_SCHEME_ECDH
- toString() - Method in class tss.tpm.TPMS_KEY_SCHEME_ECMQV
- toString() - Method in class tss.tpm.TPMS_KEYEDHASH_PARMS
- toString() - Method in class tss.tpm.TPMS_NULL_ASYM_SCHEME
- toString() - Method in class tss.tpm.TPMS_NULL_KDF_SCHEME
- toString() - Method in class tss.tpm.TPMS_NULL_SCHEME_KEYEDHASH
- toString() - Method in class tss.tpm.TPMS_NULL_SIG_SCHEME
- toString() - Method in class tss.tpm.TPMS_NULL_SIGNATURE
- toString() - Method in class tss.tpm.TPMS_NULL_SYM_DETAILS
- toString() - Method in class tss.tpm.TPMS_NULL_UNION
- toString() - Method in class tss.tpm.TPMS_NV_CERTIFY_INFO
- toString() - Method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
- toString() - Method in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
- toString() - Method in class tss.tpm.TPMS_NV_PUBLIC
- toString() - Method in class tss.tpm.TPMS_PCR_SELECT
- toString() - Method in class tss.tpm.TPMS_PCR_SELECTION
- toString() - Method in class tss.tpm.TPMS_QUOTE_INFO
- toString() - Method in class tss.tpm.TPMS_RSA_PARMS
- toString() - Method in class tss.tpm.TPMS_SCHEME_ECDAA
- toString() - Method in class tss.tpm.TPMS_SCHEME_ECDH
- toString() - Method in class tss.tpm.TPMS_SCHEME_ECDSA
- toString() - Method in class tss.tpm.TPMS_SCHEME_ECMQV
- toString() - Method in class tss.tpm.TPMS_SCHEME_ECSCHNORR
- toString() - Method in class tss.tpm.TPMS_SCHEME_HASH
- toString() - Method in class tss.tpm.TPMS_SCHEME_HMAC
- toString() - Method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_108
- toString() - Method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_56A
- toString() - Method in class tss.tpm.TPMS_SCHEME_KDF2
- toString() - Method in class tss.tpm.TPMS_SCHEME_MGF1
- toString() - Method in class tss.tpm.TPMS_SCHEME_OAEP
- toString() - Method in class tss.tpm.TPMS_SCHEME_RSAES
- toString() - Method in class tss.tpm.TPMS_SCHEME_RSAPSS
- toString() - Method in class tss.tpm.TPMS_SCHEME_RSASSA
- toString() - Method in class tss.tpm.TPMS_SCHEME_SM2
- toString() - Method in class tss.tpm.TPMS_SCHEME_XOR
- toString() - Method in class tss.tpm.TPMS_SENSITIVE_CREATE
- toString() - Method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
- toString() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECDAA
- toString() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECDSA
- toString() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECSCHNORR
- toString() - Method in class tss.tpm.TPMS_SIG_SCHEME_RSAPSS
- toString() - Method in class tss.tpm.TPMS_SIG_SCHEME_RSASSA
- toString() - Method in class tss.tpm.TPMS_SIG_SCHEME_SM2
- toString() - Method in class tss.tpm.TPMS_SIGNATURE_ECC
- toString() - Method in class tss.tpm.TPMS_SIGNATURE_ECDAA
- toString() - Method in class tss.tpm.TPMS_SIGNATURE_ECDSA
- toString() - Method in class tss.tpm.TPMS_SIGNATURE_ECSCHNORR
- toString() - Method in class tss.tpm.TPMS_SIGNATURE_RSA
- toString() - Method in class tss.tpm.TPMS_SIGNATURE_RSAPSS
- toString() - Method in class tss.tpm.TPMS_SIGNATURE_RSASSA
- toString() - Method in class tss.tpm.TPMS_SIGNATURE_SM2
- toString() - Method in class tss.tpm.TPMS_SM4_SYM_DETAILS
- toString() - Method in class tss.tpm.TPMS_SYMCIPHER_PARMS
- toString() - Method in class tss.tpm.TPMS_TAGGED_PCR_SELECT
- toString() - Method in class tss.tpm.TPMS_TAGGED_POLICY
- toString() - Method in class tss.tpm.TPMS_TAGGED_PROPERTY
- toString() - Method in class tss.tpm.TPMS_TDES_SYM_DETAILS
- toString() - Method in class tss.tpm.TPMS_TIME_ATTEST_INFO
- toString() - Method in class tss.tpm.TPMS_TIME_INFO
- toString() - Method in class tss.tpm.TPMS_XOR_SYM_DETAILS
- toString() - Method in class tss.tpm.TPMT_ASYM_SCHEME
- toString() - Method in class tss.tpm.TPMT_ECC_SCHEME
- toString() - Method in class tss.tpm.TPMT_HA
- toString() - Method in class tss.tpm.TPMT_KDF_SCHEME
- toString() - Method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
- toString() - Method in class tss.tpm.TPMT_PUBLIC_PARMS
- toString() - Method in class tss.tpm.TPMT_PUBLIC
- toString() - Method in class tss.tpm.TPMT_RSA_DECRYPT
- toString() - Method in class tss.tpm.TPMT_RSA_SCHEME
- toString() - Method in class tss.tpm.TPMT_SENSITIVE
- toString() - Method in class tss.tpm.TPMT_SIG_SCHEME
- toString() - Method in class tss.tpm.TPMT_SIGNATURE
- toString() - Method in class tss.tpm.TPMT_SYM_DEF_OBJECT
- toString() - Method in class tss.tpm.TPMT_SYM_DEF
- toString() - Method in class tss.tpm.TPMT_TK_AUTH
- toString() - Method in class tss.tpm.TPMT_TK_CREATION
- toString() - Method in class tss.tpm.TPMT_TK_HASHCHECK
- toString() - Method in class tss.tpm.TPMT_TK_VERIFIED
- toString() - Method in class tss.tpm.TSS_KEY
- toString() - Method in class tss.tpm.TssObject
- toString() - Method in class tss.tpm.UnsealResponse
- toString() - Method in class tss.tpm.Vendor_TCG_TestResponse
- toString() - Method in class tss.tpm.VerifySignatureResponse
- toString() - Method in class tss.tpm.ZGen_2PhaseResponse
- toString() - Method in class tss.TpmEnum
- toString() - Method in class tss.TpmStructurePrinter
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm._PRIVATE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.AC_GetCapabilityResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.AC_SendResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ActivateCredentialResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.CertifyCreationResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.CertifyResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.CertifyX509Response
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.CommandHeader
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.CommitResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ContextLoadResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ContextSaveResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.CreateLoadedResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.CreatePrimaryResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.CreateResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.DuplicateResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.EC_EphemeralResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ECC_DecryptResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ECC_EncryptResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ECC_ParametersResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ECDH_KeyGenResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ECDH_ZGenResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.EncryptDecrypt2Response
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.EncryptDecryptResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.EventSequenceCompleteResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.FieldUpgradeDataResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.FirmwareReadResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.GetCapabilityResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.GetCommandAuditDigestResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.GetRandomResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.GetSessionAuditDigestResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.GetTestResultResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.GetTimeResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.HashResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.HashSequenceStartResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.HMAC_StartResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.HMACResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ImportResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.IncrementalSelfTestResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.LoadExternalResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.LoadResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.MAC_StartResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.MACResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.MakeCredentialResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.NV_CertifyResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.NV_ReadPublicResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.NV_ReadResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ObjectChangeAuthResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.PCR_AllocateResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.PCR_EventResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.PCR_ReadResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.PcrValue
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.PolicyGetDigestResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.PolicySecretResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.PolicySignedResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.QuoteResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ReadClockResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ReadPublicResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.RewrapResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.RSA_DecryptResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.RSA_EncryptResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.SequenceCompleteResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.SessionIn
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.SessionOut
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.SignResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.StartAuthSessionResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM_HANDLE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_AC_Send_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Certify_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ChangeEPS_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ChangePPS_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Clear_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ClearControl_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ClockSet_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Commit_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ContextLoad_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ContextSave_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Create_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Duplicate_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ECC_Parameters_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_EvictControl_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_FirmwareRead_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_FlushContext_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_GetCapability_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_GetRandom_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_GetTime_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Hash_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_HierarchyControl_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_HMAC_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Import_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Load_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_LoadExternal_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_MAC_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_Increment_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_Read_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_SetBits_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_Write_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PCR_Read_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PCR_Reset_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyLocality_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyPassword_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyRestart_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Quote_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ReadPublic_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Rewrap_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_SelfTest_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Shutdown_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Sign_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Startup_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_StirRandom_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_TestParms_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Unseal_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_ATTEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_CONTEXT_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_CREATION_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_DERIVE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_DIGEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_ECC_PARAMETER
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_ECC_POINT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_ENCRYPTED_SECRET
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_EVENT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_ID_OBJECT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_IV
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_LABEL
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_MAX_BUFFER
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_MAX_NV_BUFFER
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_NAME
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_NV_PUBLIC
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_PRIVATE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_PUBLIC
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_SENSITIVE_CREATE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_SENSITIVE_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_SENSITIVE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_SYM_KEY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_TEMPLATE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPM2B_TIMEOUT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_AC_CAPABILITIES
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_ACT_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_ALG_PROPERTY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_ALG
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_CC
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_CCA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_DIGEST_VALUES
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_DIGEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_ECC_CURVE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_HANDLE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_PCR_SELECTION
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_TAGGED_POLICY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_AC_OUTPUT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ACT_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ALG_PROPERTY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ASYM_PARMS
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ATTEST
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_AUTH_COMMAND
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_AUTH_RESPONSE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_CAPABILITY_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_CERTIFY_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_CLOCK_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_CONTEXT_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_CONTEXT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_CREATION_DATA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_CREATION_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_DERIVE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ECC_PARMS
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ECC_POINT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_ID_OBJECT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_KEYEDHASH_PARMS
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_NV_CERTIFY_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_NV_PUBLIC
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_PCR_SELECT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_PCR_SELECTION
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_QUOTE_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_RSA_PARMS
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_SCHEME_ECDAA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_SCHEME_HASH
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_SCHEME_XOR
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_SENSITIVE_CREATE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_SIGNATURE_ECC
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_SIGNATURE_RSA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_SYMCIPHER_PARMS
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_TAGGED_PCR_SELECT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_TAGGED_POLICY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_TAGGED_PROPERTY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_TIME_ATTEST_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMS_TIME_INFO
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_ASYM_SCHEME
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_ECC_SCHEME
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_HA
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_KDF_SCHEME
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_PUBLIC_PARMS
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_PUBLIC
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_RSA_DECRYPT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_RSA_SCHEME
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_SENSITIVE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_SIG_SCHEME
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_SIGNATURE
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_SYM_DEF_OBJECT
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_SYM_DEF
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_TK_AUTH
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_TK_CREATION
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_TK_HASHCHECK
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TPMT_TK_VERIFIED
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TSS_KEY
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.TssObject
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.UnsealResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.Vendor_TCG_TestResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.VerifySignatureResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.tpm.ZGen_2PhaseResponse
- toStringInternal(TpmStructurePrinter, int) - Method in class tss.TpmStructure
-
Serialize this object to the structure printer
- toStringVerbose() - Method in class tss.TpmEnum
- TOTAL_COMMANDS - tss.tpm.TPM_PT._N
-
Total number of commands implemented in the TPM
- TOTAL_COMMANDS - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- toTest - Variable in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
-
List of algorithms that should be tested
- toTpm() - Method in class tss.tpm._PRIVATE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.AC_GetCapabilityResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.AC_SendResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ActivateCredentialResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.CertifyCreationResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.CertifyResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.CertifyX509Response
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.CommandHeader
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.CommitResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ContextLoadResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ContextSaveResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.CreateLoadedResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.CreatePrimaryResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.CreateResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.DuplicateResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.EC_EphemeralResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ECC_DecryptResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ECC_EncryptResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ECC_ParametersResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ECDH_KeyGenResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ECDH_ZGenResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.EncryptDecrypt2Response
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.EncryptDecryptResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.EventSequenceCompleteResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.FieldUpgradeDataResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.FirmwareReadResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.GetCapabilityResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.GetCommandAuditDigestResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.GetRandomResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.GetSessionAuditDigestResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.GetTestResultResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.GetTimeResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.HashResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.HashSequenceStartResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.HMAC_StartResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.HMACResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ImportResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.IncrementalSelfTestResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.LoadExternalResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.LoadResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.MAC_StartResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.MACResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.MakeCredentialResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.NV_CertifyResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.NV_ReadPublicResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.NV_ReadResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ObjectChangeAuthResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.PCR_AllocateResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.PCR_EventResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.PCR_ReadResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.PcrValue
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.PolicyGetDigestResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.PolicySecretResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.PolicySignedResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.QuoteResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ReadClockResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ReadPublicResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.RewrapResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.RSA_DecryptResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.RSA_EncryptResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.SequenceCompleteResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.SessionIn
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.SessionOut
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.SignResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.StartAuthSessionResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM_HANDLE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_AC_Send_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Certify_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ChangeEPS_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ChangePPS_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Clear_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ClearControl_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ClockSet_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Commit_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ContextLoad_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ContextSave_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Create_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Duplicate_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ECC_Parameters_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_EvictControl_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_FirmwareRead_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_FlushContext_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_GetCapability_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_GetRandom_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_GetTestResult_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_GetTime_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Hash_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_HMAC_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Import_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Load_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_LoadExternal_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_MAC_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_Increment_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_Read_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_ReadLock_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_ReadPublic_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_Write_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_NV_WriteLock_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PCR_Read_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PCR_Reset_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyAuthValue_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyGetDigest_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyLocality_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyPassword_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyRestart_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Quote_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ReadClock_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ReadPublic_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Rewrap_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_SelfTest_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Shutdown_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Sign_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Startup_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_StirRandom_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_TestParms_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Unseal_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_ATTEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_AUTH
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_CONTEXT_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_CREATION_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_DERIVE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_DIGEST_KEYEDHASH
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_DIGEST_SYMCIPHER
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_DIGEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_ECC_PARAMETER
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_ECC_POINT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_ENCRYPTED_SECRET
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_EVENT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_ID_OBJECT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_IV
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_LABEL
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_MAX_BUFFER
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_MAX_NV_BUFFER
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_NAME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_NONCE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_NV_PUBLIC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_OPERAND
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_PRIVATE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_PUBLIC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_SENSITIVE_CREATE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_SENSITIVE_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_SENSITIVE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_SYM_KEY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_TEMPLATE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPM2B_TIMEOUT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_AC_CAPABILITIES
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_ACT_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_ALG_PROPERTY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_ALG
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_CC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_CCA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_DIGEST_VALUES
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_DIGEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_ECC_CURVE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_HANDLE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_PCR_SELECTION
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_TAGGED_POLICY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_AC_OUTPUT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ACT_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_AES_SYM_DETAILS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ALG_PROPERTY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ANY_SYM_DETAILS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ASYM_PARMS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ATTEST
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_AUTH_COMMAND
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_AUTH_RESPONSE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_CAMELLIA_SYM_DETAILS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_CAPABILITY_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_CERTIFY_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_CLOCK_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_CONTEXT_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_CONTEXT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_CREATION_DATA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_CREATION_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_DERIVE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ECC_PARMS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ECC_POINT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_EMPTY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ENC_SCHEME_OAEP
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ENC_SCHEME_RSAES
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_ID_OBJECT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_108
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_56A
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_KDF_SCHEME_KDF2
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_KDF_SCHEME_MGF1
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_KEY_SCHEME_ECDH
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_KEY_SCHEME_ECMQV
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NULL_ASYM_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NULL_KDF_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NULL_SCHEME_KEYEDHASH
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NULL_SIG_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NULL_SIGNATURE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NULL_SYM_DETAILS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NULL_UNION
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_NV_PUBLIC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_PCR_SELECT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_PCR_SELECTION
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_QUOTE_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_RSA_PARMS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_ECDAA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_ECDH
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_ECDSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_ECMQV
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_ECSCHNORR
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_HASH
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_HMAC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_108
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_KDF1_SP800_56A
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_KDF2
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_MGF1
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_OAEP
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_RSAES
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_RSAPSS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_RSASSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_SM2
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SCHEME_XOR
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SENSITIVE_CREATE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECDAA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECDSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIG_SCHEME_ECSCHNORR
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIG_SCHEME_RSAPSS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIG_SCHEME_RSASSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIG_SCHEME_SM2
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIGNATURE_ECC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIGNATURE_ECDAA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIGNATURE_ECDSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIGNATURE_ECSCHNORR
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIGNATURE_RSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIGNATURE_RSAPSS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIGNATURE_RSASSA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SIGNATURE_SM2
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SM4_SYM_DETAILS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_SYMCIPHER_PARMS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_TAGGED_PCR_SELECT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_TAGGED_POLICY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_TAGGED_PROPERTY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_TDES_SYM_DETAILS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_TIME_INFO
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMS_XOR_SYM_DETAILS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_ASYM_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_ECC_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_HA
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_KDF_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_PUBLIC_PARMS
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_PUBLIC
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_RSA_DECRYPT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_RSA_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_SENSITIVE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_SIG_SCHEME
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_SIGNATURE
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_SYM_DEF
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_TK_AUTH
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_TK_CREATION
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_TK_HASHCHECK
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TPMT_TK_VERIFIED
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TSS_KEY
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.TssObject
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.UnsealResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.Vendor_TCG_TestResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.VerifySignatureResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm() - Method in class tss.tpm.ZGen_2PhaseResponse
-
Deprecated.Use
TpmStructure.toBytes()
instead - toTpm(TpmBuffer) - Method in class tss.tpm._PRIVATE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.AC_GetCapabilityResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.AC_SendResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ActivateCredentialResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.CertifyCreationResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.CertifyResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.CertifyX509Response
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.CommandHeader
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.CommitResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ContextSaveResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.CreateLoadedResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.CreatePrimaryResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.CreateResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.DuplicateResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.EC_EphemeralResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ECC_DecryptResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ECC_EncryptResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ECC_ParametersResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ECDH_KeyGenResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ECDH_ZGenResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.EncryptDecrypt2Response
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.EncryptDecryptResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.EventSequenceCompleteResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.FieldUpgradeDataResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.FirmwareReadResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.GetCapabilityResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.GetCommandAuditDigestResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.GetRandomResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.GetSessionAuditDigestResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.GetTestResultResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.GetTimeResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.HashResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.HMACResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ImportResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.IncrementalSelfTestResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.LoadExternalResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.LoadResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.MACResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.MakeCredentialResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.NV_CertifyResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.NV_ReadPublicResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.NV_ReadResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ObjectChangeAuthResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.PCR_AllocateResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.PCR_EventResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.PCR_ReadResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.PcrValue
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.PolicyGetDigestResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.PolicySecretResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.PolicySignedResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.QuoteResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ReadClockResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ReadPublicResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.RewrapResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.RSA_DecryptResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.RSA_EncryptResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.SequenceCompleteResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.SessionIn
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.SessionOut
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.SignResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.StartAuthSessionResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM_HANDLE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_AC_GetCapability_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_AC_Send_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ActivateCredential_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Certify_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_CertifyCreation_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_CertifyX509_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ClearControl_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ClockRateAdjust_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ClockSet_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Commit_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ContextLoad_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Create_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_CreateLoaded_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_CreatePrimary_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Duplicate_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EC_Ephemeral_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ECC_Decrypt_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ECC_Encrypt_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ECC_Parameters_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ECDH_ZGen_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EncryptDecrypt_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EventSequenceComplete_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_EvictControl_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_FieldUpgradeData_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_FirmwareRead_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_FlushContext_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetCapability_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetRandom_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_GetTime_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Hash_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HashSequenceStart_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HierarchyControl_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HMAC_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_HMAC_Start_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Import_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Load_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_LoadExternal_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_MAC_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_MAC_Start_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_MakeCredential_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_Certify_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_DefineSpace_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_Extend_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_Read_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_SetBits_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_NV_Write_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_Allocate_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_Event_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_Extend_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_Read_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyAuthorize_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyCommandCode_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyCpHash_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyLocality_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyNameHash_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyNV_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyOR_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyPCR_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicySecret_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicySigned_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyTemplate_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PolicyTicket_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_PP_Commands_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Quote_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Rewrap_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_RSA_Decrypt_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_RSA_Encrypt_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SelfTest_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SequenceComplete_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SequenceUpdate_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Shutdown_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Sign_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Startup_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_StirRandom_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_TestParms_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_VerifySignature_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2_ZGen_2Phase_REQUEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ATTEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_CONTEXT_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_CONTEXT_SENSITIVE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_CREATION_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_DERIVE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_DIGEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ECC_PARAMETER
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ECC_POINT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ENCRYPTED_SECRET
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_EVENT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_ID_OBJECT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_IV
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_LABEL
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_MAX_BUFFER
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_MAX_NV_BUFFER
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_NAME
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_NV_PUBLIC
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PRIVATE_KEY_RSA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PRIVATE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PUBLIC_KEY_RSA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_PUBLIC
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_SENSITIVE_CREATE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_SENSITIVE_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_SENSITIVE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_SYM_KEY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_TEMPLATE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPM2B_TIMEOUT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_AC_CAPABILITIES
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_ACT_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_ALG_PROPERTY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_ALG
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_CC
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_CCA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_DIGEST_VALUES
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_DIGEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_ECC_CURVE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_HANDLE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_PCR_SELECTION
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_TAGGED_PCR_PROPERTY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_TAGGED_POLICY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_AC_OUTPUT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ACT_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ALG_PROPERTY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ASYM_PARMS
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ATTEST
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_AUTH_COMMAND
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_AUTH_RESPONSE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CAPABILITY_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CERTIFY_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CLOCK_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_COMMAND_AUDIT_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CONTEXT_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CONTEXT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CREATION_DATA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_CREATION_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_DERIVE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ECC_PARMS
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ECC_POINT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_ID_OBJECT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_KEYEDHASH_PARMS
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_NV_CERTIFY_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_NV_PUBLIC
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_PCR_SELECT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_PCR_SELECTION
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_QUOTE_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_RSA_PARMS
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SCHEME_ECDAA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SCHEME_HASH
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SCHEME_XOR
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SENSITIVE_CREATE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SESSION_AUDIT_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SIGNATURE_ECC
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SIGNATURE_RSA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_SYMCIPHER_PARMS
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TAGGED_PCR_SELECT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TAGGED_POLICY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TAGGED_PROPERTY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TIME_ATTEST_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMS_TIME_INFO
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_ASYM_SCHEME
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_ECC_SCHEME
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_HA
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_KDF_SCHEME
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_KEYEDHASH_SCHEME
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_PUBLIC_PARMS
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_PUBLIC
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_RSA_DECRYPT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_RSA_SCHEME
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SENSITIVE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SIG_SCHEME
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SIGNATURE
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SYM_DEF_OBJECT
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_SYM_DEF
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_TK_AUTH
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_TK_CREATION
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_TK_HASHCHECK
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TPMT_TK_VERIFIED
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TSS_KEY
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.TssObject
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.UnsealResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.Vendor_TCG_TestResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.VerifySignatureResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.tpm.ZGen_2PhaseResponse
-
TpmMarshaller method
- toTpm(TpmBuffer) - Method in class tss.TpmEnum
- toTpm(TpmBuffer) - Method in interface tss.TpmMarshaller
-
Convert this object to its TPM representation and store in the output byte buffer object
- toTpm(TpmBuffer) - Method in class tss.TpmStructure
- Tpm - Class in tss
-
The Tpm class provides Java functions to program a TPM.
- Tpm() - Constructor for class tss.Tpm
- TPM_AE - Class in tss.tpm
-
These constants are the TCG-defined error values returned by an AC.
- TPM_AE() - Constructor for class tss.tpm.TPM_AE
- TPM_AE(int) - Constructor for class tss.tpm.TPM_AE
- TPM_AE._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_ALG_ID - Class in tss.tpm
-
Table 2 is the list of algorithms to which the TCG has assigned an algorithm identifier along with its numeric identifier.
- TPM_ALG_ID() - Constructor for class tss.tpm.TPM_ALG_ID
- TPM_ALG_ID(int) - Constructor for class tss.tpm.TPM_ALG_ID
- TPM_ALG_ID._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_AT - Class in tss.tpm
-
These constants are used in TPM2_AC_GetCapability() to indicate the first tagged value returned from an attached component.
- TPM_AT() - Constructor for class tss.tpm.TPM_AT
- TPM_AT(int) - Constructor for class tss.tpm.TPM_AT
- TPM_AT._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_CAP - Class in tss.tpm
-
The TPM_CAP values are used in TPM2_GetCapability() to select the type of the value to be returned.
- TPM_CAP() - Constructor for class tss.tpm.TPM_CAP
- TPM_CAP(int) - Constructor for class tss.tpm.TPM_CAP
- TPM_CAP._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_CC - Class in tss.tpm
- TPM_CC() - Constructor for class tss.tpm.TPM_CC
- TPM_CC(int) - Constructor for class tss.tpm.TPM_CC
- TPM_CC._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_CLOCK_ADJUST - Class in tss.tpm
-
A TPM_CLOCK_ADJUST value is used to change the rate at which the TPM internal oscillator is divided.
- TPM_CLOCK_ADJUST() - Constructor for class tss.tpm.TPM_CLOCK_ADJUST
- TPM_CLOCK_ADJUST(int) - Constructor for class tss.tpm.TPM_CLOCK_ADJUST
- TPM_CLOCK_ADJUST._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_ECC_CURVE - Class in tss.tpm
-
Table 4 is the list of identifiers for TCG-registered curve ID values for elliptic curve cryptography.
- TPM_ECC_CURVE() - Constructor for class tss.tpm.TPM_ECC_CURVE
- TPM_ECC_CURVE(int) - Constructor for class tss.tpm.TPM_ECC_CURVE
- TPM_ECC_CURVE._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_EO - Class in tss.tpm
-
Table 18 Definition of (UINT16) TPM_EO Constants [IN/OUT]
- TPM_EO() - Constructor for class tss.tpm.TPM_EO
- TPM_EO(int) - Constructor for class tss.tpm.TPM_EO
- TPM_EO._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_GENERATED - Class in tss.tpm
-
This constant value differentiates TPM-generated structures from non-TPM structures.
- TPM_GENERATED() - Constructor for class tss.tpm.TPM_GENERATED
- TPM_GENERATED(int) - Constructor for class tss.tpm.TPM_GENERATED
- TPM_GENERATED._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_HANDLE - Class in tss.tpm
-
Handle of a loaded TPM key or other object [TSS]
- TPM_HANDLE() - Constructor for class tss.tpm.TPM_HANDLE
- TPM_HANDLE(int) - Constructor for class tss.tpm.TPM_HANDLE
- TPM_HC - Class in tss.tpm
-
The definitions in Table 29 are used to define many of the interface data types.
- TPM_HC() - Constructor for class tss.tpm.TPM_HC
- TPM_HC(int) - Constructor for class tss.tpm.TPM_HC
- TPM_HC._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_HT - Class in tss.tpm
-
The 32-bit handle space is divided into 256 regions of equal size with 224 values in each.
- TPM_HT() - Constructor for class tss.tpm.TPM_HT
- TPM_HT(int) - Constructor for class tss.tpm.TPM_HT
- TPM_HT._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_NT - Class in tss.tpm
-
This table lists the values of the TPM_NT field of a TPMA_NV.
- TPM_NT() - Constructor for class tss.tpm.TPM_NT
- TPM_NT(int) - Constructor for class tss.tpm.TPM_NT
- TPM_NT._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_NV_INDEX - Class in tss.tpm
-
A TPM_NV_INDEX is used to reference a defined location in NV memory.
- TPM_NV_INDEX() - Constructor for class tss.tpm.TPM_NV_INDEX
- TPM_NV_INDEX(int) - Constructor for class tss.tpm.TPM_NV_INDEX
- TPM_NV_INDEX(TPM_NV_INDEX...) - Constructor for class tss.tpm.TPM_NV_INDEX
- TPM_NV_INDEX._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_PROPERTIES - tss.tpm.TPM_CAP._N
-
TPML_TAGGED_TPM_PROPERTY
- TPM_PROPERTIES - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TPM_PS - Class in tss.tpm
-
The platform values in Table 25 are used for the TPM_PT_PS_FAMILY_INDICATOR.
- TPM_PS() - Constructor for class tss.tpm.TPM_PS
- TPM_PS(int) - Constructor for class tss.tpm.TPM_PS
- TPM_PS._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_PT - Class in tss.tpm
-
The TPM_PT constants are used in TPM2_GetCapability(capability = TPM_CAP_TPM_PROPERTIES) to indicate the property being selected or returned.
- TPM_PT() - Constructor for class tss.tpm.TPM_PT
- TPM_PT(int) - Constructor for class tss.tpm.TPM_PT
- TPM_PT_PCR - Class in tss.tpm
-
The TPM_PT_PCR constants are used in TPM2_GetCapability() to indicate the property being selected or returned.
- TPM_PT_PCR() - Constructor for class tss.tpm.TPM_PT_PCR
- TPM_PT_PCR(int) - Constructor for class tss.tpm.TPM_PT_PCR
- TPM_PT_PCR._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_PT._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_RC - Class in tss.tpm
-
In general, response codes defined in TPM 2.0 Part 2 will be unmarshaling errors and will have the F (format) bit SET.
- TPM_RC() - Constructor for class tss.tpm.TPM_RC
- TPM_RC(int) - Constructor for class tss.tpm.TPM_RC
- TPM_RC._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_RH - Class in tss.tpm
-
Table 28 lists the architecturally defined handles that cannot be changed.
- TPM_RH() - Constructor for class tss.tpm.TPM_RH
- TPM_RH(int) - Constructor for class tss.tpm.TPM_RH
- TPM_RH._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_SE - Class in tss.tpm
-
This type is used in TPM2_StartAuthSession() to indicate the type of the session to be created.
- TPM_SE() - Constructor for class tss.tpm.TPM_SE
- TPM_SE(int) - Constructor for class tss.tpm.TPM_SE
- TPM_SE._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_SPEC - Class in tss.tpm
-
These values are readable with TPM2_GetCapability() (see 6.13 for the format).
- TPM_SPEC() - Constructor for class tss.tpm.TPM_SPEC
- TPM_SPEC(int) - Constructor for class tss.tpm.TPM_SPEC
- TPM_SPEC._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_ST - Class in tss.tpm
-
Structure tags are used to disambiguate structures.
- TPM_ST() - Constructor for class tss.tpm.TPM_ST
- TPM_ST(int) - Constructor for class tss.tpm.TPM_ST
- TPM_ST._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM_SU - Class in tss.tpm
-
These values are used in TPM2_Startup() to indicate the shutdown and startup mode.
- TPM_SU() - Constructor for class tss.tpm.TPM_SU
- TPM_SU(int) - Constructor for class tss.tpm.TPM_SU
- TPM_SU._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPM2_AC_GetCapability_REQUEST - Class in tss.tpm
-
The purpose of this command is to obtain information about an Attached Component referenced by an AC handle.
- TPM2_AC_GetCapability_REQUEST() - Constructor for class tss.tpm.TPM2_AC_GetCapability_REQUEST
- TPM2_AC_GetCapability_REQUEST(TPM_HANDLE, TPM_AT, int) - Constructor for class tss.tpm.TPM2_AC_GetCapability_REQUEST
- TPM2_AC_Send_REQUEST - Class in tss.tpm
-
The purpose of this command is to send (copy) a loaded object from the TPM to an Attached Component.
- TPM2_AC_Send_REQUEST() - Constructor for class tss.tpm.TPM2_AC_Send_REQUEST
- TPM2_AC_Send_REQUEST(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_AC_Send_REQUEST
- TPM2_ACT_SetTimeout_REQUEST - Class in tss.tpm
-
This command is used to set the time remaining before an Authenticated Countdown Timer (ACT) expires.
- TPM2_ACT_SetTimeout_REQUEST() - Constructor for class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
- TPM2_ACT_SetTimeout_REQUEST(TPM_HANDLE, int) - Constructor for class tss.tpm.TPM2_ACT_SetTimeout_REQUEST
- TPM2_ActivateCredential_REQUEST - Class in tss.tpm
-
This command enables the association of a credential with an object in a way that ensures that the TPM has validated the parameters of the credentialed object.
- TPM2_ActivateCredential_REQUEST() - Constructor for class tss.tpm.TPM2_ActivateCredential_REQUEST
- TPM2_ActivateCredential_REQUEST(TPM_HANDLE, TPM_HANDLE, TPMS_ID_OBJECT, byte[]) - Constructor for class tss.tpm.TPM2_ActivateCredential_REQUEST
- TPM2_Certify_REQUEST - Class in tss.tpm
-
The purpose of this command is to prove that an object with a specific Name is loaded in the TPM.
- TPM2_Certify_REQUEST() - Constructor for class tss.tpm.TPM2_Certify_REQUEST
- TPM2_Certify_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME) - Constructor for class tss.tpm.TPM2_Certify_REQUEST
- TPM2_CertifyCreation_REQUEST - Class in tss.tpm
-
This command is used to prove the association between an object and its creation data.
- TPM2_CertifyCreation_REQUEST() - Constructor for class tss.tpm.TPM2_CertifyCreation_REQUEST
- TPM2_CertifyCreation_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], byte[], TPMU_SIG_SCHEME, TPMT_TK_CREATION) - Constructor for class tss.tpm.TPM2_CertifyCreation_REQUEST
- TPM2_CertifyX509_REQUEST - Class in tss.tpm
-
The purpose of this command is to generate an X.509 certificate that proves an object with a specific public key and attributes is loaded in the TPM.
- TPM2_CertifyX509_REQUEST() - Constructor for class tss.tpm.TPM2_CertifyX509_REQUEST
- TPM2_CertifyX509_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME, byte[]) - Constructor for class tss.tpm.TPM2_CertifyX509_REQUEST
- TPM2_ChangeEPS_REQUEST - Class in tss.tpm
-
This replaces the current endorsement primary seed (EPS) with a value from the RNG and sets the Endorsement hierarchy controls to their default initialization values: ehEnable is SET, endorsementAuth and endorsementPolicy are both set to the Empty Buffer.
- TPM2_ChangeEPS_REQUEST() - Constructor for class tss.tpm.TPM2_ChangeEPS_REQUEST
- TPM2_ChangeEPS_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_ChangeEPS_REQUEST
- TPM2_ChangePPS_REQUEST - Class in tss.tpm
-
This replaces the current platform primary seed (PPS) with a value from the RNG and sets platformPolicy to the default initialization value (the Empty Buffer).
- TPM2_ChangePPS_REQUEST() - Constructor for class tss.tpm.TPM2_ChangePPS_REQUEST
- TPM2_ChangePPS_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_ChangePPS_REQUEST
- TPM2_Clear_REQUEST - Class in tss.tpm
-
This command removes all TPM context associated with a specific Owner.
- TPM2_Clear_REQUEST() - Constructor for class tss.tpm.TPM2_Clear_REQUEST
- TPM2_Clear_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_Clear_REQUEST
- TPM2_ClearControl_REQUEST - Class in tss.tpm
-
TPM2_ClearControl() disables and enables the execution of TPM2_Clear().
- TPM2_ClearControl_REQUEST() - Constructor for class tss.tpm.TPM2_ClearControl_REQUEST
- TPM2_ClearControl_REQUEST(TPM_HANDLE, byte) - Constructor for class tss.tpm.TPM2_ClearControl_REQUEST
- TPM2_ClockRateAdjust_REQUEST - Class in tss.tpm
-
This command adjusts the rate of advance of Clock and Time to provide a better approximation to real time.
- TPM2_ClockRateAdjust_REQUEST() - Constructor for class tss.tpm.TPM2_ClockRateAdjust_REQUEST
- TPM2_ClockRateAdjust_REQUEST(TPM_HANDLE, TPM_CLOCK_ADJUST) - Constructor for class tss.tpm.TPM2_ClockRateAdjust_REQUEST
- TPM2_ClockSet_REQUEST - Class in tss.tpm
-
This command is used to advance the value of the TPMs Clock.
- TPM2_ClockSet_REQUEST() - Constructor for class tss.tpm.TPM2_ClockSet_REQUEST
- TPM2_ClockSet_REQUEST(TPM_HANDLE, long) - Constructor for class tss.tpm.TPM2_ClockSet_REQUEST
- TPM2_Commit_REQUEST - Class in tss.tpm
-
TPM2_Commit() performs the first part of an ECC anonymous signing operation.
- TPM2_Commit_REQUEST() - Constructor for class tss.tpm.TPM2_Commit_REQUEST
- TPM2_Commit_REQUEST(TPM_HANDLE, TPMS_ECC_POINT, byte[], byte[]) - Constructor for class tss.tpm.TPM2_Commit_REQUEST
- TPM2_ContextLoad_REQUEST - Class in tss.tpm
-
This command is used to reload a context that has been saved by TPM2_ContextSave().
- TPM2_ContextLoad_REQUEST() - Constructor for class tss.tpm.TPM2_ContextLoad_REQUEST
- TPM2_ContextLoad_REQUEST(TPMS_CONTEXT) - Constructor for class tss.tpm.TPM2_ContextLoad_REQUEST
- TPM2_ContextSave_REQUEST - Class in tss.tpm
-
This command saves a session context, object context, or sequence object context outside the TPM.
- TPM2_ContextSave_REQUEST() - Constructor for class tss.tpm.TPM2_ContextSave_REQUEST
- TPM2_ContextSave_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_ContextSave_REQUEST
- TPM2_Create_REQUEST - Class in tss.tpm
-
This command is used to create an object that can be loaded into a TPM using TPM2_Load().
- TPM2_Create_REQUEST() - Constructor for class tss.tpm.TPM2_Create_REQUEST
- TPM2_Create_REQUEST(TPM_HANDLE, TPMS_SENSITIVE_CREATE, TPMT_PUBLIC, byte[], TPMS_PCR_SELECTION[]) - Constructor for class tss.tpm.TPM2_Create_REQUEST
- TPM2_CreateLoaded_REQUEST - Class in tss.tpm
-
This command creates an object and loads it in the TPM.
- TPM2_CreateLoaded_REQUEST() - Constructor for class tss.tpm.TPM2_CreateLoaded_REQUEST
- TPM2_CreateLoaded_REQUEST(TPM_HANDLE, TPMS_SENSITIVE_CREATE, byte[]) - Constructor for class tss.tpm.TPM2_CreateLoaded_REQUEST
- TPM2_CreatePrimary_REQUEST - Class in tss.tpm
-
This command is used to create a Primary Object under one of the Primary Seeds or a Temporary Object under TPM_RH_NULL.
- TPM2_CreatePrimary_REQUEST() - Constructor for class tss.tpm.TPM2_CreatePrimary_REQUEST
- TPM2_CreatePrimary_REQUEST(TPM_HANDLE, TPMS_SENSITIVE_CREATE, TPMT_PUBLIC, byte[], TPMS_PCR_SELECTION[]) - Constructor for class tss.tpm.TPM2_CreatePrimary_REQUEST
- TPM2_DictionaryAttackLockReset_REQUEST - Class in tss.tpm
-
This command cancels the effect of a TPM lockout due to a number of successive authorization failures.
- TPM2_DictionaryAttackLockReset_REQUEST() - Constructor for class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
- TPM2_DictionaryAttackLockReset_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_DictionaryAttackLockReset_REQUEST
- TPM2_DictionaryAttackParameters_REQUEST - Class in tss.tpm
-
This command changes the lockout parameters.
- TPM2_DictionaryAttackParameters_REQUEST() - Constructor for class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
- TPM2_DictionaryAttackParameters_REQUEST(TPM_HANDLE, int, int, int) - Constructor for class tss.tpm.TPM2_DictionaryAttackParameters_REQUEST
- TPM2_Duplicate_REQUEST - Class in tss.tpm
-
This command duplicates a loaded object so that it may be used in a different hierarchy.
- TPM2_Duplicate_REQUEST() - Constructor for class tss.tpm.TPM2_Duplicate_REQUEST
- TPM2_Duplicate_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], TPMT_SYM_DEF_OBJECT) - Constructor for class tss.tpm.TPM2_Duplicate_REQUEST
- TPM2_EC_Ephemeral_REQUEST - Class in tss.tpm
-
TPM2_EC_Ephemeral() creates an ephemeral key for use in a two-phase key exchange protocol.
- TPM2_EC_Ephemeral_REQUEST() - Constructor for class tss.tpm.TPM2_EC_Ephemeral_REQUEST
- TPM2_EC_Ephemeral_REQUEST(TPM_ECC_CURVE) - Constructor for class tss.tpm.TPM2_EC_Ephemeral_REQUEST
- TPM2_ECC_Decrypt_REQUEST - Class in tss.tpm
-
This command performs ECC decryption.
- TPM2_ECC_Decrypt_REQUEST() - Constructor for class tss.tpm.TPM2_ECC_Decrypt_REQUEST
- TPM2_ECC_Decrypt_REQUEST(TPM_HANDLE, TPMS_ECC_POINT, byte[], byte[], TPMU_KDF_SCHEME) - Constructor for class tss.tpm.TPM2_ECC_Decrypt_REQUEST
- TPM2_ECC_Encrypt_REQUEST - Class in tss.tpm
-
This command performs ECC encryption as described in Part 1, Annex D.
- TPM2_ECC_Encrypt_REQUEST() - Constructor for class tss.tpm.TPM2_ECC_Encrypt_REQUEST
- TPM2_ECC_Encrypt_REQUEST(TPM_HANDLE, byte[], TPMU_KDF_SCHEME) - Constructor for class tss.tpm.TPM2_ECC_Encrypt_REQUEST
- TPM2_ECC_Parameters_REQUEST - Class in tss.tpm
-
This command returns the parameters of an ECC curve identified by its TCG-assigned curveID.
- TPM2_ECC_Parameters_REQUEST() - Constructor for class tss.tpm.TPM2_ECC_Parameters_REQUEST
- TPM2_ECC_Parameters_REQUEST(TPM_ECC_CURVE) - Constructor for class tss.tpm.TPM2_ECC_Parameters_REQUEST
- TPM2_ECDH_KeyGen_REQUEST - Class in tss.tpm
-
This command uses the TPM to generate an ephemeral key pair (de, Qe where Qe [de]G).
- TPM2_ECDH_KeyGen_REQUEST() - Constructor for class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
- TPM2_ECDH_KeyGen_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_ECDH_KeyGen_REQUEST
- TPM2_ECDH_ZGen_REQUEST - Class in tss.tpm
-
This command uses the TPM to recover the Z value from a public point (QB) and a private key (ds).
- TPM2_ECDH_ZGen_REQUEST() - Constructor for class tss.tpm.TPM2_ECDH_ZGen_REQUEST
- TPM2_ECDH_ZGen_REQUEST(TPM_HANDLE, TPMS_ECC_POINT) - Constructor for class tss.tpm.TPM2_ECDH_ZGen_REQUEST
- TPM2_EncryptDecrypt_REQUEST - Class in tss.tpm
-
NOTE 1 This command is deprecated, and TPM2_EncryptDecrypt2() is preferred.
- TPM2_EncryptDecrypt_REQUEST() - Constructor for class tss.tpm.TPM2_EncryptDecrypt_REQUEST
- TPM2_EncryptDecrypt_REQUEST(TPM_HANDLE, byte, TPM_ALG_ID, byte[], byte[]) - Constructor for class tss.tpm.TPM2_EncryptDecrypt_REQUEST
- TPM2_EncryptDecrypt2_REQUEST - Class in tss.tpm
-
This command is identical to TPM2_EncryptDecrypt(), except that the inData parameter is the first parameter.
- TPM2_EncryptDecrypt2_REQUEST() - Constructor for class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
- TPM2_EncryptDecrypt2_REQUEST(TPM_HANDLE, byte[], byte, TPM_ALG_ID, byte[]) - Constructor for class tss.tpm.TPM2_EncryptDecrypt2_REQUEST
- TPM2_EventSequenceComplete_REQUEST - Class in tss.tpm
-
This command adds the last part of data, if any, to an Event Sequence and returns the result in a digest list.
- TPM2_EventSequenceComplete_REQUEST() - Constructor for class tss.tpm.TPM2_EventSequenceComplete_REQUEST
- TPM2_EventSequenceComplete_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_EventSequenceComplete_REQUEST
- TPM2_EvictControl_REQUEST - Class in tss.tpm
-
This command allows certain Transient Objects to be made persistent or a persistent object to be evicted.
- TPM2_EvictControl_REQUEST() - Constructor for class tss.tpm.TPM2_EvictControl_REQUEST
- TPM2_EvictControl_REQUEST(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_EvictControl_REQUEST
- TPM2_FieldUpgradeData_REQUEST - Class in tss.tpm
-
This command will take the actual field upgrade image to be installed on the TPM.
- TPM2_FieldUpgradeData_REQUEST() - Constructor for class tss.tpm.TPM2_FieldUpgradeData_REQUEST
- TPM2_FieldUpgradeData_REQUEST(byte[]) - Constructor for class tss.tpm.TPM2_FieldUpgradeData_REQUEST
- TPM2_FieldUpgradeStart_REQUEST - Class in tss.tpm
-
This command uses platformPolicy and a TPM Vendor Authorization Key to authorize a Field Upgrade Manifest.
- TPM2_FieldUpgradeStart_REQUEST() - Constructor for class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
- TPM2_FieldUpgradeStart_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIGNATURE) - Constructor for class tss.tpm.TPM2_FieldUpgradeStart_REQUEST
- TPM2_FirmwareRead_REQUEST - Class in tss.tpm
-
This command is used to read a copy of the current firmware installed in the TPM.
- TPM2_FirmwareRead_REQUEST() - Constructor for class tss.tpm.TPM2_FirmwareRead_REQUEST
- TPM2_FirmwareRead_REQUEST(int) - Constructor for class tss.tpm.TPM2_FirmwareRead_REQUEST
- TPM2_FlushContext_REQUEST - Class in tss.tpm
-
This command causes all context associated with a loaded object, sequence object, or session to be removed from TPM memory.
- TPM2_FlushContext_REQUEST() - Constructor for class tss.tpm.TPM2_FlushContext_REQUEST
- TPM2_FlushContext_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_FlushContext_REQUEST
- TPM2_GetCapability_REQUEST - Class in tss.tpm
-
This command returns various information regarding the TPM and its current state.
- TPM2_GetCapability_REQUEST() - Constructor for class tss.tpm.TPM2_GetCapability_REQUEST
- TPM2_GetCapability_REQUEST(TPM_CAP, int, int) - Constructor for class tss.tpm.TPM2_GetCapability_REQUEST
- TPM2_GetCommandAuditDigest_REQUEST - Class in tss.tpm
-
This command returns the current value of the command audit digest, a digest of the commands being audited, and the audit hash algorithm.
- TPM2_GetCommandAuditDigest_REQUEST() - Constructor for class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
- TPM2_GetCommandAuditDigest_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME) - Constructor for class tss.tpm.TPM2_GetCommandAuditDigest_REQUEST
- TPM2_GetRandom_REQUEST - Class in tss.tpm
-
This command returns the next bytesRequested octets from the random number generator (RNG).
- TPM2_GetRandom_REQUEST() - Constructor for class tss.tpm.TPM2_GetRandom_REQUEST
- TPM2_GetRandom_REQUEST(int) - Constructor for class tss.tpm.TPM2_GetRandom_REQUEST
- TPM2_GetSessionAuditDigest_REQUEST - Class in tss.tpm
-
This command returns a digital signature of the audit session digest.
- TPM2_GetSessionAuditDigest_REQUEST() - Constructor for class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
- TPM2_GetSessionAuditDigest_REQUEST(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME) - Constructor for class tss.tpm.TPM2_GetSessionAuditDigest_REQUEST
- TPM2_GetTestResult_REQUEST - Class in tss.tpm
-
This command returns manufacturer-specific information regarding the results of a self-test and an indication of the test status.
- TPM2_GetTestResult_REQUEST() - Constructor for class tss.tpm.TPM2_GetTestResult_REQUEST
- TPM2_GetTime_REQUEST - Class in tss.tpm
-
This command returns the current values of Time and Clock.
- TPM2_GetTime_REQUEST() - Constructor for class tss.tpm.TPM2_GetTime_REQUEST
- TPM2_GetTime_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME) - Constructor for class tss.tpm.TPM2_GetTime_REQUEST
- TPM2_Hash_REQUEST - Class in tss.tpm
-
This command performs a hash operation on a data buffer and returns the results.
- TPM2_Hash_REQUEST() - Constructor for class tss.tpm.TPM2_Hash_REQUEST
- TPM2_Hash_REQUEST(byte[], TPM_ALG_ID, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_Hash_REQUEST
- TPM2_HashSequenceStart_REQUEST - Class in tss.tpm
-
This command starts a hash or an Event Sequence.
- TPM2_HashSequenceStart_REQUEST() - Constructor for class tss.tpm.TPM2_HashSequenceStart_REQUEST
- TPM2_HashSequenceStart_REQUEST(byte[], TPM_ALG_ID) - Constructor for class tss.tpm.TPM2_HashSequenceStart_REQUEST
- TPM2_HierarchyChangeAuth_REQUEST - Class in tss.tpm
-
This command allows the authorization secret for a hierarchy or lockout to be changed using the current authorization value as the command authorization.
- TPM2_HierarchyChangeAuth_REQUEST() - Constructor for class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
- TPM2_HierarchyChangeAuth_REQUEST(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_HierarchyChangeAuth_REQUEST
- TPM2_HierarchyControl_REQUEST - Class in tss.tpm
-
This command enables and disables use of a hierarchy and its associated NV storage.
- TPM2_HierarchyControl_REQUEST() - Constructor for class tss.tpm.TPM2_HierarchyControl_REQUEST
- TPM2_HierarchyControl_REQUEST(TPM_HANDLE, TPM_HANDLE, byte) - Constructor for class tss.tpm.TPM2_HierarchyControl_REQUEST
- TPM2_HMAC_REQUEST - Class in tss.tpm
-
This command performs an HMAC on the supplied data using the indicated hash algorithm.
- TPM2_HMAC_REQUEST() - Constructor for class tss.tpm.TPM2_HMAC_REQUEST
- TPM2_HMAC_REQUEST(TPM_HANDLE, byte[], TPM_ALG_ID) - Constructor for class tss.tpm.TPM2_HMAC_REQUEST
- TPM2_HMAC_Start_REQUEST - Class in tss.tpm
-
This command starts an HMAC sequence.
- TPM2_HMAC_Start_REQUEST() - Constructor for class tss.tpm.TPM2_HMAC_Start_REQUEST
- TPM2_HMAC_Start_REQUEST(TPM_HANDLE, byte[], TPM_ALG_ID) - Constructor for class tss.tpm.TPM2_HMAC_Start_REQUEST
- TPM2_Import_REQUEST - Class in tss.tpm
-
This command allows an object to be encrypted using the symmetric encryption values of a Storage Key.
- TPM2_Import_REQUEST() - Constructor for class tss.tpm.TPM2_Import_REQUEST
- TPM2_Import_REQUEST(TPM_HANDLE, byte[], TPMT_PUBLIC, TPM2B_PRIVATE, byte[], TPMT_SYM_DEF_OBJECT) - Constructor for class tss.tpm.TPM2_Import_REQUEST
- TPM2_IncrementalSelfTest_REQUEST - Class in tss.tpm
-
This command causes the TPM to perform a test of the selected algorithms.
- TPM2_IncrementalSelfTest_REQUEST() - Constructor for class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
- TPM2_IncrementalSelfTest_REQUEST(TPM_ALG_ID[]) - Constructor for class tss.tpm.TPM2_IncrementalSelfTest_REQUEST
- TPM2_Load_REQUEST - Class in tss.tpm
-
This command is used to load objects into the TPM.
- TPM2_Load_REQUEST() - Constructor for class tss.tpm.TPM2_Load_REQUEST
- TPM2_Load_REQUEST(TPM_HANDLE, TPM2B_PRIVATE, TPMT_PUBLIC) - Constructor for class tss.tpm.TPM2_Load_REQUEST
- TPM2_LoadExternal_REQUEST - Class in tss.tpm
-
This command is used to load an object that is not a Protected Object into the TPM.
- TPM2_LoadExternal_REQUEST() - Constructor for class tss.tpm.TPM2_LoadExternal_REQUEST
- TPM2_LoadExternal_REQUEST(TPMT_SENSITIVE, TPMT_PUBLIC, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_LoadExternal_REQUEST
- TPM2_MAC_REQUEST - Class in tss.tpm
-
This command performs an HMAC or a block cipher MAC on the supplied data using the indicated algorithm.
- TPM2_MAC_REQUEST() - Constructor for class tss.tpm.TPM2_MAC_REQUEST
- TPM2_MAC_REQUEST(TPM_HANDLE, byte[], TPM_ALG_ID) - Constructor for class tss.tpm.TPM2_MAC_REQUEST
- TPM2_MAC_Start_REQUEST - Class in tss.tpm
-
This command starts a MAC sequence.
- TPM2_MAC_Start_REQUEST() - Constructor for class tss.tpm.TPM2_MAC_Start_REQUEST
- TPM2_MAC_Start_REQUEST(TPM_HANDLE, byte[], TPM_ALG_ID) - Constructor for class tss.tpm.TPM2_MAC_Start_REQUEST
- TPM2_MakeCredential_REQUEST - Class in tss.tpm
-
This command allows the TPM to perform the actions required of a Certificate Authority (CA) in creating a TPM2B_ID_OBJECT containing an activation credential.
- TPM2_MakeCredential_REQUEST() - Constructor for class tss.tpm.TPM2_MakeCredential_REQUEST
- TPM2_MakeCredential_REQUEST(TPM_HANDLE, byte[], byte[]) - Constructor for class tss.tpm.TPM2_MakeCredential_REQUEST
- TPM2_NV_Certify_REQUEST - Class in tss.tpm
-
The purpose of this command is to certify the contents of an NV Index or portion of an NV Index.
- TPM2_NV_Certify_REQUEST() - Constructor for class tss.tpm.TPM2_NV_Certify_REQUEST
- TPM2_NV_Certify_REQUEST(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE, byte[], TPMU_SIG_SCHEME, int, int) - Constructor for class tss.tpm.TPM2_NV_Certify_REQUEST
- TPM2_NV_ChangeAuth_REQUEST - Class in tss.tpm
-
This command allows the authorization secret for an NV Index to be changed.
- TPM2_NV_ChangeAuth_REQUEST() - Constructor for class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
- TPM2_NV_ChangeAuth_REQUEST(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_NV_ChangeAuth_REQUEST
- TPM2_NV_DefineSpace_REQUEST - Class in tss.tpm
-
This command defines the attributes of an NV Index and causes the TPM to reserve space to hold the data associated with the NV Index.
- TPM2_NV_DefineSpace_REQUEST() - Constructor for class tss.tpm.TPM2_NV_DefineSpace_REQUEST
- TPM2_NV_DefineSpace_REQUEST(TPM_HANDLE, byte[], TPMS_NV_PUBLIC) - Constructor for class tss.tpm.TPM2_NV_DefineSpace_REQUEST
- TPM2_NV_Extend_REQUEST - Class in tss.tpm
-
This command extends a value to an area in NV memory that was previously defined by TPM2_NV_DefineSpace.
- TPM2_NV_Extend_REQUEST() - Constructor for class tss.tpm.TPM2_NV_Extend_REQUEST
- TPM2_NV_Extend_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_NV_Extend_REQUEST
- TPM2_NV_GlobalWriteLock_REQUEST - Class in tss.tpm
-
The command will SET TPMA_NV_WRITELOCKED for all indexes that have their TPMA_NV_GLOBALLOCK attribute SET.
- TPM2_NV_GlobalWriteLock_REQUEST() - Constructor for class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
- TPM2_NV_GlobalWriteLock_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_NV_GlobalWriteLock_REQUEST
- TPM2_NV_Increment_REQUEST - Class in tss.tpm
-
This command is used to increment the value in an NV Index that has the TPM_NT_COUNTER attribute.
- TPM2_NV_Increment_REQUEST() - Constructor for class tss.tpm.TPM2_NV_Increment_REQUEST
- TPM2_NV_Increment_REQUEST(TPM_HANDLE, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_NV_Increment_REQUEST
- TPM2_NV_Read_REQUEST - Class in tss.tpm
-
This command reads a value from an area in NV memory previously defined by TPM2_NV_DefineSpace().
- TPM2_NV_Read_REQUEST() - Constructor for class tss.tpm.TPM2_NV_Read_REQUEST
- TPM2_NV_Read_REQUEST(TPM_HANDLE, TPM_HANDLE, int, int) - Constructor for class tss.tpm.TPM2_NV_Read_REQUEST
- TPM2_NV_ReadLock_REQUEST - Class in tss.tpm
-
If TPMA_NV_READ_STCLEAR is SET in an Index, then this command may be used to prevent further reads of the NV Index until the next TPM2_Startup (TPM_SU_CLEAR).
- TPM2_NV_ReadLock_REQUEST() - Constructor for class tss.tpm.TPM2_NV_ReadLock_REQUEST
- TPM2_NV_ReadLock_REQUEST(TPM_HANDLE, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_NV_ReadLock_REQUEST
- TPM2_NV_ReadPublic_REQUEST - Class in tss.tpm
-
This command is used to read the public area and Name of an NV Index.
- TPM2_NV_ReadPublic_REQUEST() - Constructor for class tss.tpm.TPM2_NV_ReadPublic_REQUEST
- TPM2_NV_ReadPublic_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_NV_ReadPublic_REQUEST
- TPM2_NV_SetBits_REQUEST - Class in tss.tpm
-
This command is used to SET bits in an NV Index that was created as a bit field.
- TPM2_NV_SetBits_REQUEST() - Constructor for class tss.tpm.TPM2_NV_SetBits_REQUEST
- TPM2_NV_SetBits_REQUEST(TPM_HANDLE, TPM_HANDLE, long) - Constructor for class tss.tpm.TPM2_NV_SetBits_REQUEST
- TPM2_NV_UndefineSpace_REQUEST - Class in tss.tpm
-
This command removes an Index from the TPM.
- TPM2_NV_UndefineSpace_REQUEST() - Constructor for class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
- TPM2_NV_UndefineSpace_REQUEST(TPM_HANDLE, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_NV_UndefineSpace_REQUEST
- TPM2_NV_UndefineSpaceSpecial_REQUEST - Class in tss.tpm
-
This command allows removal of a platform-created NV Index that has TPMA_NV_POLICY_DELETE SET.
- TPM2_NV_UndefineSpaceSpecial_REQUEST() - Constructor for class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
- TPM2_NV_UndefineSpaceSpecial_REQUEST(TPM_HANDLE, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_NV_UndefineSpaceSpecial_REQUEST
- TPM2_NV_Write_REQUEST - Class in tss.tpm
-
This command writes a value to an area in NV memory that was previously defined by TPM2_NV_DefineSpace().
- TPM2_NV_Write_REQUEST() - Constructor for class tss.tpm.TPM2_NV_Write_REQUEST
- TPM2_NV_Write_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], int) - Constructor for class tss.tpm.TPM2_NV_Write_REQUEST
- TPM2_NV_WriteLock_REQUEST - Class in tss.tpm
-
If the TPMA_NV_WRITEDEFINE or TPMA_NV_WRITE_STCLEAR attributes of an NV location are SET, then this command may be used to inhibit further writes of the NV Index.
- TPM2_NV_WriteLock_REQUEST() - Constructor for class tss.tpm.TPM2_NV_WriteLock_REQUEST
- TPM2_NV_WriteLock_REQUEST(TPM_HANDLE, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_NV_WriteLock_REQUEST
- TPM2_ObjectChangeAuth_REQUEST - Class in tss.tpm
-
This command is used to change the authorization secret for a TPM-resident object.
- TPM2_ObjectChangeAuth_REQUEST() - Constructor for class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
- TPM2_ObjectChangeAuth_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_ObjectChangeAuth_REQUEST
- TPM2_PCR_Allocate_REQUEST - Class in tss.tpm
-
This command is used to set the desired PCR allocation of PCR and algorithms.
- TPM2_PCR_Allocate_REQUEST() - Constructor for class tss.tpm.TPM2_PCR_Allocate_REQUEST
- TPM2_PCR_Allocate_REQUEST(TPM_HANDLE, TPMS_PCR_SELECTION[]) - Constructor for class tss.tpm.TPM2_PCR_Allocate_REQUEST
- TPM2_PCR_Event_REQUEST - Class in tss.tpm
-
This command is used to cause an update to the indicated PCR.
- TPM2_PCR_Event_REQUEST() - Constructor for class tss.tpm.TPM2_PCR_Event_REQUEST
- TPM2_PCR_Event_REQUEST(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_PCR_Event_REQUEST
- TPM2_PCR_Extend_REQUEST - Class in tss.tpm
-
This command is used to cause an update to the indicated PCR.
- TPM2_PCR_Extend_REQUEST() - Constructor for class tss.tpm.TPM2_PCR_Extend_REQUEST
- TPM2_PCR_Extend_REQUEST(TPM_HANDLE, TPMT_HA[]) - Constructor for class tss.tpm.TPM2_PCR_Extend_REQUEST
- TPM2_PCR_Read_REQUEST - Class in tss.tpm
-
This command returns the values of all PCR specified in pcrSelectionIn.
- TPM2_PCR_Read_REQUEST() - Constructor for class tss.tpm.TPM2_PCR_Read_REQUEST
- TPM2_PCR_Read_REQUEST(TPMS_PCR_SELECTION[]) - Constructor for class tss.tpm.TPM2_PCR_Read_REQUEST
- TPM2_PCR_Reset_REQUEST - Class in tss.tpm
-
If the attribute of a PCR allows the PCR to be reset and proper authorization is provided, then this command may be used to set the PCR in all banks to zero.
- TPM2_PCR_Reset_REQUEST() - Constructor for class tss.tpm.TPM2_PCR_Reset_REQUEST
- TPM2_PCR_Reset_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_PCR_Reset_REQUEST
- TPM2_PCR_SetAuthPolicy_REQUEST - Class in tss.tpm
-
This command is used to associate a policy with a PCR or group of PCR.
- TPM2_PCR_SetAuthPolicy_REQUEST() - Constructor for class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
- TPM2_PCR_SetAuthPolicy_REQUEST(TPM_HANDLE, byte[], TPM_ALG_ID, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_PCR_SetAuthPolicy_REQUEST
- TPM2_PCR_SetAuthValue_REQUEST - Class in tss.tpm
-
This command changes the authValue of a PCR or group of PCR.
- TPM2_PCR_SetAuthValue_REQUEST() - Constructor for class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
- TPM2_PCR_SetAuthValue_REQUEST(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_PCR_SetAuthValue_REQUEST
- TPM2_Policy_AC_SendSelect_REQUEST - Class in tss.tpm
-
This command allows qualification of the sending (copying) of an Object to an Attached Component (AC).
- TPM2_Policy_AC_SendSelect_REQUEST() - Constructor for class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
- TPM2_Policy_AC_SendSelect_REQUEST(TPM_HANDLE, byte[], byte[], byte[], byte) - Constructor for class tss.tpm.TPM2_Policy_AC_SendSelect_REQUEST
- TPM2_PolicyAuthorize_REQUEST - Class in tss.tpm
-
This command allows policies to change.
- TPM2_PolicyAuthorize_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyAuthorize_REQUEST
- TPM2_PolicyAuthorize_REQUEST(TPM_HANDLE, byte[], byte[], byte[], TPMT_TK_VERIFIED) - Constructor for class tss.tpm.TPM2_PolicyAuthorize_REQUEST
- TPM2_PolicyAuthorizeNV_REQUEST - Class in tss.tpm
-
This command provides a capability that is the equivalent of a revocable policy.
- TPM2_PolicyAuthorizeNV_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
- TPM2_PolicyAuthorizeNV_REQUEST(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE) - Constructor for class tss.tpm.TPM2_PolicyAuthorizeNV_REQUEST
- TPM2_PolicyAuthValue_REQUEST - Class in tss.tpm
-
This command allows a policy to be bound to the authorization value of the authorized entity.
- TPM2_PolicyAuthValue_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyAuthValue_REQUEST
- TPM2_PolicyAuthValue_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_PolicyAuthValue_REQUEST
- TPM2_PolicyCommandCode_REQUEST - Class in tss.tpm
-
This command indicates that the authorization will be limited to a specific command code.
- TPM2_PolicyCommandCode_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyCommandCode_REQUEST
- TPM2_PolicyCommandCode_REQUEST(TPM_HANDLE, TPM_CC) - Constructor for class tss.tpm.TPM2_PolicyCommandCode_REQUEST
- TPM2_PolicyCounterTimer_REQUEST - Class in tss.tpm
-
This command is used to cause conditional gating of a policy based on the contents of the TPMS_TIME_INFO structure.
- TPM2_PolicyCounterTimer_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
- TPM2_PolicyCounterTimer_REQUEST(TPM_HANDLE, byte[], int, TPM_EO) - Constructor for class tss.tpm.TPM2_PolicyCounterTimer_REQUEST
- TPM2_PolicyCpHash_REQUEST - Class in tss.tpm
-
This command is used to allow a policy to be bound to a specific command and command parameters.
- TPM2_PolicyCpHash_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyCpHash_REQUEST
- TPM2_PolicyCpHash_REQUEST(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_PolicyCpHash_REQUEST
- TPM2_PolicyDuplicationSelect_REQUEST - Class in tss.tpm
-
This command allows qualification of duplication to allow duplication to a selected new parent.
- TPM2_PolicyDuplicationSelect_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
- TPM2_PolicyDuplicationSelect_REQUEST(TPM_HANDLE, byte[], byte[], byte) - Constructor for class tss.tpm.TPM2_PolicyDuplicationSelect_REQUEST
- TPM2_PolicyGetDigest_REQUEST - Class in tss.tpm
-
This command returns the current policyDigest of the session.
- TPM2_PolicyGetDigest_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyGetDigest_REQUEST
- TPM2_PolicyGetDigest_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_PolicyGetDigest_REQUEST
- TPM2_PolicyLocality_REQUEST - Class in tss.tpm
-
This command indicates that the authorization will be limited to a specific locality.
- TPM2_PolicyLocality_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyLocality_REQUEST
- TPM2_PolicyLocality_REQUEST(TPM_HANDLE, TPMA_LOCALITY) - Constructor for class tss.tpm.TPM2_PolicyLocality_REQUEST
- TPM2_PolicyNameHash_REQUEST - Class in tss.tpm
-
This command allows a policy to be bound to a specific set of TPM entities without being bound to the parameters of the command.
- TPM2_PolicyNameHash_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyNameHash_REQUEST
- TPM2_PolicyNameHash_REQUEST(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_PolicyNameHash_REQUEST
- TPM2_PolicyNV_REQUEST - Class in tss.tpm
-
This command is used to cause conditional gating of a policy based on the contents of an NV Index.
- TPM2_PolicyNV_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyNV_REQUEST
- TPM2_PolicyNV_REQUEST(TPM_HANDLE, TPM_HANDLE, TPM_HANDLE, byte[], int, TPM_EO) - Constructor for class tss.tpm.TPM2_PolicyNV_REQUEST
- TPM2_PolicyNvWritten_REQUEST - Class in tss.tpm
-
This command allows a policy to be bound to the TPMA_NV_WRITTEN attributes.
- TPM2_PolicyNvWritten_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyNvWritten_REQUEST
- TPM2_PolicyNvWritten_REQUEST(TPM_HANDLE, byte) - Constructor for class tss.tpm.TPM2_PolicyNvWritten_REQUEST
- TPM2_PolicyOR_REQUEST - Class in tss.tpm
-
This command allows options in authorizations without requiring that the TPM evaluate all of the options.
- TPM2_PolicyOR_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyOR_REQUEST
- TPM2_PolicyOR_REQUEST(TPM_HANDLE, TPM2B_DIGEST[]) - Constructor for class tss.tpm.TPM2_PolicyOR_REQUEST
- TPM2_PolicyPassword_REQUEST - Class in tss.tpm
-
This command allows a policy to be bound to the authorization value of the authorized object.
- TPM2_PolicyPassword_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyPassword_REQUEST
- TPM2_PolicyPassword_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_PolicyPassword_REQUEST
- TPM2_PolicyPCR_REQUEST - Class in tss.tpm
-
This command is used to cause conditional gating of a policy based on PCR.
- TPM2_PolicyPCR_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyPCR_REQUEST
- TPM2_PolicyPCR_REQUEST(TPM_HANDLE, byte[], TPMS_PCR_SELECTION[]) - Constructor for class tss.tpm.TPM2_PolicyPCR_REQUEST
- TPM2_PolicyPhysicalPresence_REQUEST - Class in tss.tpm
-
This command indicates that physical presence will need to be asserted at the time the authorization is performed.
- TPM2_PolicyPhysicalPresence_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
- TPM2_PolicyPhysicalPresence_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_PolicyPhysicalPresence_REQUEST
- TPM2_PolicyRestart_REQUEST - Class in tss.tpm
-
This command allows a policy authorization session to be returned to its initial state.
- TPM2_PolicyRestart_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyRestart_REQUEST
- TPM2_PolicyRestart_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_PolicyRestart_REQUEST
- TPM2_PolicySecret_REQUEST - Class in tss.tpm
-
This command includes a secret-based authorization to a policy.
- TPM2_PolicySecret_REQUEST() - Constructor for class tss.tpm.TPM2_PolicySecret_REQUEST
- TPM2_PolicySecret_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], byte[], byte[], int) - Constructor for class tss.tpm.TPM2_PolicySecret_REQUEST
- TPM2_PolicySigned_REQUEST - Class in tss.tpm
-
This command includes a signed authorization in a policy.
- TPM2_PolicySigned_REQUEST() - Constructor for class tss.tpm.TPM2_PolicySigned_REQUEST
- TPM2_PolicySigned_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], byte[], byte[], int, TPMU_SIGNATURE) - Constructor for class tss.tpm.TPM2_PolicySigned_REQUEST
- TPM2_PolicyTemplate_REQUEST - Class in tss.tpm
-
This command allows a policy to be bound to a specific creation template.
- TPM2_PolicyTemplate_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyTemplate_REQUEST
- TPM2_PolicyTemplate_REQUEST(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_PolicyTemplate_REQUEST
- TPM2_PolicyTicket_REQUEST - Class in tss.tpm
-
This command is similar to TPM2_PolicySigned() except that it takes a ticket instead of a signed authorization.
- TPM2_PolicyTicket_REQUEST() - Constructor for class tss.tpm.TPM2_PolicyTicket_REQUEST
- TPM2_PolicyTicket_REQUEST(TPM_HANDLE, byte[], byte[], byte[], byte[], TPMT_TK_AUTH) - Constructor for class tss.tpm.TPM2_PolicyTicket_REQUEST
- TPM2_PP_Commands_REQUEST - Class in tss.tpm
-
This command is used to determine which commands require assertion of Physical Presence (PP) in addition to platformAuth/platformPolicy.
- TPM2_PP_Commands_REQUEST() - Constructor for class tss.tpm.TPM2_PP_Commands_REQUEST
- TPM2_PP_Commands_REQUEST(TPM_HANDLE, TPM_CC[], TPM_CC[]) - Constructor for class tss.tpm.TPM2_PP_Commands_REQUEST
- TPM2_Quote_REQUEST - Class in tss.tpm
-
This command is used to quote PCR values.
- TPM2_Quote_REQUEST() - Constructor for class tss.tpm.TPM2_Quote_REQUEST
- TPM2_Quote_REQUEST(TPM_HANDLE, byte[], TPMU_SIG_SCHEME, TPMS_PCR_SELECTION[]) - Constructor for class tss.tpm.TPM2_Quote_REQUEST
- TPM2_ReadClock_REQUEST - Class in tss.tpm
-
This command reads the current TPMS_TIME_INFO structure that contains the current setting of Time, Clock, resetCount, and restartCount.
- TPM2_ReadClock_REQUEST() - Constructor for class tss.tpm.TPM2_ReadClock_REQUEST
- TPM2_ReadPublic_REQUEST - Class in tss.tpm
-
This command allows access to the public area of a loaded object.
- TPM2_ReadPublic_REQUEST() - Constructor for class tss.tpm.TPM2_ReadPublic_REQUEST
- TPM2_ReadPublic_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_ReadPublic_REQUEST
- TPM2_Rewrap_REQUEST - Class in tss.tpm
-
This command allows the TPM to serve in the role as a Duplication Authority.
- TPM2_Rewrap_REQUEST() - Constructor for class tss.tpm.TPM2_Rewrap_REQUEST
- TPM2_Rewrap_REQUEST(TPM_HANDLE, TPM_HANDLE, TPM2B_PRIVATE, byte[], byte[]) - Constructor for class tss.tpm.TPM2_Rewrap_REQUEST
- TPM2_RSA_Decrypt_REQUEST - Class in tss.tpm
-
This command performs RSA decryption using the indicated padding scheme according to IETF RFC 8017 ((PKCS#1).
- TPM2_RSA_Decrypt_REQUEST() - Constructor for class tss.tpm.TPM2_RSA_Decrypt_REQUEST
- TPM2_RSA_Decrypt_REQUEST(TPM_HANDLE, byte[], TPMU_ASYM_SCHEME, byte[]) - Constructor for class tss.tpm.TPM2_RSA_Decrypt_REQUEST
- TPM2_RSA_Encrypt_REQUEST - Class in tss.tpm
-
This command performs RSA encryption using the indicated padding scheme according to IETF RFC 8017.
- TPM2_RSA_Encrypt_REQUEST() - Constructor for class tss.tpm.TPM2_RSA_Encrypt_REQUEST
- TPM2_RSA_Encrypt_REQUEST(TPM_HANDLE, byte[], TPMU_ASYM_SCHEME, byte[]) - Constructor for class tss.tpm.TPM2_RSA_Encrypt_REQUEST
- TPM2_SelfTest_REQUEST - Class in tss.tpm
-
This command causes the TPM to perform a test of its capabilities.
- TPM2_SelfTest_REQUEST() - Constructor for class tss.tpm.TPM2_SelfTest_REQUEST
- TPM2_SelfTest_REQUEST(byte) - Constructor for class tss.tpm.TPM2_SelfTest_REQUEST
- TPM2_SequenceComplete_REQUEST - Class in tss.tpm
-
This command adds the last part of data, if any, to a hash/HMAC sequence and returns the result.
- TPM2_SequenceComplete_REQUEST() - Constructor for class tss.tpm.TPM2_SequenceComplete_REQUEST
- TPM2_SequenceComplete_REQUEST(TPM_HANDLE, byte[], TPM_HANDLE) - Constructor for class tss.tpm.TPM2_SequenceComplete_REQUEST
- TPM2_SequenceUpdate_REQUEST - Class in tss.tpm
-
This command is used to add data to a hash or HMAC sequence.
- TPM2_SequenceUpdate_REQUEST() - Constructor for class tss.tpm.TPM2_SequenceUpdate_REQUEST
- TPM2_SequenceUpdate_REQUEST(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPM2_SequenceUpdate_REQUEST
- TPM2_SetAlgorithmSet_REQUEST - Class in tss.tpm
-
This command allows the platform to change the set of algorithms that are used by the TPM.
- TPM2_SetAlgorithmSet_REQUEST() - Constructor for class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
- TPM2_SetAlgorithmSet_REQUEST(TPM_HANDLE, int) - Constructor for class tss.tpm.TPM2_SetAlgorithmSet_REQUEST
- TPM2_SetCommandCodeAuditStatus_REQUEST - Class in tss.tpm
-
This command may be used by the Privacy Administrator or platform to change the audit status of a command or to set the hash algorithm used for the audit digest, but not both at the same time.
- TPM2_SetCommandCodeAuditStatus_REQUEST() - Constructor for class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
- TPM2_SetCommandCodeAuditStatus_REQUEST(TPM_HANDLE, TPM_ALG_ID, TPM_CC[], TPM_CC[]) - Constructor for class tss.tpm.TPM2_SetCommandCodeAuditStatus_REQUEST
- TPM2_SetPrimaryPolicy_REQUEST - Class in tss.tpm
-
This command allows setting of the authorization policy for the lockout (lockoutPolicy), the platform hierarchy (platformPolicy), the storage hierarchy (ownerPolicy), and the endorsement hierarchy (endorsementPolicy).
- TPM2_SetPrimaryPolicy_REQUEST() - Constructor for class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
- TPM2_SetPrimaryPolicy_REQUEST(TPM_HANDLE, byte[], TPM_ALG_ID) - Constructor for class tss.tpm.TPM2_SetPrimaryPolicy_REQUEST
- TPM2_Shutdown_REQUEST - Class in tss.tpm
-
This command is used to prepare the TPM for a power cycle.
- TPM2_Shutdown_REQUEST() - Constructor for class tss.tpm.TPM2_Shutdown_REQUEST
- TPM2_Shutdown_REQUEST(TPM_SU) - Constructor for class tss.tpm.TPM2_Shutdown_REQUEST
- TPM2_Sign_REQUEST - Class in tss.tpm
-
This command causes the TPM to sign an externally provided hash with the specified symmetric or asymmetric signing key.
- TPM2_Sign_REQUEST() - Constructor for class tss.tpm.TPM2_Sign_REQUEST
- TPM2_Sign_REQUEST(TPM_HANDLE, byte[], TPMU_SIG_SCHEME, TPMT_TK_HASHCHECK) - Constructor for class tss.tpm.TPM2_Sign_REQUEST
- TPM2_StartAuthSession_REQUEST - Class in tss.tpm
-
This command is used to start an authorization session using alternative methods of establishing the session key (sessionKey).
- TPM2_StartAuthSession_REQUEST() - Constructor for class tss.tpm.TPM2_StartAuthSession_REQUEST
- TPM2_StartAuthSession_REQUEST(TPM_HANDLE, TPM_HANDLE, byte[], byte[], TPM_SE, TPMT_SYM_DEF, TPM_ALG_ID) - Constructor for class tss.tpm.TPM2_StartAuthSession_REQUEST
- TPM2_Startup_REQUEST - Class in tss.tpm
-
TPM2_Startup() is always preceded by _TPM_Init, which is the physical indication that TPM initialization is necessary because of a system-wide reset.
- TPM2_Startup_REQUEST() - Constructor for class tss.tpm.TPM2_Startup_REQUEST
- TPM2_Startup_REQUEST(TPM_SU) - Constructor for class tss.tpm.TPM2_Startup_REQUEST
- TPM2_StirRandom_REQUEST - Class in tss.tpm
-
This command is used to add "additional information" to the RNG state.
- TPM2_StirRandom_REQUEST() - Constructor for class tss.tpm.TPM2_StirRandom_REQUEST
- TPM2_StirRandom_REQUEST(byte[]) - Constructor for class tss.tpm.TPM2_StirRandom_REQUEST
- TPM2_TestParms_REQUEST - Class in tss.tpm
-
This command is used to check to see if specific combinations of algorithm parameters are supported.
- TPM2_TestParms_REQUEST() - Constructor for class tss.tpm.TPM2_TestParms_REQUEST
- TPM2_TestParms_REQUEST(TPMU_PUBLIC_PARMS) - Constructor for class tss.tpm.TPM2_TestParms_REQUEST
- TPM2_Unseal_REQUEST - Class in tss.tpm
-
This command returns the data in a loaded Sealed Data Object.
- TPM2_Unseal_REQUEST() - Constructor for class tss.tpm.TPM2_Unseal_REQUEST
- TPM2_Unseal_REQUEST(TPM_HANDLE) - Constructor for class tss.tpm.TPM2_Unseal_REQUEST
- TPM2_Vendor_TCG_Test_REQUEST - Class in tss.tpm
-
This is a placeholder to allow testing of the dispatch code.
- TPM2_Vendor_TCG_Test_REQUEST() - Constructor for class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
- TPM2_Vendor_TCG_Test_REQUEST(byte[]) - Constructor for class tss.tpm.TPM2_Vendor_TCG_Test_REQUEST
- TPM2_VerifySignature_REQUEST - Class in tss.tpm
-
This command uses loaded keys to validate a signature on a message with the message digest passed to the TPM.
- TPM2_VerifySignature_REQUEST() - Constructor for class tss.tpm.TPM2_VerifySignature_REQUEST
- TPM2_VerifySignature_REQUEST(TPM_HANDLE, byte[], TPMU_SIGNATURE) - Constructor for class tss.tpm.TPM2_VerifySignature_REQUEST
- TPM2_ZGen_2Phase_REQUEST - Class in tss.tpm
-
This command supports two-phase key exchange protocols.
- TPM2_ZGen_2Phase_REQUEST() - Constructor for class tss.tpm.TPM2_ZGen_2Phase_REQUEST
- TPM2_ZGen_2Phase_REQUEST(TPM_HANDLE, TPMS_ECC_POINT, TPMS_ECC_POINT, TPM_ALG_ID, int) - Constructor for class tss.tpm.TPM2_ZGen_2Phase_REQUEST
- TPM2B_ATTEST - Class in tss.tpm
-
This sized buffer to contain the signed structure.
- TPM2B_ATTEST() - Constructor for class tss.tpm.TPM2B_ATTEST
- TPM2B_ATTEST(TPMS_ATTEST) - Constructor for class tss.tpm.TPM2B_ATTEST
- TPM2B_AUTH - Class in tss.tpm
-
This structure is used for an authorization value and limits an authValue to being no larger than the largest digest produced by a TPM.
- TPM2B_AUTH() - Constructor for class tss.tpm.TPM2B_AUTH
- TPM2B_AUTH(byte[]) - Constructor for class tss.tpm.TPM2B_AUTH
- TPM2B_CONTEXT_DATA - Class in tss.tpm
-
This structure is used in a TPMS_CONTEXT.
- TPM2B_CONTEXT_DATA() - Constructor for class tss.tpm.TPM2B_CONTEXT_DATA
- TPM2B_CONTEXT_DATA(TPMS_CONTEXT_DATA) - Constructor for class tss.tpm.TPM2B_CONTEXT_DATA
- TPM2B_CONTEXT_SENSITIVE - Class in tss.tpm
-
This structure holds the object or session context data.
- TPM2B_CONTEXT_SENSITIVE() - Constructor for class tss.tpm.TPM2B_CONTEXT_SENSITIVE
- TPM2B_CONTEXT_SENSITIVE(byte[]) - Constructor for class tss.tpm.TPM2B_CONTEXT_SENSITIVE
- TPM2B_CREATION_DATA - Class in tss.tpm
-
This structure is created by TPM2_Create() and TPM2_CreatePrimary().
- TPM2B_CREATION_DATA() - Constructor for class tss.tpm.TPM2B_CREATION_DATA
- TPM2B_CREATION_DATA(TPMS_CREATION_DATA) - Constructor for class tss.tpm.TPM2B_CREATION_DATA
- TPM2B_DATA - Class in tss.tpm
-
This structure is used for a data buffer that is required to be no larger than the size of the Name of an object.
- TPM2B_DATA() - Constructor for class tss.tpm.TPM2B_DATA
- TPM2B_DATA(byte[]) - Constructor for class tss.tpm.TPM2B_DATA
- TPM2B_DERIVE - Class in tss.tpm
-
Table 147 Definition of TPM2B_DERIVE Structure
- TPM2B_DERIVE() - Constructor for class tss.tpm.TPM2B_DERIVE
- TPM2B_DERIVE(TPMS_DERIVE) - Constructor for class tss.tpm.TPM2B_DERIVE
- TPM2B_DIGEST - Class in tss.tpm
-
This structure is used for a sized buffer that cannot be larger than the largest digest produced by any hash algorithm implemented on the TPM.
- TPM2B_DIGEST() - Constructor for class tss.tpm.TPM2B_DIGEST
- TPM2B_DIGEST(byte[]) - Constructor for class tss.tpm.TPM2B_DIGEST
- TPM2B_DIGEST_KEYEDHASH - Class in tss.tpm
-
Auto-derived from TPM2B_DIGEST
- TPM2B_DIGEST_KEYEDHASH() - Constructor for class tss.tpm.TPM2B_DIGEST_KEYEDHASH
- TPM2B_DIGEST_KEYEDHASH(byte[]) - Constructor for class tss.tpm.TPM2B_DIGEST_KEYEDHASH
- TPM2B_DIGEST_SYMCIPHER - Class in tss.tpm
-
Auto-derived from TPM2B_DIGEST to provide unique GetUnionSelector() implementation
- TPM2B_DIGEST_SYMCIPHER() - Constructor for class tss.tpm.TPM2B_DIGEST_SYMCIPHER
- TPM2B_DIGEST_SYMCIPHER(byte[]) - Constructor for class tss.tpm.TPM2B_DIGEST_SYMCIPHER
- TPM2B_ECC_PARAMETER - Class in tss.tpm
-
This sized buffer holds the largest ECC parameter (coordinate) supported by the TPM.
- TPM2B_ECC_PARAMETER() - Constructor for class tss.tpm.TPM2B_ECC_PARAMETER
- TPM2B_ECC_PARAMETER(byte[]) - Constructor for class tss.tpm.TPM2B_ECC_PARAMETER
- TPM2B_ECC_POINT - Class in tss.tpm
-
This structure is defined to allow a point to be a single sized parameter so that it may be encrypted.
- TPM2B_ECC_POINT() - Constructor for class tss.tpm.TPM2B_ECC_POINT
- TPM2B_ECC_POINT(TPMS_ECC_POINT) - Constructor for class tss.tpm.TPM2B_ECC_POINT
- TPM2B_ENCRYPTED_SECRET - Class in tss.tpm
-
Table 192 Definition of TPM2B_ENCRYPTED_SECRET Structure
- TPM2B_ENCRYPTED_SECRET() - Constructor for class tss.tpm.TPM2B_ENCRYPTED_SECRET
- TPM2B_ENCRYPTED_SECRET(byte[]) - Constructor for class tss.tpm.TPM2B_ENCRYPTED_SECRET
- TPM2B_EVENT - Class in tss.tpm
-
This type is a sized buffer that can hold event data.
- TPM2B_EVENT() - Constructor for class tss.tpm.TPM2B_EVENT
- TPM2B_EVENT(byte[]) - Constructor for class tss.tpm.TPM2B_EVENT
- TPM2B_ID_OBJECT - Class in tss.tpm
-
This structure is an output from TPM2_MakeCredential() and is an input to TPM2_ActivateCredential().
- TPM2B_ID_OBJECT() - Constructor for class tss.tpm.TPM2B_ID_OBJECT
- TPM2B_ID_OBJECT(TPMS_ID_OBJECT) - Constructor for class tss.tpm.TPM2B_ID_OBJECT
- TPM2B_IV - Class in tss.tpm
-
This structure is used for passing an initial value for a symmetric block cipher to or from the TPM.
- TPM2B_IV() - Constructor for class tss.tpm.TPM2B_IV
- TPM2B_IV(byte[]) - Constructor for class tss.tpm.TPM2B_IV
- TPM2B_LABEL - Class in tss.tpm
-
This buffer holds a label or context value.
- TPM2B_LABEL() - Constructor for class tss.tpm.TPM2B_LABEL
- TPM2B_LABEL(byte[]) - Constructor for class tss.tpm.TPM2B_LABEL
- TPM2B_MAX_BUFFER - Class in tss.tpm
-
This type is a sized buffer that can hold a maximally sized buffer for commands that use a large data buffer such as TPM2_Hash(), TPM2_SequenceUpdate(), or TPM2_FieldUpgradeData().
- TPM2B_MAX_BUFFER() - Constructor for class tss.tpm.TPM2B_MAX_BUFFER
- TPM2B_MAX_BUFFER(byte[]) - Constructor for class tss.tpm.TPM2B_MAX_BUFFER
- TPM2B_MAX_NV_BUFFER - Class in tss.tpm
-
This type is a sized buffer that can hold a maximally sized buffer for NV data commands such as TPM2_NV_Read(), TPM2_NV_Write(), and TPM2_NV_Certify().
- TPM2B_MAX_NV_BUFFER() - Constructor for class tss.tpm.TPM2B_MAX_NV_BUFFER
- TPM2B_MAX_NV_BUFFER(byte[]) - Constructor for class tss.tpm.TPM2B_MAX_NV_BUFFER
- TPM2B_NAME - Class in tss.tpm
-
This buffer holds a Name for any entity type.
- TPM2B_NAME() - Constructor for class tss.tpm.TPM2B_NAME
- TPM2B_NAME(byte[]) - Constructor for class tss.tpm.TPM2B_NAME
- TPM2B_NONCE - Class in tss.tpm
-
Table 83 Definition of Types for TPM2B_NONCE
- TPM2B_NONCE() - Constructor for class tss.tpm.TPM2B_NONCE
- TPM2B_NONCE(byte[]) - Constructor for class tss.tpm.TPM2B_NONCE
- TPM2B_NV_PUBLIC - Class in tss.tpm
-
This structure is used when a TPMS_NV_PUBLIC is sent on the TPM interface.
- TPM2B_NV_PUBLIC() - Constructor for class tss.tpm.TPM2B_NV_PUBLIC
- TPM2B_NV_PUBLIC(TPMS_NV_PUBLIC) - Constructor for class tss.tpm.TPM2B_NV_PUBLIC
- TPM2B_OPERAND - Class in tss.tpm
-
This type is a sized buffer that can hold an operand for a comparison with an NV Index location.
- TPM2B_OPERAND() - Constructor for class tss.tpm.TPM2B_OPERAND
- TPM2B_OPERAND(byte[]) - Constructor for class tss.tpm.TPM2B_OPERAND
- TPM2B_PRIVATE - Class in tss.tpm
-
The TPM2B_PRIVATE structure is used as a parameter in multiple commands that create, load, and modify the sensitive area of an object.
- TPM2B_PRIVATE() - Constructor for class tss.tpm.TPM2B_PRIVATE
- TPM2B_PRIVATE(byte[]) - Constructor for class tss.tpm.TPM2B_PRIVATE
- TPM2B_PRIVATE_KEY_RSA - Class in tss.tpm
-
This sized buffer holds the largest RSA prime number supported by the TPM.
- TPM2B_PRIVATE_KEY_RSA() - Constructor for class tss.tpm.TPM2B_PRIVATE_KEY_RSA
- TPM2B_PRIVATE_KEY_RSA(byte[]) - Constructor for class tss.tpm.TPM2B_PRIVATE_KEY_RSA
- TPM2B_PRIVATE_VENDOR_SPECIFIC - Class in tss.tpm
-
This structure is defined for coding purposes.
- TPM2B_PRIVATE_VENDOR_SPECIFIC() - Constructor for class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
- TPM2B_PRIVATE_VENDOR_SPECIFIC(byte[]) - Constructor for class tss.tpm.TPM2B_PRIVATE_VENDOR_SPECIFIC
- TPM2B_PUBLIC - Class in tss.tpm
-
This sized buffer is used to embed a TPMT_PUBLIC in a load command and in any response that returns a public area.
- TPM2B_PUBLIC() - Constructor for class tss.tpm.TPM2B_PUBLIC
- TPM2B_PUBLIC(TPMT_PUBLIC) - Constructor for class tss.tpm.TPM2B_PUBLIC
- TPM2B_PUBLIC_KEY_RSA - Class in tss.tpm
-
This sized buffer holds the largest RSA public key supported by the TPM.
- TPM2B_PUBLIC_KEY_RSA() - Constructor for class tss.tpm.TPM2B_PUBLIC_KEY_RSA
- TPM2B_PUBLIC_KEY_RSA(byte[]) - Constructor for class tss.tpm.TPM2B_PUBLIC_KEY_RSA
- TPM2B_SENSITIVE - Class in tss.tpm
-
The TPM2B_SENSITIVE structure is used as a parameter in TPM2_LoadExternal().
- TPM2B_SENSITIVE() - Constructor for class tss.tpm.TPM2B_SENSITIVE
- TPM2B_SENSITIVE(TPMT_SENSITIVE) - Constructor for class tss.tpm.TPM2B_SENSITIVE
- TPM2B_SENSITIVE_CREATE - Class in tss.tpm
-
This structure contains the sensitive creation data in a sized buffer.
- TPM2B_SENSITIVE_CREATE() - Constructor for class tss.tpm.TPM2B_SENSITIVE_CREATE
- TPM2B_SENSITIVE_CREATE(TPMS_SENSITIVE_CREATE) - Constructor for class tss.tpm.TPM2B_SENSITIVE_CREATE
- TPM2B_SENSITIVE_DATA - Class in tss.tpm
-
This buffer wraps the TPMU_SENSITIVE_CREATE structure.
- TPM2B_SENSITIVE_DATA() - Constructor for class tss.tpm.TPM2B_SENSITIVE_DATA
- TPM2B_SENSITIVE_DATA(byte[]) - Constructor for class tss.tpm.TPM2B_SENSITIVE_DATA
- TPM2B_SYM_KEY - Class in tss.tpm
-
This structure is used to hold a symmetric key in the sensitive area of an asymmetric object.
- TPM2B_SYM_KEY() - Constructor for class tss.tpm.TPM2B_SYM_KEY
- TPM2B_SYM_KEY(byte[]) - Constructor for class tss.tpm.TPM2B_SYM_KEY
- TPM2B_TEMPLATE - Class in tss.tpm
-
This sized buffer is used to embed a TPMT_TEMPLATE for TPM2_CreateLoaded().
- TPM2B_TEMPLATE() - Constructor for class tss.tpm.TPM2B_TEMPLATE
- TPM2B_TEMPLATE(byte[]) - Constructor for class tss.tpm.TPM2B_TEMPLATE
- TPM2B_TIMEOUT - Class in tss.tpm
-
This TPM-dependent structure is used to provide the timeout value for an authorization.
- TPM2B_TIMEOUT() - Constructor for class tss.tpm.TPM2B_TIMEOUT
- TPM2B_TIMEOUT(byte[]) - Constructor for class tss.tpm.TPM2B_TIMEOUT
- TPMA_ACT - Class in tss.tpm
-
This attribute is used to report the ACT state.
- TPMA_ACT() - Constructor for class tss.tpm.TPMA_ACT
- TPMA_ACT(int) - Constructor for class tss.tpm.TPMA_ACT
- TPMA_ACT(TPMA_ACT...) - Constructor for class tss.tpm.TPMA_ACT
- TPMA_ACT._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_ALGORITHM - Class in tss.tpm
-
This structure defines the attributes of an algorithm.
- TPMA_ALGORITHM() - Constructor for class tss.tpm.TPMA_ALGORITHM
- TPMA_ALGORITHM(int) - Constructor for class tss.tpm.TPMA_ALGORITHM
- TPMA_ALGORITHM(TPMA_ALGORITHM...) - Constructor for class tss.tpm.TPMA_ALGORITHM
- TPMA_ALGORITHM._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_CC - Class in tss.tpm
-
This structure defines the attributes of a command from a context management perspective.
- TPMA_CC() - Constructor for class tss.tpm.TPMA_CC
- TPMA_CC(int) - Constructor for class tss.tpm.TPMA_CC
- TPMA_CC(TPMA_CC...) - Constructor for class tss.tpm.TPMA_CC
- TPMA_CC._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_LOCALITY - Class in tss.tpm
-
In a TPMS_CREATION_DATA structure, this structure is used to indicate the locality of the command that created the object.
- TPMA_LOCALITY() - Constructor for class tss.tpm.TPMA_LOCALITY
- TPMA_LOCALITY(int) - Constructor for class tss.tpm.TPMA_LOCALITY
- TPMA_LOCALITY(TPMA_LOCALITY...) - Constructor for class tss.tpm.TPMA_LOCALITY
- TPMA_LOCALITY._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_MEMORY - Class in tss.tpm
-
This structure of this attribute is used to report the memory management method used by the TPM for transient objects and authorization sessions.
- TPMA_MEMORY() - Constructor for class tss.tpm.TPMA_MEMORY
- TPMA_MEMORY(int) - Constructor for class tss.tpm.TPMA_MEMORY
- TPMA_MEMORY(TPMA_MEMORY...) - Constructor for class tss.tpm.TPMA_MEMORY
- TPMA_MEMORY._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_MODES - Class in tss.tpm
-
This structure of this attribute is used to report that the TPM is designed for these modes.
- TPMA_MODES() - Constructor for class tss.tpm.TPMA_MODES
- TPMA_MODES(int) - Constructor for class tss.tpm.TPMA_MODES
- TPMA_MODES(TPMA_MODES...) - Constructor for class tss.tpm.TPMA_MODES
- TPMA_MODES._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_NV - Class in tss.tpm
-
This structure allows the TPM to keep track of the data and permissions to manipulate an NV Index.
- TPMA_NV() - Constructor for class tss.tpm.TPMA_NV
- TPMA_NV(int) - Constructor for class tss.tpm.TPMA_NV
- TPMA_NV(TPMA_NV...) - Constructor for class tss.tpm.TPMA_NV
- TPMA_NV._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_OBJECT - Class in tss.tpm
-
This attribute structure indicates an objects use, its authorization types, and its relationship to other objects.
- TPMA_OBJECT() - Constructor for class tss.tpm.TPMA_OBJECT
- TPMA_OBJECT(int) - Constructor for class tss.tpm.TPMA_OBJECT
- TPMA_OBJECT(TPMA_OBJECT...) - Constructor for class tss.tpm.TPMA_OBJECT
- TPMA_OBJECT._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_PERMANENT - Class in tss.tpm
-
The attributes in this structure are persistent and are not changed as a result of _TPM_Init or any TPM2_Startup().
- TPMA_PERMANENT() - Constructor for class tss.tpm.TPMA_PERMANENT
- TPMA_PERMANENT(int) - Constructor for class tss.tpm.TPMA_PERMANENT
- TPMA_PERMANENT(TPMA_PERMANENT...) - Constructor for class tss.tpm.TPMA_PERMANENT
- TPMA_PERMANENT._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_SESSION - Class in tss.tpm
-
This octet in each session is used to identify the session type, indicate its relationship to any handles in the command, and indicate its use in parameter encryption.
- TPMA_SESSION() - Constructor for class tss.tpm.TPMA_SESSION
- TPMA_SESSION(int) - Constructor for class tss.tpm.TPMA_SESSION
- TPMA_SESSION(TPMA_SESSION...) - Constructor for class tss.tpm.TPMA_SESSION
- TPMA_SESSION._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_STARTUP_CLEAR - Class in tss.tpm
-
This structure may be read using TPM2_GetCapability(capability = TPM_CAP_TPM_PROPERTIES, property = TPM_PT_STARTUP_CLEAR).
- TPMA_STARTUP_CLEAR() - Constructor for class tss.tpm.TPMA_STARTUP_CLEAR
- TPMA_STARTUP_CLEAR(int) - Constructor for class tss.tpm.TPMA_STARTUP_CLEAR
- TPMA_STARTUP_CLEAR(TPMA_STARTUP_CLEAR...) - Constructor for class tss.tpm.TPMA_STARTUP_CLEAR
- TPMA_STARTUP_CLEAR._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TPMA_X509_KEY_USAGE - Class in tss.tpm
-
These attributes are as specified in clause 4.2.1.3.
- TPMA_X509_KEY_USAGE() - Constructor for class tss.tpm.TPMA_X509_KEY_USAGE
- TPMA_X509_KEY_USAGE(int) - Constructor for class tss.tpm.TPMA_X509_KEY_USAGE
- TPMA_X509_KEY_USAGE(TPMA_X509_KEY_USAGE...) - Constructor for class tss.tpm.TPMA_X509_KEY_USAGE
- TPMA_X509_KEY_USAGE._N - Enum in tss.tpm
-
Values from enum _N are only intended to be used in case labels of a switch statement using the result of this.asEnum() method as the switch condition.
- TpmAttribute<T extends TpmAttribute<T>> - Class in tss
- TpmAttribute(int, Enum<?>, TpmEnum.ValueMap<T>) - Constructor for class tss.TpmAttribute
- TpmAttribute(int, TpmEnum.ValueMap<T>) - Constructor for class tss.TpmAttribute
- TpmAttribute(TpmEnum.ValueMap<T>, T...) - Constructor for class tss.TpmAttribute
- TpmBase - Class in tss
-
TpmBase is the base class for Tpm (Tpm is auto-generated)
- TpmBase() - Constructor for class tss.TpmBase
- TpmBuffer - Class in tss
- TpmBuffer() - Constructor for class tss.TpmBuffer
-
Constructs output marshling buffer with the default capacity of 4096 bytes
- TpmBuffer(byte[]) - Constructor for class tss.TpmBuffer
-
Constructs an initialized input marshling buffer
- TpmBuffer(int) - Constructor for class tss.TpmBuffer
-
Constructs an output marshling buffer with the given capacity
- TpmBuffer.SizedStructInfo - Class in tss
-
Information about the TPM data structure being currently unmarshaled.
- TpmCallbackInterface - Interface in tss
-
Classes that require callbacks from the tss.Java library should implement this interface
- TpmDevice - Class in tss
-
Partially abstract base class for classes implementing communication interface with TPM devices of different kinds (e.g.
- TpmDevice() - Constructor for class tss.TpmDevice
- TpmDeviceLinux - Class in tss
- TpmDeviceLinux() - Constructor for class tss.TpmDeviceLinux
- TpmDeviceTbs - Class in tss
- TpmDeviceTbs() - Constructor for class tss.TpmDeviceTbs
- TpmDeviceTbs.TBSLibrary - Interface in tss
- TpmDeviceTbs.TBSLibrary.TBS_CONTEXT_PARAMS2 - Class in tss
- TpmDeviceTcp - Class in tss
- TpmDeviceTcp(String, int) - Constructor for class tss.TpmDeviceTcp
- TpmDeviceTcp(String, int, boolean) - Constructor for class tss.TpmDeviceTcp
- TpmEnum<T extends TpmEnum<T>> - Class in tss
- TpmEnum(int, Enum<?>, TpmEnum.ValueMap<T>) - Constructor for class tss.TpmEnum
- TpmEnum(int, TpmEnum.ValueMap<T>) - Constructor for class tss.TpmEnum
- TpmEnum.ValueMap<T extends TpmEnum<T>> - Class in tss
-
Map used for conversion from an int value to the corresponding TpmEnum derived type
- TpmException - Exception in tss
- TpmException(String) - Constructor for exception tss.TpmException
- TpmException(String, Exception) - Constructor for exception tss.TpmException
- TpmException(String, TPM_RC) - Constructor for exception tss.TpmException
- TpmException(TPM_RC) - Constructor for exception tss.TpmException
- TpmException(TPM_RC, int) - Constructor for exception tss.TpmException
- TpmFactory - Class in tss
-
Contains methods for instantiating TPM instances on top of various TPM-transport connections
- TpmFactory() - Constructor for class tss.TpmFactory
- tpmGeneratedEPS - tss.tpm.TPMA_PERMANENT._N
-
SET (1): The EPS was created by the TPM.
- tpmGeneratedEPS - Static variable in class tss.tpm.TPMA_PERMANENT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TpmHelpers - Class in tss
- TpmHelpers() - Constructor for class tss.TpmHelpers
- TpmInfo - Variable in class tss.TpmDevice
- TpmInRawMode - Variable in class tss.TpmDevice
- tpmKey - Variable in class tss.tpm.TPM2_StartAuthSession_REQUEST
-
Handle of a loaded decrypt key used to encrypt salt may be TPM_RH_NULL Auth Index: None
- TPML_AC_CAPABILITIES - Class in tss.tpm
-
This list is only used in TPM2_AC_GetCapability().
- TPML_AC_CAPABILITIES() - Constructor for class tss.tpm.TPML_AC_CAPABILITIES
- TPML_AC_CAPABILITIES(TPMS_AC_OUTPUT[]) - Constructor for class tss.tpm.TPML_AC_CAPABILITIES
- TPML_ACT_DATA - Class in tss.tpm
-
This list is used to report the timeout and state for the ACT.
- TPML_ACT_DATA() - Constructor for class tss.tpm.TPML_ACT_DATA
- TPML_ACT_DATA(TPMS_ACT_DATA[]) - Constructor for class tss.tpm.TPML_ACT_DATA
- TPML_ALG - Class in tss.tpm
-
This list is returned by TPM2_IncrementalSelfTest().
- TPML_ALG() - Constructor for class tss.tpm.TPML_ALG
- TPML_ALG(TPM_ALG_ID[]) - Constructor for class tss.tpm.TPML_ALG
- TPML_ALG_PROPERTY - Class in tss.tpm
-
This list is used to report on a list of algorithm attributes.
- TPML_ALG_PROPERTY() - Constructor for class tss.tpm.TPML_ALG_PROPERTY
- TPML_ALG_PROPERTY(TPMS_ALG_PROPERTY[]) - Constructor for class tss.tpm.TPML_ALG_PROPERTY
- TPML_CC - Class in tss.tpm
-
A list of command codes may be input to the TPM or returned by the TPM depending on the command.
- TPML_CC() - Constructor for class tss.tpm.TPML_CC
- TPML_CC(TPM_CC[]) - Constructor for class tss.tpm.TPML_CC
- TPML_CCA - Class in tss.tpm
-
This list is only used in TPM2_GetCapability(capability = TPM_CAP_COMMANDS).
- TPML_CCA() - Constructor for class tss.tpm.TPML_CCA
- TPML_CCA(TPMA_CC[]) - Constructor for class tss.tpm.TPML_CCA
- TPML_DIGEST - Class in tss.tpm
-
This list is used to convey a list of digest values.
- TPML_DIGEST() - Constructor for class tss.tpm.TPML_DIGEST
- TPML_DIGEST(TPM2B_DIGEST[]) - Constructor for class tss.tpm.TPML_DIGEST
- TPML_DIGEST_VALUES - Class in tss.tpm
-
This list is used to convey a list of digest values.
- TPML_DIGEST_VALUES() - Constructor for class tss.tpm.TPML_DIGEST_VALUES
- TPML_DIGEST_VALUES(TPMT_HA[]) - Constructor for class tss.tpm.TPML_DIGEST_VALUES
- TPML_ECC_CURVE - Class in tss.tpm
-
This list is used to report the ECC curve ID values supported by the TPM.
- TPML_ECC_CURVE() - Constructor for class tss.tpm.TPML_ECC_CURVE
- TPML_ECC_CURVE(TPM_ECC_CURVE[]) - Constructor for class tss.tpm.TPML_ECC_CURVE
- TPML_HANDLE - Class in tss.tpm
-
This structure is used when the TPM returns a list of loaded handles when the capability in TPM2_GetCapability() is TPM_CAP_HANDLE.
- TPML_HANDLE() - Constructor for class tss.tpm.TPML_HANDLE
- TPML_HANDLE(TPM_HANDLE[]) - Constructor for class tss.tpm.TPML_HANDLE
- TPML_PCR_SELECTION - Class in tss.tpm
-
This list is used to indicate the PCR that are included in a selection when more than one PCR value may be selected.
- TPML_PCR_SELECTION() - Constructor for class tss.tpm.TPML_PCR_SELECTION
- TPML_PCR_SELECTION(TPMS_PCR_SELECTION[]) - Constructor for class tss.tpm.TPML_PCR_SELECTION
- TPML_TAGGED_PCR_PROPERTY - Class in tss.tpm
-
This list is used to report on a list of properties that are TPMS_PCR_SELECT values.
- TPML_TAGGED_PCR_PROPERTY() - Constructor for class tss.tpm.TPML_TAGGED_PCR_PROPERTY
- TPML_TAGGED_PCR_PROPERTY(TPMS_TAGGED_PCR_SELECT[]) - Constructor for class tss.tpm.TPML_TAGGED_PCR_PROPERTY
- TPML_TAGGED_POLICY - Class in tss.tpm
-
This list is used to report the authorization policy values for permanent handles.
- TPML_TAGGED_POLICY() - Constructor for class tss.tpm.TPML_TAGGED_POLICY
- TPML_TAGGED_POLICY(TPMS_TAGGED_POLICY[]) - Constructor for class tss.tpm.TPML_TAGGED_POLICY
- TPML_TAGGED_TPM_PROPERTY - Class in tss.tpm
-
This list is used to report on a list of properties that are TPMS_TAGGED_PROPERTY values.
- TPML_TAGGED_TPM_PROPERTY() - Constructor for class tss.tpm.TPML_TAGGED_TPM_PROPERTY
- TPML_TAGGED_TPM_PROPERTY(TPMS_TAGGED_PROPERTY[]) - Constructor for class tss.tpm.TPML_TAGGED_TPM_PROPERTY
- TpmLinuxOldUserModeTrm - Variable in class tss.TpmDevice
- TpmMarshaller - Interface in tss
- TpmNoLocalityCtl - Variable in class tss.TpmDevice
- TpmNoPowerCtl - Variable in class tss.TpmDevice
- TpmNt_BIT_LENGTH - tss.tpm.TPMA_NV._N
- TpmNt_BIT_LENGTH - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TpmNt_BIT_MASK - tss.tpm.TPMA_NV._N
-
The type of the index.
- TpmNt_BIT_MASK - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TpmNt_BIT_OFFSET - tss.tpm.TPMA_NV._N
- TpmNt_BIT_OFFSET - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TpmPlatformAvailable - Variable in class tss.TpmDevice
- tpmProperty - Variable in class tss.tpm.TPML_TAGGED_TPM_PROPERTY
-
An array of tagged properties
- TPMS_AC_OUTPUT - Class in tss.tpm
-
TPMS_AC_OUTPUT is used to return information about an AC.
- TPMS_AC_OUTPUT() - Constructor for class tss.tpm.TPMS_AC_OUTPUT
- TPMS_AC_OUTPUT(TPM_AT, int) - Constructor for class tss.tpm.TPMS_AC_OUTPUT
- TPMS_ACT_DATA - Class in tss.tpm
-
This structure is used in TPM2_GetCapability() to return the ACT data.
- TPMS_ACT_DATA() - Constructor for class tss.tpm.TPMS_ACT_DATA
- TPMS_ACT_DATA(TPM_HANDLE, int, TPMA_ACT) - Constructor for class tss.tpm.TPMS_ACT_DATA
- TPMS_AES_SYM_DETAILS - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_AES_SYM_DETAILS() - Constructor for class tss.tpm.TPMS_AES_SYM_DETAILS
- TPMS_ALG_PROPERTY - Class in tss.tpm
-
This structure is used to report the properties of an algorithm identifier.
- TPMS_ALG_PROPERTY() - Constructor for class tss.tpm.TPMS_ALG_PROPERTY
- TPMS_ALG_PROPERTY(TPM_ALG_ID, TPMA_ALGORITHM) - Constructor for class tss.tpm.TPMS_ALG_PROPERTY
- TPMS_ALGORITHM_DESCRIPTION - Class in tss.tpm
-
This structure is a return value for a TPM2_GetCapability() that reads the installed algorithms.
- TPMS_ALGORITHM_DESCRIPTION() - Constructor for class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
- TPMS_ALGORITHM_DESCRIPTION(TPM_ALG_ID, TPMA_ALGORITHM) - Constructor for class tss.tpm.TPMS_ALGORITHM_DESCRIPTION
- TPMS_ALGORITHM_DETAIL_ECC - Class in tss.tpm
-
This structure is used to report on the curve parameters of an ECC curve.
- TPMS_ALGORITHM_DETAIL_ECC() - Constructor for class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
- TPMS_ALGORITHM_DETAIL_ECC(TPM_ECC_CURVE, int, TPMU_KDF_SCHEME, TPMU_ASYM_SCHEME, byte[], byte[], byte[], byte[], byte[], byte[], byte[]) - Constructor for class tss.tpm.TPMS_ALGORITHM_DETAIL_ECC
- TPMS_ANY_SYM_DETAILS - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_ANY_SYM_DETAILS() - Constructor for class tss.tpm.TPMS_ANY_SYM_DETAILS
- TPMS_ASYM_PARMS - Class in tss.tpm
-
This structure contains the common public area parameters for an asymmetric key.
- TPMS_ASYM_PARMS() - Constructor for class tss.tpm.TPMS_ASYM_PARMS
- TPMS_ASYM_PARMS(TPMT_SYM_DEF_OBJECT, TPMU_ASYM_SCHEME) - Constructor for class tss.tpm.TPMS_ASYM_PARMS
- TPMS_ATTEST - Class in tss.tpm
-
This structure is used on each TPM-generated signed structure.
- TPMS_ATTEST() - Constructor for class tss.tpm.TPMS_ATTEST
- TPMS_ATTEST(TPM_GENERATED, byte[], byte[], TPMS_CLOCK_INFO, long, TPMU_ATTEST) - Constructor for class tss.tpm.TPMS_ATTEST
- TPMS_AUTH_COMMAND - Class in tss.tpm
-
This is the format used for each of the authorizations in the session area of a command.
- TPMS_AUTH_COMMAND() - Constructor for class tss.tpm.TPMS_AUTH_COMMAND
- TPMS_AUTH_COMMAND(TPM_HANDLE, byte[], TPMA_SESSION, byte[]) - Constructor for class tss.tpm.TPMS_AUTH_COMMAND
- TPMS_AUTH_RESPONSE - Class in tss.tpm
-
This is the format for each of the authorizations in the session area of the response.
- TPMS_AUTH_RESPONSE() - Constructor for class tss.tpm.TPMS_AUTH_RESPONSE
- TPMS_AUTH_RESPONSE(byte[], TPMA_SESSION, byte[]) - Constructor for class tss.tpm.TPMS_AUTH_RESPONSE
- TPMS_CAMELLIA_SYM_DETAILS - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_CAMELLIA_SYM_DETAILS() - Constructor for class tss.tpm.TPMS_CAMELLIA_SYM_DETAILS
- TPMS_CAPABILITY_DATA - Class in tss.tpm
-
This data area is returned in response to a TPM2_GetCapability().
- TPMS_CAPABILITY_DATA() - Constructor for class tss.tpm.TPMS_CAPABILITY_DATA
- TPMS_CAPABILITY_DATA(TPMU_CAPABILITIES) - Constructor for class tss.tpm.TPMS_CAPABILITY_DATA
- TPMS_CERTIFY_INFO - Class in tss.tpm
-
This is the attested data for TPM2_Certify().
- TPMS_CERTIFY_INFO() - Constructor for class tss.tpm.TPMS_CERTIFY_INFO
- TPMS_CERTIFY_INFO(byte[], byte[]) - Constructor for class tss.tpm.TPMS_CERTIFY_INFO
- TPMS_CLOCK_INFO - Class in tss.tpm
-
This structure is used in each of the attestation commands.
- TPMS_CLOCK_INFO() - Constructor for class tss.tpm.TPMS_CLOCK_INFO
- TPMS_CLOCK_INFO(long, int, int, byte) - Constructor for class tss.tpm.TPMS_CLOCK_INFO
- TPMS_COMMAND_AUDIT_INFO - Class in tss.tpm
-
This is the attested data for TPM2_GetCommandAuditDigest().
- TPMS_COMMAND_AUDIT_INFO() - Constructor for class tss.tpm.TPMS_COMMAND_AUDIT_INFO
- TPMS_COMMAND_AUDIT_INFO(long, TPM_ALG_ID, byte[], byte[]) - Constructor for class tss.tpm.TPMS_COMMAND_AUDIT_INFO
- TPMS_CONTEXT - Class in tss.tpm
-
This structure is used in TPM2_ContextLoad() and TPM2_ContextSave().
- TPMS_CONTEXT() - Constructor for class tss.tpm.TPMS_CONTEXT
- TPMS_CONTEXT(long, TPM_HANDLE, TPM_HANDLE, TPMS_CONTEXT_DATA) - Constructor for class tss.tpm.TPMS_CONTEXT
- TPMS_CONTEXT_DATA - Class in tss.tpm
-
This structure holds the integrity value and the encrypted data for a context.
- TPMS_CONTEXT_DATA() - Constructor for class tss.tpm.TPMS_CONTEXT_DATA
- TPMS_CONTEXT_DATA(byte[], byte[]) - Constructor for class tss.tpm.TPMS_CONTEXT_DATA
- TPMS_CREATION_DATA - Class in tss.tpm
-
This structure provides information relating to the creation environment for the object.
- TPMS_CREATION_DATA() - Constructor for class tss.tpm.TPMS_CREATION_DATA
- TPMS_CREATION_DATA(TPMS_PCR_SELECTION[], byte[], TPMA_LOCALITY, TPM_ALG_ID, byte[], byte[], byte[]) - Constructor for class tss.tpm.TPMS_CREATION_DATA
- TPMS_CREATION_INFO - Class in tss.tpm
-
This is the attested data for TPM2_CertifyCreation().
- TPMS_CREATION_INFO() - Constructor for class tss.tpm.TPMS_CREATION_INFO
- TPMS_CREATION_INFO(byte[], byte[]) - Constructor for class tss.tpm.TPMS_CREATION_INFO
- TPMS_DERIVE - Class in tss.tpm
-
This structure contains the label and context fields for a derived object.
- TPMS_DERIVE() - Constructor for class tss.tpm.TPMS_DERIVE
- TPMS_DERIVE(byte[], byte[]) - Constructor for class tss.tpm.TPMS_DERIVE
- TPMS_ECC_PARMS - Class in tss.tpm
-
This structure contains the parameters for prime modulus ECC.
- TPMS_ECC_PARMS() - Constructor for class tss.tpm.TPMS_ECC_PARMS
- TPMS_ECC_PARMS(TPMT_SYM_DEF_OBJECT, TPMU_ASYM_SCHEME, TPM_ECC_CURVE, TPMU_KDF_SCHEME) - Constructor for class tss.tpm.TPMS_ECC_PARMS
- TPMS_ECC_POINT - Class in tss.tpm
-
This structure holds two ECC coordinates that, together, make up an ECC point.
- TPMS_ECC_POINT() - Constructor for class tss.tpm.TPMS_ECC_POINT
- TPMS_ECC_POINT(byte[], byte[]) - Constructor for class tss.tpm.TPMS_ECC_POINT
- TPMS_EMPTY - Class in tss.tpm
-
This structure is used as a placeholder.
- TPMS_EMPTY() - Constructor for class tss.tpm.TPMS_EMPTY
- TPMS_ENC_SCHEME_OAEP - Class in tss.tpm
-
These are the RSA encryption schemes that only need a hash algorithm as a controlling parameter.
- TPMS_ENC_SCHEME_OAEP() - Constructor for class tss.tpm.TPMS_ENC_SCHEME_OAEP
- TPMS_ENC_SCHEME_OAEP(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_ENC_SCHEME_OAEP
- TPMS_ENC_SCHEME_RSAES - Class in tss.tpm
-
These are the RSA encryption schemes that only need a hash algorithm as a controlling parameter.
- TPMS_ENC_SCHEME_RSAES() - Constructor for class tss.tpm.TPMS_ENC_SCHEME_RSAES
- TPMS_ID_OBJECT - Class in tss.tpm
-
This structure is used for sizing the TPM2B_ID_OBJECT.
- TPMS_ID_OBJECT() - Constructor for class tss.tpm.TPMS_ID_OBJECT
- TPMS_ID_OBJECT(byte[], byte[]) - Constructor for class tss.tpm.TPMS_ID_OBJECT
- TPMS_KDF_SCHEME_KDF1_SP800_108 - Class in tss.tpm
-
These structures are used to define the key derivation for symmetric secret sharing using asymmetric methods.
- TPMS_KDF_SCHEME_KDF1_SP800_108() - Constructor for class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_108
- TPMS_KDF_SCHEME_KDF1_SP800_108(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_108
- TPMS_KDF_SCHEME_KDF1_SP800_56A - Class in tss.tpm
-
These structures are used to define the key derivation for symmetric secret sharing using asymmetric methods.
- TPMS_KDF_SCHEME_KDF1_SP800_56A() - Constructor for class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_56A
- TPMS_KDF_SCHEME_KDF1_SP800_56A(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_KDF_SCHEME_KDF1_SP800_56A
- TPMS_KDF_SCHEME_KDF2 - Class in tss.tpm
-
These structures are used to define the key derivation for symmetric secret sharing using asymmetric methods.
- TPMS_KDF_SCHEME_KDF2() - Constructor for class tss.tpm.TPMS_KDF_SCHEME_KDF2
- TPMS_KDF_SCHEME_KDF2(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_KDF_SCHEME_KDF2
- TPMS_KDF_SCHEME_MGF1 - Class in tss.tpm
-
These structures are used to define the key derivation for symmetric secret sharing using asymmetric methods.
- TPMS_KDF_SCHEME_MGF1() - Constructor for class tss.tpm.TPMS_KDF_SCHEME_MGF1
- TPMS_KDF_SCHEME_MGF1(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_KDF_SCHEME_MGF1
- TPMS_KEY_SCHEME_ECDH - Class in tss.tpm
-
These are the ECC schemes that only need a hash algorithm as a controlling parameter.
- TPMS_KEY_SCHEME_ECDH() - Constructor for class tss.tpm.TPMS_KEY_SCHEME_ECDH
- TPMS_KEY_SCHEME_ECDH(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_KEY_SCHEME_ECDH
- TPMS_KEY_SCHEME_ECMQV - Class in tss.tpm
-
These are the ECC schemes that only need a hash algorithm as a controlling parameter.
- TPMS_KEY_SCHEME_ECMQV() - Constructor for class tss.tpm.TPMS_KEY_SCHEME_ECMQV
- TPMS_KEY_SCHEME_ECMQV(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_KEY_SCHEME_ECMQV
- TPMS_KEYEDHASH_PARMS - Class in tss.tpm
-
This structure describes the parameters that would appear in the public area of a KEYEDHASH object.
- TPMS_KEYEDHASH_PARMS() - Constructor for class tss.tpm.TPMS_KEYEDHASH_PARMS
- TPMS_KEYEDHASH_PARMS(TPMU_SCHEME_KEYEDHASH) - Constructor for class tss.tpm.TPMS_KEYEDHASH_PARMS
- TPMS_NULL_ASYM_SCHEME - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_NULL_ASYM_SCHEME() - Constructor for class tss.tpm.TPMS_NULL_ASYM_SCHEME
- TPMS_NULL_KDF_SCHEME - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_NULL_KDF_SCHEME() - Constructor for class tss.tpm.TPMS_NULL_KDF_SCHEME
- TPMS_NULL_SCHEME_KEYEDHASH - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_NULL_SCHEME_KEYEDHASH() - Constructor for class tss.tpm.TPMS_NULL_SCHEME_KEYEDHASH
- TPMS_NULL_SIG_SCHEME - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_NULL_SIG_SCHEME() - Constructor for class tss.tpm.TPMS_NULL_SIG_SCHEME
- TPMS_NULL_SIGNATURE - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_NULL_SIGNATURE() - Constructor for class tss.tpm.TPMS_NULL_SIGNATURE
- TPMS_NULL_SYM_DETAILS - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_NULL_SYM_DETAILS() - Constructor for class tss.tpm.TPMS_NULL_SYM_DETAILS
- TPMS_NULL_UNION - Class in tss.tpm
-
Base class for empty union elements.
- TPMS_NULL_UNION() - Constructor for class tss.tpm.TPMS_NULL_UNION
- TPMS_NV_CERTIFY_INFO - Class in tss.tpm
-
This structure contains the Name and contents of the selected NV Index that is certified by TPM2_NV_Certify().
- TPMS_NV_CERTIFY_INFO() - Constructor for class tss.tpm.TPMS_NV_CERTIFY_INFO
- TPMS_NV_CERTIFY_INFO(byte[], int, byte[]) - Constructor for class tss.tpm.TPMS_NV_CERTIFY_INFO
- TPMS_NV_DIGEST_CERTIFY_INFO - Class in tss.tpm
-
This structure contains the Name and hash of the contents of the selected NV Index that is certified by TPM2_NV_Certify().
- TPMS_NV_DIGEST_CERTIFY_INFO() - Constructor for class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
- TPMS_NV_DIGEST_CERTIFY_INFO(byte[], byte[]) - Constructor for class tss.tpm.TPMS_NV_DIGEST_CERTIFY_INFO
- TPMS_NV_PIN_COUNTER_PARAMETERS - Class in tss.tpm
-
This is the data that can be written to and read from a TPM_NT_PIN_PASS or TPM_NT_PIN_FAIL non-volatile index.
- TPMS_NV_PIN_COUNTER_PARAMETERS() - Constructor for class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
- TPMS_NV_PIN_COUNTER_PARAMETERS(int, int) - Constructor for class tss.tpm.TPMS_NV_PIN_COUNTER_PARAMETERS
- TPMS_NV_PUBLIC - Class in tss.tpm
-
This structure describes an NV Index.
- TPMS_NV_PUBLIC() - Constructor for class tss.tpm.TPMS_NV_PUBLIC
- TPMS_NV_PUBLIC(TPM_HANDLE, TPM_ALG_ID, TPMA_NV, byte[], int) - Constructor for class tss.tpm.TPMS_NV_PUBLIC
- TPMS_PCR_SELECT - Class in tss.tpm
-
This structure provides a standard method of specifying a list of PCR.
- TPMS_PCR_SELECT() - Constructor for class tss.tpm.TPMS_PCR_SELECT
- TPMS_PCR_SELECT(byte[]) - Constructor for class tss.tpm.TPMS_PCR_SELECT
- TPMS_PCR_SELECTION - Class in tss.tpm
-
Table 94 Definition of TPMS_PCR_SELECTION Structure
- TPMS_PCR_SELECTION() - Constructor for class tss.tpm.TPMS_PCR_SELECTION
- TPMS_PCR_SELECTION(TPM_ALG_ID, byte[]) - Constructor for class tss.tpm.TPMS_PCR_SELECTION
- TPMS_PCR_SELECTION(TPM_ALG_ID, int) - Constructor for class tss.tpm.TPMS_PCR_SELECTION
-
Create a PCR_SELECTION naming a single PCR
- TPMS_PCR_SELECTION(TPM_ALG_ID, int[]) - Constructor for class tss.tpm.TPMS_PCR_SELECTION
-
Create a PCR_SELECTION from an array of PCRs in the same bank
- TPMS_QUOTE_INFO - Class in tss.tpm
-
This is the attested data for TPM2_Quote().
- TPMS_QUOTE_INFO() - Constructor for class tss.tpm.TPMS_QUOTE_INFO
- TPMS_QUOTE_INFO(TPMS_PCR_SELECTION[], byte[]) - Constructor for class tss.tpm.TPMS_QUOTE_INFO
- TPMS_RSA_PARMS - Class in tss.tpm
-
A TPM compatible with this specification and supporting RSA shall support two primes and an exponent of zero.
- TPMS_RSA_PARMS() - Constructor for class tss.tpm.TPMS_RSA_PARMS
- TPMS_RSA_PARMS(TPMT_SYM_DEF_OBJECT, TPMU_ASYM_SCHEME, int, int) - Constructor for class tss.tpm.TPMS_RSA_PARMS
- TPMS_SCHEME_ECDAA - Class in tss.tpm
-
This definition is for split signing schemes that require a commit count.
- TPMS_SCHEME_ECDAA() - Constructor for class tss.tpm.TPMS_SCHEME_ECDAA
- TPMS_SCHEME_ECDAA(TPM_ALG_ID, int) - Constructor for class tss.tpm.TPMS_SCHEME_ECDAA
- TPMS_SCHEME_ECDH - Class in tss.tpm
-
These are the ECC schemes that only need a hash algorithm as a controlling parameter.
- TPMS_SCHEME_ECDH() - Constructor for class tss.tpm.TPMS_SCHEME_ECDH
- TPMS_SCHEME_ECDH(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_ECDH
- TPMS_SCHEME_ECDSA - Class in tss.tpm
-
Most of the ECC signature schemes only require a hash algorithm to complete the definition and can be typed as TPMS_SCHEME_HASH.
- TPMS_SCHEME_ECDSA() - Constructor for class tss.tpm.TPMS_SCHEME_ECDSA
- TPMS_SCHEME_ECDSA(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_ECDSA
- TPMS_SCHEME_ECMQV - Class in tss.tpm
-
These are the ECC schemes that only need a hash algorithm as a controlling parameter.
- TPMS_SCHEME_ECMQV() - Constructor for class tss.tpm.TPMS_SCHEME_ECMQV
- TPMS_SCHEME_ECMQV(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_ECMQV
- TPMS_SCHEME_ECSCHNORR - Class in tss.tpm
-
Most of the ECC signature schemes only require a hash algorithm to complete the definition and can be typed as TPMS_SCHEME_HASH.
- TPMS_SCHEME_ECSCHNORR() - Constructor for class tss.tpm.TPMS_SCHEME_ECSCHNORR
- TPMS_SCHEME_ECSCHNORR(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_ECSCHNORR
- TPMS_SCHEME_HASH - Class in tss.tpm
-
This structure is the scheme data for schemes that only require a hash to complete their definition.
- TPMS_SCHEME_HASH() - Constructor for class tss.tpm.TPMS_SCHEME_HASH
- TPMS_SCHEME_HASH(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_HASH
- TPMS_SCHEME_HMAC - Class in tss.tpm
-
Table 155 Definition of Types for HMAC_SIG_SCHEME
- TPMS_SCHEME_HMAC() - Constructor for class tss.tpm.TPMS_SCHEME_HMAC
- TPMS_SCHEME_HMAC(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_HMAC
- TPMS_SCHEME_KDF1_SP800_108 - Class in tss.tpm
-
These structures are used to define the key derivation for symmetric secret sharing using asymmetric methods.
- TPMS_SCHEME_KDF1_SP800_108() - Constructor for class tss.tpm.TPMS_SCHEME_KDF1_SP800_108
- TPMS_SCHEME_KDF1_SP800_108(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_KDF1_SP800_108
- TPMS_SCHEME_KDF1_SP800_56A - Class in tss.tpm
-
These structures are used to define the key derivation for symmetric secret sharing using asymmetric methods.
- TPMS_SCHEME_KDF1_SP800_56A() - Constructor for class tss.tpm.TPMS_SCHEME_KDF1_SP800_56A
- TPMS_SCHEME_KDF1_SP800_56A(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_KDF1_SP800_56A
- TPMS_SCHEME_KDF2 - Class in tss.tpm
-
These structures are used to define the key derivation for symmetric secret sharing using asymmetric methods.
- TPMS_SCHEME_KDF2() - Constructor for class tss.tpm.TPMS_SCHEME_KDF2
- TPMS_SCHEME_KDF2(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_KDF2
- TPMS_SCHEME_MGF1 - Class in tss.tpm
-
These structures are used to define the key derivation for symmetric secret sharing using asymmetric methods.
- TPMS_SCHEME_MGF1() - Constructor for class tss.tpm.TPMS_SCHEME_MGF1
- TPMS_SCHEME_MGF1(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_MGF1
- TPMS_SCHEME_OAEP - Class in tss.tpm
-
These are the RSA encryption schemes that only need a hash algorithm as a controlling parameter.
- TPMS_SCHEME_OAEP() - Constructor for class tss.tpm.TPMS_SCHEME_OAEP
- TPMS_SCHEME_OAEP(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_OAEP
- TPMS_SCHEME_RSAES - Class in tss.tpm
-
These are the RSA encryption schemes that only need a hash algorithm as a controlling parameter.
- TPMS_SCHEME_RSAES() - Constructor for class tss.tpm.TPMS_SCHEME_RSAES
- TPMS_SCHEME_RSAPSS - Class in tss.tpm
-
These are the RSA schemes that only need a hash algorithm as a scheme parameter.
- TPMS_SCHEME_RSAPSS() - Constructor for class tss.tpm.TPMS_SCHEME_RSAPSS
- TPMS_SCHEME_RSAPSS(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_RSAPSS
- TPMS_SCHEME_RSASSA - Class in tss.tpm
-
These are the RSA schemes that only need a hash algorithm as a scheme parameter.
- TPMS_SCHEME_RSASSA() - Constructor for class tss.tpm.TPMS_SCHEME_RSASSA
- TPMS_SCHEME_RSASSA(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_RSASSA
- TPMS_SCHEME_SM2 - Class in tss.tpm
-
Most of the ECC signature schemes only require a hash algorithm to complete the definition and can be typed as TPMS_SCHEME_HASH.
- TPMS_SCHEME_SM2() - Constructor for class tss.tpm.TPMS_SCHEME_SM2
- TPMS_SCHEME_SM2(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_SM2
- TPMS_SCHEME_XOR - Class in tss.tpm
-
This structure is for the XOR encryption scheme.
- TPMS_SCHEME_XOR() - Constructor for class tss.tpm.TPMS_SCHEME_XOR
- TPMS_SCHEME_XOR(TPM_ALG_ID, TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SCHEME_XOR
- TPMS_SENSITIVE_CREATE - Class in tss.tpm
-
This structure defines the values to be placed in the sensitive area of a created object.
- TPMS_SENSITIVE_CREATE() - Constructor for class tss.tpm.TPMS_SENSITIVE_CREATE
- TPMS_SENSITIVE_CREATE(byte[], byte[]) - Constructor for class tss.tpm.TPMS_SENSITIVE_CREATE
- TPMS_SESSION_AUDIT_INFO - Class in tss.tpm
-
This is the attested data for TPM2_GetSessionAuditDigest().
- TPMS_SESSION_AUDIT_INFO() - Constructor for class tss.tpm.TPMS_SESSION_AUDIT_INFO
- TPMS_SESSION_AUDIT_INFO(byte, byte[]) - Constructor for class tss.tpm.TPMS_SESSION_AUDIT_INFO
- TPMS_SIG_SCHEME_ECDAA - Class in tss.tpm
-
Most of the ECC signature schemes only require a hash algorithm to complete the definition and can be typed as TPMS_SCHEME_HASH.
- TPMS_SIG_SCHEME_ECDAA() - Constructor for class tss.tpm.TPMS_SIG_SCHEME_ECDAA
- TPMS_SIG_SCHEME_ECDAA(TPM_ALG_ID, int) - Constructor for class tss.tpm.TPMS_SIG_SCHEME_ECDAA
- TPMS_SIG_SCHEME_ECDSA - Class in tss.tpm
-
Most of the ECC signature schemes only require a hash algorithm to complete the definition and can be typed as TPMS_SCHEME_HASH.
- TPMS_SIG_SCHEME_ECDSA() - Constructor for class tss.tpm.TPMS_SIG_SCHEME_ECDSA
- TPMS_SIG_SCHEME_ECDSA(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SIG_SCHEME_ECDSA
- TPMS_SIG_SCHEME_ECSCHNORR - Class in tss.tpm
-
Most of the ECC signature schemes only require a hash algorithm to complete the definition and can be typed as TPMS_SCHEME_HASH.
- TPMS_SIG_SCHEME_ECSCHNORR() - Constructor for class tss.tpm.TPMS_SIG_SCHEME_ECSCHNORR
- TPMS_SIG_SCHEME_ECSCHNORR(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SIG_SCHEME_ECSCHNORR
- TPMS_SIG_SCHEME_RSAPSS - Class in tss.tpm
-
These are the RSA schemes that only need a hash algorithm as a scheme parameter.
- TPMS_SIG_SCHEME_RSAPSS() - Constructor for class tss.tpm.TPMS_SIG_SCHEME_RSAPSS
- TPMS_SIG_SCHEME_RSAPSS(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SIG_SCHEME_RSAPSS
- TPMS_SIG_SCHEME_RSASSA - Class in tss.tpm
-
These are the RSA schemes that only need a hash algorithm as a scheme parameter.
- TPMS_SIG_SCHEME_RSASSA() - Constructor for class tss.tpm.TPMS_SIG_SCHEME_RSASSA
- TPMS_SIG_SCHEME_RSASSA(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SIG_SCHEME_RSASSA
- TPMS_SIG_SCHEME_SM2 - Class in tss.tpm
-
Most of the ECC signature schemes only require a hash algorithm to complete the definition and can be typed as TPMS_SCHEME_HASH.
- TPMS_SIG_SCHEME_SM2() - Constructor for class tss.tpm.TPMS_SIG_SCHEME_SM2
- TPMS_SIG_SCHEME_SM2(TPM_ALG_ID) - Constructor for class tss.tpm.TPMS_SIG_SCHEME_SM2
- TPMS_SIGNATURE_ECC - Class in tss.tpm
-
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
- TPMS_SIGNATURE_ECC() - Constructor for class tss.tpm.TPMS_SIGNATURE_ECC
- TPMS_SIGNATURE_ECC(TPM_ALG_ID, byte[], byte[]) - Constructor for class tss.tpm.TPMS_SIGNATURE_ECC
- TPMS_SIGNATURE_ECDAA - Class in tss.tpm
-
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
- TPMS_SIGNATURE_ECDAA() - Constructor for class tss.tpm.TPMS_SIGNATURE_ECDAA
- TPMS_SIGNATURE_ECDAA(TPM_ALG_ID, byte[], byte[]) - Constructor for class tss.tpm.TPMS_SIGNATURE_ECDAA
- TPMS_SIGNATURE_ECDSA - Class in tss.tpm
-
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
- TPMS_SIGNATURE_ECDSA() - Constructor for class tss.tpm.TPMS_SIGNATURE_ECDSA
- TPMS_SIGNATURE_ECDSA(TPM_ALG_ID, byte[], byte[]) - Constructor for class tss.tpm.TPMS_SIGNATURE_ECDSA
- TPMS_SIGNATURE_ECSCHNORR - Class in tss.tpm
-
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
- TPMS_SIGNATURE_ECSCHNORR() - Constructor for class tss.tpm.TPMS_SIGNATURE_ECSCHNORR
- TPMS_SIGNATURE_ECSCHNORR(TPM_ALG_ID, byte[], byte[]) - Constructor for class tss.tpm.TPMS_SIGNATURE_ECSCHNORR
- TPMS_SIGNATURE_RSA - Class in tss.tpm
-
Table 185 Definition of {RSA} TPMS_SIGNATURE_RSA Structure
- TPMS_SIGNATURE_RSA() - Constructor for class tss.tpm.TPMS_SIGNATURE_RSA
- TPMS_SIGNATURE_RSA(TPM_ALG_ID, byte[]) - Constructor for class tss.tpm.TPMS_SIGNATURE_RSA
- TPMS_SIGNATURE_RSAPSS - Class in tss.tpm
-
Table 185 Definition of {RSA} TPMS_SIGNATURE_RSA Structure
- TPMS_SIGNATURE_RSAPSS() - Constructor for class tss.tpm.TPMS_SIGNATURE_RSAPSS
- TPMS_SIGNATURE_RSAPSS(TPM_ALG_ID, byte[]) - Constructor for class tss.tpm.TPMS_SIGNATURE_RSAPSS
- TPMS_SIGNATURE_RSASSA - Class in tss.tpm
-
Table 185 Definition of {RSA} TPMS_SIGNATURE_RSA Structure
- TPMS_SIGNATURE_RSASSA() - Constructor for class tss.tpm.TPMS_SIGNATURE_RSASSA
- TPMS_SIGNATURE_RSASSA(TPM_ALG_ID, byte[]) - Constructor for class tss.tpm.TPMS_SIGNATURE_RSASSA
- TPMS_SIGNATURE_SM2 - Class in tss.tpm
-
Table 187 Definition of {ECC} TPMS_SIGNATURE_ECC Structure
- TPMS_SIGNATURE_SM2() - Constructor for class tss.tpm.TPMS_SIGNATURE_SM2
- TPMS_SIGNATURE_SM2(TPM_ALG_ID, byte[], byte[]) - Constructor for class tss.tpm.TPMS_SIGNATURE_SM2
- TPMS_SM4_SYM_DETAILS - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_SM4_SYM_DETAILS() - Constructor for class tss.tpm.TPMS_SM4_SYM_DETAILS
- TPMS_SYMCIPHER_PARMS - Class in tss.tpm
-
This structure contains the parameters for a symmetric block cipher object.
- TPMS_SYMCIPHER_PARMS() - Constructor for class tss.tpm.TPMS_SYMCIPHER_PARMS
- TPMS_SYMCIPHER_PARMS(TPMT_SYM_DEF_OBJECT) - Constructor for class tss.tpm.TPMS_SYMCIPHER_PARMS
- TPMS_TAGGED_PCR_SELECT - Class in tss.tpm
-
This structure is used in TPM2_GetCapability() to return the attributes of the PCR.
- TPMS_TAGGED_PCR_SELECT() - Constructor for class tss.tpm.TPMS_TAGGED_PCR_SELECT
- TPMS_TAGGED_PCR_SELECT(TPM_PT_PCR, byte[]) - Constructor for class tss.tpm.TPMS_TAGGED_PCR_SELECT
- TPMS_TAGGED_POLICY - Class in tss.tpm
-
This structure is used in TPM2_GetCapability() to return the policy associated with a permanent handle.
- TPMS_TAGGED_POLICY() - Constructor for class tss.tpm.TPMS_TAGGED_POLICY
- TPMS_TAGGED_POLICY(TPM_HANDLE, TPMT_HA) - Constructor for class tss.tpm.TPMS_TAGGED_POLICY
- TPMS_TAGGED_PROPERTY - Class in tss.tpm
-
This structure is used to report the properties that are UINT32 values.
- TPMS_TAGGED_PROPERTY() - Constructor for class tss.tpm.TPMS_TAGGED_PROPERTY
- TPMS_TAGGED_PROPERTY(TPM_PT, int) - Constructor for class tss.tpm.TPMS_TAGGED_PROPERTY
- TPMS_TDES_SYM_DETAILS - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_TDES_SYM_DETAILS() - Constructor for class tss.tpm.TPMS_TDES_SYM_DETAILS
- TPMS_TIME_ATTEST_INFO - Class in tss.tpm
-
This structure is used when the TPM performs TPM2_GetTime.
- TPMS_TIME_ATTEST_INFO() - Constructor for class tss.tpm.TPMS_TIME_ATTEST_INFO
- TPMS_TIME_ATTEST_INFO(TPMS_TIME_INFO, long) - Constructor for class tss.tpm.TPMS_TIME_ATTEST_INFO
- TPMS_TIME_INFO - Class in tss.tpm
-
This structure is used in, e.g., the TPM2_GetTime() attestation and TPM2_ReadClock().
- TPMS_TIME_INFO() - Constructor for class tss.tpm.TPMS_TIME_INFO
- TPMS_TIME_INFO(long, TPMS_CLOCK_INFO) - Constructor for class tss.tpm.TPMS_TIME_INFO
- TPMS_XOR_SYM_DETAILS - Class in tss.tpm
-
Custom data structure representing an empty element (i.e.
- TPMS_XOR_SYM_DETAILS() - Constructor for class tss.tpm.TPMS_XOR_SYM_DETAILS
- TpmSocketConn - Variable in class tss.TpmDevice
- TpmStructure - Class in tss
- TpmStructure() - Constructor for class tss.TpmStructure
- TpmStructurePrinter - Class in tss
-
Provides methods to convert TPM objects to a string representation
- TpmStructurePrinter() - Constructor for class tss.TpmStructurePrinter
- TpmStructurePrinter(String) - Constructor for class tss.TpmStructurePrinter
- TpmSupportsPP - Variable in class tss.TpmDevice
- TPMT_ASYM_SCHEME - Class in tss.tpm
-
This structure is defined to allow overlay of all of the schemes for any asymmetric object.
- TPMT_ASYM_SCHEME() - Constructor for class tss.tpm.TPMT_ASYM_SCHEME
- TPMT_ASYM_SCHEME(TPMU_ASYM_SCHEME) - Constructor for class tss.tpm.TPMT_ASYM_SCHEME
- TPMT_ECC_SCHEME - Class in tss.tpm
-
Table 183 Definition of (TPMT_SIG_SCHEME) {ECC} TPMT_ECC_SCHEME Structure
- TPMT_ECC_SCHEME() - Constructor for class tss.tpm.TPMT_ECC_SCHEME
- TPMT_ECC_SCHEME(TPMU_ASYM_SCHEME) - Constructor for class tss.tpm.TPMT_ECC_SCHEME
- TPMT_HA - Class in tss.tpm
-
Table 80 shows the basic hash-agile structure used in this specification.
- TPMT_HA() - Constructor for class tss.tpm.TPMT_HA
- TPMT_HA(TPM_ALG_ID, byte[]) - Constructor for class tss.tpm.TPMT_HA
- TPMT_KDF_SCHEME - Class in tss.tpm
-
Table 167 Definition of TPMT_KDF_SCHEME Structure
- TPMT_KDF_SCHEME() - Constructor for class tss.tpm.TPMT_KDF_SCHEME
- TPMT_KDF_SCHEME(TPMU_KDF_SCHEME) - Constructor for class tss.tpm.TPMT_KDF_SCHEME
- TPMT_KEYEDHASH_SCHEME - Class in tss.tpm
-
This structure is used for a hash signing object.
- TPMT_KEYEDHASH_SCHEME() - Constructor for class tss.tpm.TPMT_KEYEDHASH_SCHEME
- TPMT_KEYEDHASH_SCHEME(TPMU_SCHEME_KEYEDHASH) - Constructor for class tss.tpm.TPMT_KEYEDHASH_SCHEME
- TPMT_PUBLIC - Class in tss.tpm
-
Table 201 defines the public area structure.
- TPMT_PUBLIC() - Constructor for class tss.tpm.TPMT_PUBLIC
- TPMT_PUBLIC(TPM_ALG_ID, TPMA_OBJECT, byte[], TPMU_PUBLIC_PARMS, TPMU_PUBLIC_ID) - Constructor for class tss.tpm.TPMT_PUBLIC
- TPMT_PUBLIC_PARMS - Class in tss.tpm
-
This structure is used in TPM2_TestParms() to validate that a set of algorithm parameters is supported by the TPM.
- TPMT_PUBLIC_PARMS() - Constructor for class tss.tpm.TPMT_PUBLIC_PARMS
- TPMT_PUBLIC_PARMS(TPMU_PUBLIC_PARMS) - Constructor for class tss.tpm.TPMT_PUBLIC_PARMS
- TPMT_RSA_DECRYPT - Class in tss.tpm
-
Table 174 Definition of {RSA} TPMT_RSA_DECRYPT Structure
- TPMT_RSA_DECRYPT() - Constructor for class tss.tpm.TPMT_RSA_DECRYPT
- TPMT_RSA_DECRYPT(TPMU_ASYM_SCHEME) - Constructor for class tss.tpm.TPMT_RSA_DECRYPT
- TPMT_RSA_SCHEME - Class in tss.tpm
-
Table 172 Definition of {RSA} TPMT_RSA_SCHEME Structure
- TPMT_RSA_SCHEME() - Constructor for class tss.tpm.TPMT_RSA_SCHEME
- TPMT_RSA_SCHEME(TPMU_ASYM_SCHEME) - Constructor for class tss.tpm.TPMT_RSA_SCHEME
- TPMT_SENSITIVE - Class in tss.tpm
-
AuthValue shall not be larger than the size of the digest produced by the nameAlg of the object.
- TPMT_SENSITIVE() - Constructor for class tss.tpm.TPMT_SENSITIVE
- TPMT_SENSITIVE(byte[], byte[], TPMU_SENSITIVE_COMPOSITE) - Constructor for class tss.tpm.TPMT_SENSITIVE
- TPMT_SIG_SCHEME - Class in tss.tpm
-
Table 162 Definition of TPMT_SIG_SCHEME Structure
- TPMT_SIG_SCHEME() - Constructor for class tss.tpm.TPMT_SIG_SCHEME
- TPMT_SIG_SCHEME(TPMU_SIG_SCHEME) - Constructor for class tss.tpm.TPMT_SIG_SCHEME
- TPMT_SIGNATURE - Class in tss.tpm
-
Table 190 shows the basic algorithm-agile structure when a symmetric or asymmetric signature is indicated.
- TPMT_SIGNATURE() - Constructor for class tss.tpm.TPMT_SIGNATURE
- TPMT_SIGNATURE(TPMU_SIGNATURE) - Constructor for class tss.tpm.TPMT_SIGNATURE
- TPMT_SYM_DEF - Class in tss.tpm
-
The TPMT_SYM_DEF structure is used to select an algorithm to be used for parameter encryption in those cases when different symmetric algorithms may be selected.
- TPMT_SYM_DEF() - Constructor for class tss.tpm.TPMT_SYM_DEF
- TPMT_SYM_DEF(TPM_ALG_ID, int, TPM_ALG_ID) - Constructor for class tss.tpm.TPMT_SYM_DEF
- TPMT_SYM_DEF_OBJECT - Class in tss.tpm
-
This structure is used when different symmetric block cipher (not XOR) algorithms may be selected.
- TPMT_SYM_DEF_OBJECT() - Constructor for class tss.tpm.TPMT_SYM_DEF_OBJECT
- TPMT_SYM_DEF_OBJECT(TPM_ALG_ID, int, TPM_ALG_ID) - Constructor for class tss.tpm.TPMT_SYM_DEF_OBJECT
- TPMT_TK_AUTH - Class in tss.tpm
-
This ticket is produced by TPM2_PolicySigned() and TPM2_PolicySecret() when the authorization has an expiration time.
- TPMT_TK_AUTH() - Constructor for class tss.tpm.TPMT_TK_AUTH
- TPMT_TK_AUTH(TPM_ST, TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPMT_TK_AUTH
- TPMT_TK_CREATION - Class in tss.tpm
-
This ticket is produced by TPM2_Create() or TPM2_CreatePrimary().
- TPMT_TK_CREATION() - Constructor for class tss.tpm.TPMT_TK_CREATION
- TPMT_TK_CREATION(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPMT_TK_CREATION
- TPMT_TK_HASHCHECK - Class in tss.tpm
-
This ticket is produced by TPM2_SequenceComplete() or TPM2_Hash() when the message that was digested did not start with TPM_GENERATED_VALUE.
- TPMT_TK_HASHCHECK() - Constructor for class tss.tpm.TPMT_TK_HASHCHECK
- TPMT_TK_HASHCHECK(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPMT_TK_HASHCHECK
- TPMT_TK_VERIFIED - Class in tss.tpm
-
This ticket is produced by TPM2_VerifySignature().
- TPMT_TK_VERIFIED() - Constructor for class tss.tpm.TPMT_TK_VERIFIED
- TPMT_TK_VERIFIED(TPM_HANDLE, byte[]) - Constructor for class tss.tpm.TPMT_TK_VERIFIED
- TpmTbsConn - Variable in class tss.TpmDevice
- TpmTctiConn - Variable in class tss.TpmDevice
- TPMU_ASYM_SCHEME - Interface in tss.tpm
-
This union of all asymmetric schemes is used in each of the asymmetric scheme structures.
- TPMU_ATTEST - Interface in tss.tpm
-
Table 132 Definition of TPMU_ATTEST Union [OUT] One of: TPMS_CERTIFY_INFO, TPMS_CREATION_INFO, TPMS_QUOTE_INFO, TPMS_COMMAND_AUDIT_INFO, TPMS_SESSION_AUDIT_INFO, TPMS_TIME_ATTEST_INFO, TPMS_NV_CERTIFY_INFO, TPMS_NV_DIGEST_CERTIFY_INFO.
- TPMU_CAPABILITIES - Interface in tss.tpm
-
Table 119 Definition of TPMU_CAPABILITIES Union [OUT] One of: TPML_ALG_PROPERTY, TPML_HANDLE, TPML_CCA, TPML_CC, TPML_PCR_SELECTION, TPML_TAGGED_TPM_PROPERTY, TPML_TAGGED_PCR_PROPERTY, TPML_ECC_CURVE, TPML_TAGGED_POLICY, TPML_ACT_DATA.
- TPMU_KDF_SCHEME - Interface in tss.tpm
-
Table 166 Definition of TPMU_KDF_SCHEME Union [IN/OUT] One of: TPMS_KDF_SCHEME_MGF1, TPMS_KDF_SCHEME_KDF1_SP800_56A, TPMS_KDF_SCHEME_KDF2, TPMS_KDF_SCHEME_KDF1_SP800_108, TPMS_SCHEME_HASH, TPMS_NULL_KDF_SCHEME.
- TPMU_PUBLIC_ID - Interface in tss.tpm
-
This is the union of all values allowed in in the unique field of a TPMT_PUBLIC.
- TPMU_PUBLIC_PARMS - Interface in tss.tpm
-
Table 199 defines the possible parameter definition structures that may be contained in the public portion of a key.
- TPMU_SCHEME_KEYEDHASH - Interface in tss.tpm
-
Table 157 Definition of TPMU_SCHEME_KEYEDHASH Union [IN/OUT] One of: TPMS_SCHEME_HMAC, TPMS_SCHEME_XOR, TPMS_NULL_SCHEME_KEYEDHASH.
- TPMU_SENSITIVE_COMPOSITE - Interface in tss.tpm
-
Table 205 Definition of TPMU_SENSITIVE_COMPOSITE Union [IN/OUT] One of: TPM2B_PRIVATE_KEY_RSA, TPM2B_ECC_PARAMETER, TPM2B_SENSITIVE_DATA, TPM2B_SYM_KEY, TPM2B_PRIVATE_VENDOR_SPECIFIC.
- TPMU_SENSITIVE_CREATE - Interface in tss.tpm
-
This structure allows a TPM2B_SENSITIVE_CREATE structure to carry either a TPM2B_SENSITVE_DATA or a TPM2B_DERIVE structure.
- TPMU_SIG_SCHEME - Interface in tss.tpm
-
This is the union of all of the signature schemes.
- TPMU_SIGNATURE - Interface in tss.tpm
-
A TPMU_SIGNATURE_COMPOSITE is a union of the various signatures that are supported by a particular TPM implementation.
- TPMU_SYM_DETAILS - Interface in tss.tpm
-
This union allows additional parameters to be added for a symmetric cipher.
- TpmUnion - Interface in tss
-
Common base interface for all interfaces representing TPM unions
- TpmUsesTrm - Variable in class tss.TpmDevice
- TRANSIENT - tss.tpm.TPM_HT._N
-
Transient Objects assigned by the TPM when an object is loaded into transient-object memory or when a persistent object is converted to a transient object
- TRANSIENT - Static variable in class tss.tpm.TPM_HT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TRANSIENT_FIRST - tss.tpm.TPM_HC._N
-
First transient object
- TRANSIENT_FIRST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TRANSIENT_LAST - tss.tpm.TPM_HC._N
-
Last transient object
- TRANSIENT_LAST - Static variable in class tss.tpm.TPM_HC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TRANSPORT - tss.tpm.TPM_RH._N
-
Not used1
- TRANSPORT - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TRIAL - tss.tpm.TPM_SE._N
-
The policy session is being used to compute the policyHash and not for command authorization.
- TRIAL - Static variable in class tss.tpm.TPM_SE
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- trim() - Method in class tss.TpmBuffer
-
Shrinks the backing byte buffer so that it ends at the current position
- TRUE - tss.tpm.Logic._N
- TRUE - Static variable in class tss.tpm.Logic
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- tss - package tss
- Tss - Class in tss
- Tss() - Constructor for class tss.Tss
- TSS - tss.tpm.TPM_PS._N
-
TSS WG (deprecated)
- TSS - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_DISPATCH_FAILED - tss.tpm.TPM_RC._N
-
General TPM command dispatch failure
- TSS_DISPATCH_FAILED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_KEY - Class in tss.tpm
-
Contains the public and private part of a TPM key
- TSS_KEY() - Constructor for class tss.tpm.TSS_KEY
- TSS_KEY(TPMT_PUBLIC, byte[]) - Constructor for class tss.tpm.TSS_KEY
- TSS_RESP_BUF_INVALID_SESSION_TAG - tss.tpm.TPM_RC._N
-
Invalid tag in the response buffer returned by the TPM
- TSS_RESP_BUF_INVALID_SESSION_TAG - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_RESP_BUF_INVALID_SIZE - tss.tpm.TPM_RC._N
-
Inconsistent TPM response parameters size
- TSS_RESP_BUF_INVALID_SIZE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_RESP_BUF_TOO_SHORT - tss.tpm.TPM_RC._N
-
Response buffer returned by the TPM is too short
- TSS_RESP_BUF_TOO_SHORT - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_SEND_OP_FAILED - tss.tpm.TPM_RC._N
-
Sending data to TPM failed
- TSS_SEND_OP_FAILED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_TCP_BAD_ACK - tss.tpm.TPM_RC._N
-
Bad ack from the TCP end point
- TSS_TCP_BAD_ACK - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_TCP_BAD_HANDSHAKE_RESP - tss.tpm.TPM_RC._N
-
Response buffer returned by the TPM is too short
- TSS_TCP_BAD_HANDSHAKE_RESP - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_TCP_BAD_RESP_LEN - tss.tpm.TPM_RC._N
-
Wrong length of the response buffer returned by the TPM
- TSS_TCP_BAD_RESP_LEN - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_TCP_DISCONNECTED - tss.tpm.TPM_RC._N
-
TPM over TCP device is not connected
- TSS_TCP_DISCONNECTED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_TCP_INVALID_SIZE_TAG - tss.tpm.TPM_RC._N
-
Invalid size tag in the TPM response TCP packet
- TSS_TCP_INVALID_SIZE_TAG - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_TCP_SERVER_TOO_OLD - tss.tpm.TPM_RC._N
-
Too old TCP server version
- TSS_TCP_SERVER_TOO_OLD - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- TSS_TCP_UNEXPECTED_STARTUP_RESP - tss.tpm.TPM_RC._N
-
TPM2_Startup returned unexpected response code
- TSS_TCP_UNEXPECTED_STARTUP_RESP - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Tss.ActivationCredential - Class in tss
-
A helper object that holds the parts of a TPM object activation
- Tss.DuplicationBlob - Class in tss
-
Encapsulates data necessary to import an object (usually a key) into a TPM.
- Tss.Key - Class in tss
- tss.tpm - package tss.tpm
- TSSMain - Class in <Unnamed>
- TSSMain() - Constructor for class TSSMain
- TssObject - Class in tss.tpm
-
Contains the public and the plaintext-sensitive and/or encrypted private part of a TPM key (or other object)
- TssObject() - Constructor for class tss.tpm.TssObject
- TssObject(TPMT_PUBLIC, TPMT_SENSITIVE, TPM2B_PRIVATE) - Constructor for class tss.tpm.TssObject
- type() - Method in class tss.tpm.TPMS_ATTEST
-
Type of the attestation structure
- type() - Method in class tss.tpm.TPMT_PUBLIC_PARMS
-
The algorithm to be tested
- type() - Method in class tss.tpm.TPMT_PUBLIC
-
Algorithm associated with this object
- TYPE - tss.tpm.TPM_RC._N
-
The type of the value is not appropriate for the use
- TYPE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- typeName() - Method in class tss.ReqStructure
-
ISerializable method
- typeName() - Method in class tss.RespStructure
-
ISerializable method
U
- UNASSIGNED - tss.tpm.TPM_RH._N
-
Value reserved to the TPM to indicate a handle location that has not been initialized or assigned
- UNASSIGNED - Static variable in class tss.tpm.TPM_RH
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- UNBALANCED - tss.tpm.TPM_RC._N
-
The protection algorithms (hash and symmetric) are not reasonably balanced.
- UNBALANCED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- unique - Variable in class tss.tpm.TPMT_PUBLIC
-
The unique identifier of the structure For an asymmetric key, this would be the public key.
- Unseal - tss.tpm.TPM_CC._N
- Unseal - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Unseal(TPM_HANDLE) - Method in class tss.Tpm
-
This command returns the data in a loaded Sealed Data Object.
- UnsealResponse - Class in tss.tpm
-
This command returns the data in a loaded Sealed Data Object.
- UnsealResponse() - Constructor for class tss.tpm.UnsealResponse
- UNSIGNED_GE - tss.tpm.TPM_EO._N
-
A B unsigned
- UNSIGNED_GE - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- UNSIGNED_GT - tss.tpm.TPM_EO._N
-
A ˃ B unsigned
- UNSIGNED_GT - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- UNSIGNED_LE - tss.tpm.TPM_EO._N
-
A B unsigned
- UNSIGNED_LE - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- UNSIGNED_LT - tss.tpm.TPM_EO._N
-
A Ë‚ B unsigned
- UNSIGNED_LT - Static variable in class tss.tpm.TPM_EO
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- UPGRADE - tss.tpm.TPM_RC._N
-
For all commands other than TPM2_FieldUpgradeData(), this code indicates that the TPM is in field upgrade mode; for TPM2_FieldUpgradeData(), this code indicates that the TPM is not in field upgrade mode
- UPGRADE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- userAuth - Variable in class tss.tpm.TPMS_SENSITIVE_CREATE
-
The USER auth secret value
- userWithAuth - tss.tpm.TPMA_OBJECT._N
-
SET (1): Approval of USER role actions with this object may be with an HMAC session or with a password using the authValue of the object or a policy session.
- userWithAuth - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
V
- V - tss.tpm.TPMA_CC._N
-
SET (1): indicates that the command is vendor-specific CLEAR (0): indicates that the command is defined in a version of this specification
- V - Static variable in class tss.tpm.TPMA_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- validateQuote(PCR_ReadResponse, byte[], QuoteResponse) - Method in class tss.tpm.TPMT_PUBLIC
-
Validate a TPM quote against a set of PCR and a nonce.
- validateQuote(TPMT_PUBLIC, PCR_ReadResponse, byte[], QuoteResponse) - Static method in class tss.Crypto
-
Validate a TPM quote against a set of PCR and a nonce.
- validateSignature(byte[], TPMU_SIGNATURE) - Method in class tss.tpm.TPMT_PUBLIC
-
Validate a TPM signature.
- validateSignature(TPMT_PUBLIC, byte[], TPMU_SIGNATURE) - Static method in class tss.Crypto
-
Validate a TPM signature.
- validation - Variable in class tss.tpm.HashResponse
-
Ticket indicating that the sequence of octets used to compute outDigest did not start with TPM_GENERATED_VALUE will be a NULL ticket if the digest may not be signed with a restricted key
- validation - Variable in class tss.tpm.SequenceCompleteResponse
-
Ticket indicating that the sequence of octets used to compute outDigest did not start with TPM_GENERATED_VALUE This is a NULL Ticket when the sequence is HMAC.
- validation - Variable in class tss.tpm.TPM2_Sign_REQUEST
-
Proof that digest was created by the TPM If keyHandle is not a restricted signing key, then this may be a NULL Ticket with tag = TPM_ST_CHECKHASH.
- validation - Variable in class tss.tpm.VerifySignatureResponse
- valLen - Variable in class tss.SessEncInfo
-
Length of an element of the sized area in bytes (in most cases 1)
- value - Variable in class tss.tpm.PcrValue
-
PCR Value
- value - Variable in class tss.tpm.TPMS_TAGGED_PROPERTY
-
The value of the property
- Value - Variable in class tss.TpmEnum
- VALUE - tss.tpm.TPM_GENERATED._N
-
0xFF TCG (FF 54 43 4716)
- VALUE - tss.tpm.TPM_RC._N
-
Value is out of range or is not correct for the context
- VALUE - Static variable in class tss.tpm.TPM_GENERATED
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VALUE - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ValueMap() - Constructor for class tss.TpmEnum.ValueMap
- valueOf(String) - Static method in enum tss.tpm.Implementation._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.ImplementationConstants._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.Logic._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.NameUnionTagValues._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.PLATFORM._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.SHA1._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.SHA256._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.SHA3_256._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.SHA3_384._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.SHA3_512._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.SHA384._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.SHA512._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.SM3_256._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_AE._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_ALG_ID._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_AT._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_CAP._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_CC._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_CLOCK_ADJUST._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_ECC_CURVE._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_EO._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_GENERATED._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_HC._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_HT._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_NT._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_NV_INDEX._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_PS._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_PT_PCR._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_PT._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_RC._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_RH._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_SE._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_SPEC._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_ST._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPM_SU._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_ACT._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_ALGORITHM._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_CC._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_LOCALITY._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_MEMORY._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_MODES._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_NV._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_OBJECT._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_PERMANENT._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_SESSION._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_STARTUP_CLEAR._N
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum tss.tpm.TPMA_X509_KEY_USAGE._N
-
Returns the enum constant of this type with the specified name.
- values() - Static method in enum tss.tpm.Implementation._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.Implementation
- values() - Static method in enum tss.tpm.ImplementationConstants._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.ImplementationConstants
- values() - Static method in enum tss.tpm.Logic._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.Logic
- values() - Static method in enum tss.tpm.NameUnionTagValues._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.NameUnionTagValues
- values() - Static method in enum tss.tpm.PLATFORM._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.PLATFORM
- values() - Static method in enum tss.tpm.SHA1._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.SHA1
- values() - Static method in enum tss.tpm.SHA256._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.SHA256
- values() - Static method in enum tss.tpm.SHA3_256._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.SHA3_256
- values() - Static method in enum tss.tpm.SHA3_384._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.SHA3_384
- values() - Static method in enum tss.tpm.SHA3_512._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.SHA3_512
- values() - Static method in enum tss.tpm.SHA384._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.SHA384
- values() - Static method in enum tss.tpm.SHA512._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.SHA512
- values() - Static method in enum tss.tpm.SM3_256._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.SM3_256
- values() - Static method in enum tss.tpm.TPM_AE._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_AE
- values() - Static method in enum tss.tpm.TPM_ALG_ID._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_ALG_ID
- values() - Static method in enum tss.tpm.TPM_AT._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_AT
- values() - Static method in enum tss.tpm.TPM_CAP._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_CAP
- values() - Static method in enum tss.tpm.TPM_CC._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_CC
- values() - Static method in enum tss.tpm.TPM_CLOCK_ADJUST._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_CLOCK_ADJUST
- values() - Static method in enum tss.tpm.TPM_ECC_CURVE._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_ECC_CURVE
- values() - Static method in enum tss.tpm.TPM_EO._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_EO
- values() - Static method in enum tss.tpm.TPM_GENERATED._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_GENERATED
- values() - Static method in enum tss.tpm.TPM_HC._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_HC
- values() - Static method in enum tss.tpm.TPM_HT._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_HT
- values() - Static method in enum tss.tpm.TPM_NT._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_NT
- values() - Static method in enum tss.tpm.TPM_NV_INDEX._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_NV_INDEX
- values() - Static method in enum tss.tpm.TPM_PS._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_PS
- values() - Static method in enum tss.tpm.TPM_PT_PCR._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_PT_PCR
- values() - Static method in enum tss.tpm.TPM_PT._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_PT
- values() - Static method in enum tss.tpm.TPM_RC._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_RC
- values() - Static method in enum tss.tpm.TPM_RH._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_RH
- values() - Static method in enum tss.tpm.TPM_SE._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_SE
- values() - Static method in enum tss.tpm.TPM_SPEC._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_SPEC
- values() - Static method in enum tss.tpm.TPM_ST._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_ST
- values() - Static method in enum tss.tpm.TPM_SU._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPM_SU
- values() - Static method in enum tss.tpm.TPMA_ACT._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_ACT
- values() - Static method in enum tss.tpm.TPMA_ALGORITHM._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_ALGORITHM
- values() - Static method in enum tss.tpm.TPMA_CC._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_CC
- values() - Static method in enum tss.tpm.TPMA_LOCALITY._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_LOCALITY
- values() - Static method in enum tss.tpm.TPMA_MEMORY._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_MEMORY
- values() - Static method in enum tss.tpm.TPMA_MODES._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_MODES
- values() - Static method in enum tss.tpm.TPMA_NV._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_NV
- values() - Static method in enum tss.tpm.TPMA_OBJECT._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_OBJECT
- values() - Static method in enum tss.tpm.TPMA_PERMANENT._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_PERMANENT
- values() - Static method in enum tss.tpm.TPMA_SESSION._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_SESSION
- values() - Static method in enum tss.tpm.TPMA_STARTUP_CLEAR._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_STARTUP_CLEAR
- values() - Static method in enum tss.tpm.TPMA_X509_KEY_USAGE._N
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in class tss.tpm.TPMA_X509_KEY_USAGE
- VEND - tss.tpm.TPM_AT._N
-
Value added to a TPM_AT to indicate a vendor-specific tag value
- VEND - Static variable in class tss.tpm.TPM_AT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VENDOR_COMMAND_COUNT - tss.tpm.Implementation._N
- VENDOR_COMMAND_COUNT - Static variable in class tss.tpm.Implementation
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VENDOR_COMMANDS - tss.tpm.TPM_PT._N
-
Number of vendor commands that are implemented
- VENDOR_COMMANDS - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VENDOR_PROPERTY - tss.tpm.TPM_CAP._N
-
Manufacturer-specific values
- VENDOR_PROPERTY - Static variable in class tss.tpm.TPM_CAP
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VENDOR_STRING_1 - tss.tpm.TPM_PT._N
-
The first four characters of the vendor ID string NOTE When the vendor string is fewer than 16 octets, the additional property values do not have to be present.
- VENDOR_STRING_1 - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VENDOR_STRING_2 - tss.tpm.TPM_PT._N
-
The second four characters of the vendor ID string
- VENDOR_STRING_2 - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VENDOR_STRING_3 - tss.tpm.TPM_PT._N
-
The third four characters of the vendor ID string
- VENDOR_STRING_3 - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VENDOR_STRING_4 - tss.tpm.TPM_PT._N
-
The fourth four characters of the vendor ID sting
- VENDOR_STRING_4 - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Vendor_TCG_Test - tss.tpm.TPM_CC._N
-
Used for testing of command dispatch
- Vendor_TCG_Test - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- Vendor_TCG_Test(byte[]) - Method in class tss.Tpm
-
This is a placeholder to allow testing of the dispatch code.
- Vendor_TCG_TestResponse - Class in tss.tpm
-
This is a placeholder to allow testing of the dispatch code.
- Vendor_TCG_TestResponse() - Constructor for class tss.tpm.Vendor_TCG_TestResponse
- VENDOR_TPM_TYPE - tss.tpm.TPM_PT._N
-
Vendor-defined value indicating the TPM model
- VENDOR_TPM_TYPE - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VERIFIED - tss.tpm.TPM_ST._N
-
Tag for a ticket type
- VERIFIED - Static variable in class tss.tpm.TPM_ST
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VerifyIdSignature(Tpm, byte[], byte[]) - Static method in class samples.DrsServer
- VerifySignature - tss.tpm.TPM_CC._N
- VerifySignature - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VerifySignature(TPM_HANDLE, byte[], TPMU_SIGNATURE) - Method in class tss.Tpm
-
This command uses loaded keys to validate a signature on a message with the message digest passed to the TPM.
- VerifySignatureResponse - Class in tss.tpm
-
This command uses loaded keys to validate a signature on a message with the message digest passed to the TPM.
- VerifySignatureResponse() - Constructor for class tss.tpm.VerifySignatureResponse
- version - Variable in class tss.TpmDeviceTbs.TBSLibrary.TBS_CONTEXT_PARAMS2
- VERSION - tss.tpm.PLATFORM._N
- VERSION - tss.tpm.TPM_SPEC._N
-
The version number of the spec (001.62 * 100)
- VERSION - Static variable in class tss.tpm.PLATFORM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VERSION - Static variable in class tss.tpm.TPM_SPEC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- VIRTUALIZATION - tss.tpm.TPM_PS._N
-
Virtualization WG
- VIRTUALIZATION - Static variable in class tss.tpm.TPM_PS
-
These definitions provide mapping of the Java enum constants to their TPM integer values
W
- wireSize() - Method in class tss.tpm.Implementation
- wireSize() - Method in class tss.tpm.ImplementationConstants
- wireSize() - Method in class tss.tpm.Logic
- wireSize() - Method in class tss.tpm.NameUnionTagValues
- wireSize() - Method in class tss.tpm.PLATFORM
- wireSize() - Method in class tss.tpm.SHA1
- wireSize() - Method in class tss.tpm.SHA256
- wireSize() - Method in class tss.tpm.SHA3_256
- wireSize() - Method in class tss.tpm.SHA3_384
- wireSize() - Method in class tss.tpm.SHA3_512
- wireSize() - Method in class tss.tpm.SHA384
- wireSize() - Method in class tss.tpm.SHA512
- wireSize() - Method in class tss.tpm.SM3_256
- wireSize() - Method in class tss.tpm.TPM_AE
- wireSize() - Method in class tss.tpm.TPM_ALG_ID
- wireSize() - Method in class tss.tpm.TPM_AT
- wireSize() - Method in class tss.tpm.TPM_CAP
- wireSize() - Method in class tss.tpm.TPM_CC
- wireSize() - Method in class tss.tpm.TPM_CLOCK_ADJUST
- wireSize() - Method in class tss.tpm.TPM_ECC_CURVE
- wireSize() - Method in class tss.tpm.TPM_EO
- wireSize() - Method in class tss.tpm.TPM_GENERATED
- wireSize() - Method in class tss.tpm.TPM_HC
- wireSize() - Method in class tss.tpm.TPM_HT
- wireSize() - Method in class tss.tpm.TPM_NT
- wireSize() - Method in class tss.tpm.TPM_NV_INDEX
- wireSize() - Method in class tss.tpm.TPM_PS
- wireSize() - Method in class tss.tpm.TPM_PT_PCR
- wireSize() - Method in class tss.tpm.TPM_PT
- wireSize() - Method in class tss.tpm.TPM_RC
- wireSize() - Method in class tss.tpm.TPM_RH
- wireSize() - Method in class tss.tpm.TPM_SE
- wireSize() - Method in class tss.tpm.TPM_SPEC
- wireSize() - Method in class tss.tpm.TPM_ST
- wireSize() - Method in class tss.tpm.TPM_SU
- wireSize() - Method in class tss.tpm.TPMA_ACT
- wireSize() - Method in class tss.tpm.TPMA_ALGORITHM
- wireSize() - Method in class tss.tpm.TPMA_CC
- wireSize() - Method in class tss.tpm.TPMA_LOCALITY
- wireSize() - Method in class tss.tpm.TPMA_MEMORY
- wireSize() - Method in class tss.tpm.TPMA_MODES
- wireSize() - Method in class tss.tpm.TPMA_NV
- wireSize() - Method in class tss.tpm.TPMA_OBJECT
- wireSize() - Method in class tss.tpm.TPMA_PERMANENT
- wireSize() - Method in class tss.tpm.TPMA_SESSION
- wireSize() - Method in class tss.tpm.TPMA_STARTUP_CLEAR
- wireSize() - Method in class tss.tpm.TPMA_X509_KEY_USAGE
- wireSize() - Method in class tss.TpmEnum
- WRITE_STCLEAR - tss.tpm.TPMA_NV._N
-
SET (1): TPM2_NV_WriteLock() may be used to prevent further writes to this location until the next TPM Reset or TPM Restart.
- WRITE_STCLEAR - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- WRITEALL - tss.tpm.TPMA_NV._N
-
SET (1): A partial write of the Index data is not allowed.
- WRITEALL - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- writeByte(byte) - Method in class tss.TpmBuffer
-
Writes the given 8-bit integer to this buffer
- writeByte(TpmEnum<T>) - Method in class tss.TpmBuffer
- writeByteBuf(byte[]) - Method in class tss.TpmBuffer
-
Marshalls the given byte buffer with no length prefix.
- WRITEDEFINE - tss.tpm.TPMA_NV._N
-
SET (1): TPM2_NV_WriteLock() may be used to prevent further writes to this location.
- WRITEDEFINE - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- writeInt(int) - Method in class tss.TpmBuffer
-
Marshals the given 32-bit integer to this buffer.
- writeInt(TpmEnum<T>) - Method in class tss.TpmBuffer
- writeInt64(long) - Method in class tss.TpmBuffer
-
Marshals the given 64-bit integer to this buffer.
- WRITELOCKED - tss.tpm.TPMA_NV._N
-
SET (1): Index cannot be written.
- WRITELOCKED - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- writeNum(long, int) - Method in class tss.TpmBuffer
- writeNumAtPos(int, int) - Method in class tss.TpmBuffer
- writeNumAtPos(int, int, int) - Method in class tss.TpmBuffer
- writeObjArr(TpmMarshaller[]) - Method in class tss.TpmBuffer
- writeShort(int) - Method in class tss.TpmBuffer
-
Marshals the given 16-bit integer to this buffer.
- writeShort(TpmEnum<T>) - Method in class tss.TpmBuffer
- writeSizedByteBuf(byte[]) - Method in class tss.TpmBuffer
- writeSizedByteBuf(byte[], int) - Method in class tss.TpmBuffer
-
Marshalls the given byte buffer with a length prefix.
- writeSizedObj(T) - Method in class tss.TpmBuffer
- WRITTEN - tss.tpm.TPMA_NV._N
-
SET (1): Index has been written.
- WRITTEN - Static variable in class tss.tpm.TPMA_NV
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- writtenSet - Variable in class tss.tpm.TPM2_PolicyNvWritten_REQUEST
-
YES if NV Index is required to have been written NO if NV Index is required not to have been written
X
- x - Variable in class tss.tpm.TPMS_ECC_POINT
-
X coordinate
- x509sign - tss.tpm.TPMA_OBJECT._N
-
SET (1): An asymmetric key that may not be used to sign with TPM2_Sign() CLEAR (0): A key that may be used with TPM2_Sign() if sign is SET NOTE: This attribute only has significance if sign is SET.
- x509sign - Static variable in class tss.tpm.TPMA_OBJECT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- XOR - tss.tpm.TPM_ALG_ID._N
-
Hash-based stream cipher
- XOR - Static variable in class tss.tpm.TPM_ALG_ID
-
These definitions provide mapping of the Java enum constants to their TPM integer values
Y
- y - Variable in class tss.tpm.TPMS_ECC_POINT
-
Y coordinate
- y2 - Variable in class tss.tpm.TPM2_Commit_REQUEST
-
Y coordinate of the point associated with s2
- YEAR - tss.tpm.PLATFORM._N
- YEAR - tss.tpm.TPM_PT._N
-
The specification year using the CE EXAMPLE The year 2010 has a value of 000007DA16.
- YEAR - tss.tpm.TPM_SPEC._N
-
The year of the version
- YEAR - Static variable in class tss.tpm.PLATFORM
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- YEAR - Static variable in class tss.tpm.TPM_PT
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- YEAR - Static variable in class tss.tpm.TPM_SPEC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- YES - tss.tpm.Logic._N
- YES - Static variable in class tss.tpm.Logic
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- YIELDED - tss.tpm.TPM_RC._N
-
The TPM has suspended operation on the command; forward progress was made and the command may be retried See TPM 2.0 Part 1, Multi-tasking.
- YIELDED - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
Z
- zeroHash(TPM_ALG_ID) - Static method in class tss.tpm.TPMT_HA
-
Create an all zero hash object
- ZGen_2Phase - tss.tpm.TPM_CC._N
- ZGen_2Phase - Static variable in class tss.tpm.TPM_CC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- ZGen_2Phase(TPM_HANDLE, TPMS_ECC_POINT, TPMS_ECC_POINT, TPM_ALG_ID, int) - Method in class tss.Tpm
-
This command supports two-phase key exchange protocols.
- ZGen_2PhaseResponse - Class in tss.tpm
-
This command supports two-phase key exchange protocols.
- ZGen_2PhaseResponse() - Constructor for class tss.tpm.ZGen_2PhaseResponse
- zPoint - Variable in class tss.tpm.ECDH_KeyGenResponse
-
Results of P h[de]Qs
_
- _1 - tss.tpm.TPM_RC._N
-
Add to a parameter-, handle-, or session-related error
- _1 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _2 - tss.tpm.TPM_RC._N
-
Add to a parameter-, handle-, or session-related error
- _2 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _3 - tss.tpm.TPM_RC._N
-
Add to a parameter-, handle-, or session-related error
- _3 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _4 - tss.tpm.TPM_RC._N
-
Add to a parameter-, handle-, or session-related error
- _4 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _5 - tss.tpm.TPM_RC._N
-
Add to a parameter-, handle-, or session-related error
- _5 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _6 - tss.tpm.TPM_RC._N
-
Add to a parameter-, handle-, or session-related error
- _6 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _7 - tss.tpm.TPM_RC._N
-
Add to a parameter-, handle-, or session-related error
- _7 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _8 - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- _8 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _9 - tss.tpm.TPM_RC._N
-
Add to a parameter-related error
- _9 - Static variable in class tss.tpm.TPM_RC
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _allowErrors() - Method in class tss.TpmBase
-
For the next TPM command invocation, errors will not cause an exception to be thrown (use _lastCommandSucceeded or _getLastResponseCode() to check for an error)
- _EndorsementHandle - Variable in class tss.TpmBase
-
Admin handles (and associated auth values) can be associated with a TPM object
- _expectError(TPM_RC) - Method in class tss.TpmBase
-
For the next TPM command invocation, an exception will be throw if the command returns a response code different from expectedResponse.
- _expectMoreResponses(TPM_RC...) - Method in class tss.TpmBase
-
Adds more response codes allowed to be returned by the next executed command.
- _expectResponses(TPM_RC...) - Method in class tss.TpmBase
-
The next executed command should return one of the response codes contained in the given list.
- _getDevice() - Method in class tss.TpmBase
-
Tpm objects can interact with TPMs over a variety of interfaces called "devices." This returns the current attached device
- _GetExpectedResponses() - Method in class tss.TpmBase
- _getLastResponseCode() - Method in class tss.TpmBase
-
Get the last TPM response code
- _lastCommandSucceeded() - Method in class tss.TpmBase
-
Did the last TPM command return RC_SUCCESS?
- _LockoutHandle - Variable in class tss.TpmBase
-
Admin handles (and associated auth values) can be associated with a TPM object
- _OwnerHandle - Variable in class tss.TpmBase
-
Admin handles (and associated auth values) can be associated with a TPM object
- _PlatformHandle - Variable in class tss.TpmBase
-
Admin handles (and associated auth values) can be associated with a TPM object
- _PRIVATE - Class in tss.tpm
-
This structure is defined to size the contents of a TPM2B_PRIVATE.
- _PRIVATE() - Constructor for class tss.tpm._PRIVATE
- _PRIVATE(byte[], byte[], TPMT_SENSITIVE) - Constructor for class tss.tpm._PRIVATE
- _setCallback(TpmCallbackInterface) - Method in class tss.TpmBase
-
Clients can register for callbacks, e.g.
- _setDevice(TpmDevice) - Method in class tss.TpmBase
-
Tpm objects can interact with TPMs over a variety of interfaces.
- _TPM_CAP_SIZE - tss.tpm.ImplementationConstants._N
- _TPM_CAP_SIZE - Static variable in class tss.tpm.ImplementationConstants
-
These definitions provide mapping of the Java enum constants to their TPM integer values
- _withSession(TPM_HANDLE) - Method in class tss.TpmBase
-
Specifies a single session handle to use with the next command
- _withSessions(TPM_HANDLE...) - Method in class tss.TpmBase
-
Specifies the session handles to use with the next command
All Classes All Packages