class |
TPM2_AC_GetCapability_REQUEST |
The purpose of this command is to obtain information about an Attached Component
referenced by an AC handle.
|
class |
TPM2_AC_Send_REQUEST |
The purpose of this command is to send (copy) a loaded object from the TPM to an
Attached Component.
|
class |
TPM2_ACT_SetTimeout_REQUEST |
This command is used to set the time remaining before an Authenticated Countdown Timer
(ACT) expires.
|
class |
TPM2_ActivateCredential_REQUEST |
This command enables the association of a credential with an object in a way that
ensures that the TPM has validated the parameters of the credentialed object.
|
class |
TPM2_Certify_REQUEST |
The purpose of this command is to prove that an object with a specific Name is loaded
in the TPM.
|
class |
TPM2_CertifyCreation_REQUEST |
This command is used to prove the association between an object and its creation data.
|
class |
TPM2_CertifyX509_REQUEST |
The purpose of this command is to generate an X.509 certificate that proves an object
with a specific public key and attributes is loaded in the TPM.
|
class |
TPM2_ChangeEPS_REQUEST |
This replaces the current endorsement primary seed (EPS) with a value from the RNG and
sets the Endorsement hierarchy controls to their default initialization values:
ehEnable is SET, endorsementAuth and endorsementPolicy are both set to the Empty
Buffer.
|
class |
TPM2_ChangePPS_REQUEST |
This replaces the current platform primary seed (PPS) with a value from the RNG and
sets platformPolicy to the default initialization value (the Empty Buffer).
|
class |
TPM2_Clear_REQUEST |
This command removes all TPM context associated with a specific Owner.
|
class |
TPM2_ClearControl_REQUEST |
TPM2_ClearControl() disables and enables the execution of TPM2_Clear().
|
class |
TPM2_ClockRateAdjust_REQUEST |
This command adjusts the rate of advance of Clock and Time to provide a better
approximation to real time.
|
class |
TPM2_ClockSet_REQUEST |
This command is used to advance the value of the TPMs Clock.
|
class |
TPM2_Commit_REQUEST |
TPM2_Commit() performs the first part of an ECC anonymous signing operation.
|
class |
TPM2_ContextLoad_REQUEST |
This command is used to reload a context that has been saved by TPM2_ContextSave().
|
class |
TPM2_ContextSave_REQUEST |
This command saves a session context, object context, or sequence object context
outside the TPM.
|
class |
TPM2_Create_REQUEST |
This command is used to create an object that can be loaded into a TPM using
TPM2_Load().
|
class |
TPM2_CreateLoaded_REQUEST |
This command creates an object and loads it in the TPM.
|
class |
TPM2_CreatePrimary_REQUEST |
This command is used to create a Primary Object under one of the Primary Seeds or a
Temporary Object under TPM_RH_NULL.
|
class |
TPM2_DictionaryAttackLockReset_REQUEST |
This command cancels the effect of a TPM lockout due to a number of successive
authorization failures.
|
class |
TPM2_DictionaryAttackParameters_REQUEST |
This command changes the lockout parameters.
|
class |
TPM2_Duplicate_REQUEST |
This command duplicates a loaded object so that it may be used in a different
hierarchy.
|
class |
TPM2_EC_Ephemeral_REQUEST |
TPM2_EC_Ephemeral() creates an ephemeral key for use in a two-phase key exchange protocol.
|
class |
TPM2_ECC_Decrypt_REQUEST |
This command performs ECC decryption.
|
class |
TPM2_ECC_Encrypt_REQUEST |
This command performs ECC encryption as described in Part 1, Annex D.
|
class |
TPM2_ECC_Parameters_REQUEST |
This command returns the parameters of an ECC curve identified by its TCG-assigned curveID.
|
class |
TPM2_ECDH_KeyGen_REQUEST |
This command uses the TPM to generate an ephemeral key pair (de, Qe where Qe [de]G).
|
class |
TPM2_ECDH_ZGen_REQUEST |
This command uses the TPM to recover the Z value from a public point (QB) and a
private key (ds).
|
class |
TPM2_EncryptDecrypt_REQUEST |
NOTE 1 This command is deprecated, and TPM2_EncryptDecrypt2() is preferred.
|
class |
TPM2_EncryptDecrypt2_REQUEST |
This command is identical to TPM2_EncryptDecrypt(), except that the inData parameter
is the first parameter.
|
class |
TPM2_EventSequenceComplete_REQUEST |
This command adds the last part of data, if any, to an Event Sequence and returns the
result in a digest list.
|
class |
TPM2_EvictControl_REQUEST |
This command allows certain Transient Objects to be made persistent or a persistent
object to be evicted.
|
class |
TPM2_FieldUpgradeData_REQUEST |
This command will take the actual field upgrade image to be installed on the TPM.
|
class |
TPM2_FieldUpgradeStart_REQUEST |
This command uses platformPolicy and a TPM Vendor Authorization Key to authorize a
Field Upgrade Manifest.
|
class |
TPM2_FirmwareRead_REQUEST |
This command is used to read a copy of the current firmware installed in the TPM.
|
class |
TPM2_FlushContext_REQUEST |
This command causes all context associated with a loaded object, sequence object, or
session to be removed from TPM memory.
|
class |
TPM2_GetCapability_REQUEST |
This command returns various information regarding the TPM and its current state.
|
class |
TPM2_GetCommandAuditDigest_REQUEST |
This command returns the current value of the command audit digest, a digest of the
commands being audited, and the audit hash algorithm.
|
class |
TPM2_GetRandom_REQUEST |
This command returns the next bytesRequested octets from the random number generator (RNG).
|
class |
TPM2_GetSessionAuditDigest_REQUEST |
This command returns a digital signature of the audit session digest.
|
class |
TPM2_GetTestResult_REQUEST |
This command returns manufacturer-specific information regarding the results of a
self-test and an indication of the test status.
|
class |
TPM2_GetTime_REQUEST |
This command returns the current values of Time and Clock.
|
class |
TPM2_Hash_REQUEST |
This command performs a hash operation on a data buffer and returns the results.
|
class |
TPM2_HashSequenceStart_REQUEST |
This command starts a hash or an Event Sequence.
|
class |
TPM2_HierarchyChangeAuth_REQUEST |
This command allows the authorization secret for a hierarchy or lockout to be changed
using the current authorization value as the command authorization.
|
class |
TPM2_HierarchyControl_REQUEST |
This command enables and disables use of a hierarchy and its associated NV storage.
|
class |
TPM2_HMAC_REQUEST |
This command performs an HMAC on the supplied data using the indicated hash algorithm.
|
class |
TPM2_HMAC_Start_REQUEST |
This command starts an HMAC sequence.
|
class |
TPM2_Import_REQUEST |
This command allows an object to be encrypted using the symmetric encryption values of
a Storage Key.
|
class |
TPM2_IncrementalSelfTest_REQUEST |
This command causes the TPM to perform a test of the selected algorithms.
|
class |
TPM2_Load_REQUEST |
This command is used to load objects into the TPM.
|
class |
TPM2_LoadExternal_REQUEST |
This command is used to load an object that is not a Protected Object into the TPM.
|
class |
TPM2_MAC_REQUEST |
This command performs an HMAC or a block cipher MAC on the supplied data using the
indicated algorithm.
|
class |
TPM2_MAC_Start_REQUEST |
This command starts a MAC sequence.
|
class |
TPM2_MakeCredential_REQUEST |
This command allows the TPM to perform the actions required of a Certificate Authority
(CA) in creating a TPM2B_ID_OBJECT containing an activation credential.
|
class |
TPM2_NV_Certify_REQUEST |
The purpose of this command is to certify the contents of an NV Index or portion of an
NV Index.
|
class |
TPM2_NV_ChangeAuth_REQUEST |
This command allows the authorization secret for an NV Index to be changed.
|
class |
TPM2_NV_DefineSpace_REQUEST |
This command defines the attributes of an NV Index and causes the TPM to reserve space
to hold the data associated with the NV Index.
|
class |
TPM2_NV_Extend_REQUEST |
This command extends a value to an area in NV memory that was previously defined by
TPM2_NV_DefineSpace.
|
class |
TPM2_NV_GlobalWriteLock_REQUEST |
The command will SET TPMA_NV_WRITELOCKED for all indexes that have their
TPMA_NV_GLOBALLOCK attribute SET.
|
class |
TPM2_NV_Increment_REQUEST |
This command is used to increment the value in an NV Index that has the TPM_NT_COUNTER
attribute.
|
class |
TPM2_NV_Read_REQUEST |
This command reads a value from an area in NV memory previously defined by TPM2_NV_DefineSpace().
|
class |
TPM2_NV_ReadLock_REQUEST |
If TPMA_NV_READ_STCLEAR is SET in an Index, then this command may be used to prevent
further reads of the NV Index until the next TPM2_Startup (TPM_SU_CLEAR).
|
class |
TPM2_NV_ReadPublic_REQUEST |
This command is used to read the public area and Name of an NV Index.
|
class |
TPM2_NV_SetBits_REQUEST |
This command is used to SET bits in an NV Index that was created as a bit field.
|
class |
TPM2_NV_UndefineSpace_REQUEST |
This command removes an Index from the TPM.
|
class |
TPM2_NV_UndefineSpaceSpecial_REQUEST |
This command allows removal of a platform-created NV Index that has
TPMA_NV_POLICY_DELETE SET.
|
class |
TPM2_NV_Write_REQUEST |
This command writes a value to an area in NV memory that was previously defined by
TPM2_NV_DefineSpace().
|
class |
TPM2_NV_WriteLock_REQUEST |
If the TPMA_NV_WRITEDEFINE or TPMA_NV_WRITE_STCLEAR attributes of an NV location are
SET, then this command may be used to inhibit further writes of the NV Index.
|
class |
TPM2_ObjectChangeAuth_REQUEST |
This command is used to change the authorization secret for a TPM-resident object.
|
class |
TPM2_PCR_Allocate_REQUEST |
This command is used to set the desired PCR allocation of PCR and algorithms.
|
class |
TPM2_PCR_Event_REQUEST |
This command is used to cause an update to the indicated PCR.
|
class |
TPM2_PCR_Extend_REQUEST |
This command is used to cause an update to the indicated PCR.
|
class |
TPM2_PCR_Read_REQUEST |
This command returns the values of all PCR specified in pcrSelectionIn.
|
class |
TPM2_PCR_Reset_REQUEST |
If the attribute of a PCR allows the PCR to be reset and proper authorization is
provided, then this command may be used to set the PCR in all banks to zero.
|
class |
TPM2_PCR_SetAuthPolicy_REQUEST |
This command is used to associate a policy with a PCR or group of PCR.
|
class |
TPM2_PCR_SetAuthValue_REQUEST |
This command changes the authValue of a PCR or group of PCR.
|
class |
TPM2_Policy_AC_SendSelect_REQUEST |
This command allows qualification of the sending (copying) of an Object to an Attached
Component (AC).
|
class |
TPM2_PolicyAuthorize_REQUEST |
This command allows policies to change.
|
class |
TPM2_PolicyAuthorizeNV_REQUEST |
This command provides a capability that is the equivalent of a revocable policy.
|
class |
TPM2_PolicyAuthValue_REQUEST |
This command allows a policy to be bound to the authorization value of the authorized entity.
|
class |
TPM2_PolicyCommandCode_REQUEST |
This command indicates that the authorization will be limited to a specific command code.
|
class |
TPM2_PolicyCounterTimer_REQUEST |
This command is used to cause conditional gating of a policy based on the contents of
the TPMS_TIME_INFO structure.
|
class |
TPM2_PolicyCpHash_REQUEST |
This command is used to allow a policy to be bound to a specific command and command parameters.
|
class |
TPM2_PolicyDuplicationSelect_REQUEST |
This command allows qualification of duplication to allow duplication to a selected
new parent.
|
class |
TPM2_PolicyGetDigest_REQUEST |
This command returns the current policyDigest of the session.
|
class |
TPM2_PolicyLocality_REQUEST |
This command indicates that the authorization will be limited to a specific locality.
|
class |
TPM2_PolicyNameHash_REQUEST |
This command allows a policy to be bound to a specific set of TPM entities without
being bound to the parameters of the command.
|
class |
TPM2_PolicyNV_REQUEST |
This command is used to cause conditional gating of a policy based on the contents of
an NV Index.
|
class |
TPM2_PolicyNvWritten_REQUEST |
This command allows a policy to be bound to the TPMA_NV_WRITTEN attributes.
|
class |
TPM2_PolicyOR_REQUEST |
This command allows options in authorizations without requiring that the TPM evaluate
all of the options.
|
class |
TPM2_PolicyPassword_REQUEST |
This command allows a policy to be bound to the authorization value of the authorized object.
|
class |
TPM2_PolicyPCR_REQUEST |
This command is used to cause conditional gating of a policy based on PCR.
|
class |
TPM2_PolicyPhysicalPresence_REQUEST |
This command indicates that physical presence will need to be asserted at the time the
authorization is performed.
|
class |
TPM2_PolicyRestart_REQUEST |
This command allows a policy authorization session to be returned to its initial
state.
|
class |
TPM2_PolicySecret_REQUEST |
This command includes a secret-based authorization to a policy.
|
class |
TPM2_PolicySigned_REQUEST |
This command includes a signed authorization in a policy.
|
class |
TPM2_PolicyTemplate_REQUEST |
This command allows a policy to be bound to a specific creation template.
|
class |
TPM2_PolicyTicket_REQUEST |
This command is similar to TPM2_PolicySigned() except that it takes a ticket instead
of a signed authorization.
|
class |
TPM2_PP_Commands_REQUEST |
This command is used to determine which commands require assertion of Physical
Presence (PP) in addition to platformAuth/platformPolicy.
|
class |
TPM2_Quote_REQUEST |
This command is used to quote PCR values.
|
class |
TPM2_ReadClock_REQUEST |
This command reads the current TPMS_TIME_INFO structure that contains the current
setting of Time, Clock, resetCount, and restartCount.
|
class |
TPM2_ReadPublic_REQUEST |
This command allows access to the public area of a loaded object.
|
class |
TPM2_Rewrap_REQUEST |
This command allows the TPM to serve in the role as a Duplication Authority.
|
class |
TPM2_RSA_Decrypt_REQUEST |
This command performs RSA decryption using the indicated padding scheme according to
IETF RFC 8017 ((PKCS#1).
|
class |
TPM2_RSA_Encrypt_REQUEST |
This command performs RSA encryption using the indicated padding scheme according to
IETF RFC 8017.
|
class |
TPM2_SelfTest_REQUEST |
This command causes the TPM to perform a test of its capabilities.
|
class |
TPM2_SequenceComplete_REQUEST |
This command adds the last part of data, if any, to a hash/HMAC sequence and returns
the result.
|
class |
TPM2_SequenceUpdate_REQUEST |
This command is used to add data to a hash or HMAC sequence.
|
class |
TPM2_SetAlgorithmSet_REQUEST |
This command allows the platform to change the set of algorithms that are used by the
TPM.
|
class |
TPM2_SetCommandCodeAuditStatus_REQUEST |
This command may be used by the Privacy Administrator or platform to change the audit
status of a command or to set the hash algorithm used for the audit digest, but not
both at the same time.
|
class |
TPM2_SetPrimaryPolicy_REQUEST |
This command allows setting of the authorization policy for the lockout
(lockoutPolicy), the platform hierarchy (platformPolicy), the storage hierarchy
(ownerPolicy), and the endorsement hierarchy (endorsementPolicy).
|
class |
TPM2_Shutdown_REQUEST |
This command is used to prepare the TPM for a power cycle.
|
class |
TPM2_Sign_REQUEST |
This command causes the TPM to sign an externally provided hash with the specified
symmetric or asymmetric signing key.
|
class |
TPM2_StartAuthSession_REQUEST |
This command is used to start an authorization session using alternative methods of
establishing the session key (sessionKey).
|
class |
TPM2_Startup_REQUEST |
TPM2_Startup() is always preceded by _TPM_Init, which is the physical indication that
TPM initialization is necessary because of a system-wide reset.
|
class |
TPM2_StirRandom_REQUEST |
This command is used to add "additional information" to the RNG state.
|
class |
TPM2_TestParms_REQUEST |
This command is used to check to see if specific combinations of algorithm parameters
are supported.
|
class |
TPM2_Unseal_REQUEST |
This command returns the data in a loaded Sealed Data Object.
|
class |
TPM2_Vendor_TCG_Test_REQUEST |
This is a placeholder to allow testing of the dispatch code.
|
class |
TPM2_VerifySignature_REQUEST |
This command uses loaded keys to validate a signature on a message with the message
digest passed to the TPM.
|
class |
TPM2_ZGen_2Phase_REQUEST |
This command supports two-phase key exchange protocols.
|