Lines Matching refs:TPM
472 10.11 TPM Attestation Structures ..................................................................…
816 Table 9 — TPM Command Format Fields Description ...................................................…
1115 Figure 4 — TPM 1.2 TPM_NV_INDEX ...................................................................…
1116 Figure 5 — TPM 2.0 TPM_NV_INDEX ...................................................................…
1138 flags, structure, and union definitions used to communicate with the TPM. Values defined in this
1139 document are used by the TPM commands defined in part 3: Commands and by the functions in part 4:
1146 are "packed" with no octets of padding between structure elements. The TPM-internal form of the
1147 structures is dependent on the processor and compiler for the TPM implementation.
1698 be communicated on the TPM interface and used by the TPM:
2036 Parameter limits expressed using braces apply only to inputs to the TPM. Any value returned by the
2037 TPM is assumed to be valid.
2186 The “=” indicates that the TPM is required to
2200 definition of size, the TPM is required to validate
2223 …re or union may be input (IN), output (OUT), or internal. An input structure is sent to the TPM and
2224 is unmarshaled by the TPM. An output structure is sent from the TPM and is marshaled by the TPM. An
2225 internal structure is not used outside of the TPM except that it may be included in a saved context.
2250 By default, when a structure is used for input to the TPM, the code generation tool will generate t…
2290 an indication/signal from the TPM’s system interface
2367 The TPM commands are defined in Part 3. The command definition included C code that details the
2391 required that the TPM validate that the parameters meet the requirements of the expected data type …
2399 Table 11 has a listing of TPM command code values. The last row in the table contains
2400 "#TPM_RC_COMMAND_CODE" indicating the response code that is returned if the TPM is unmarshaling
2435 the TPM
2464 TPM is implemented. The values in the “Name” column should remain the same because these values
2655 This constant value differentiates TPM-generated structures from non-TPM structures.
2686 definitive list of algorithms that may be supported by a TPM.
2703 In TPM 1.2, these were defined as 32-bit constants. This specification limits the future size of the
2707 with the command structure tags used in TPM 1.2.
2714 TPM_ALG_KEYEDHASH and TPM_ALG_NULL are required of all TPM implementations.
2778 the AES algorithm with a key size of 128 bits for TPM
2780 the AES algorithm with multiple sizes of key for TPM
2799 defined by TCG in the TPM 2.0 specification
2817 The implementation of XOR obfuscation in TPM
2819 method in TPM 1.2.
3143 NOTE a Column Indicates the algorithm type and use of the algorithm inside of the TPM. The values a…
3169 definitive list of curves that may be supported by a TPM.
3248 Table 9 — TPM Command Format Fields Description
3324 Any command may be delayed in order for the TPM to complete
4318 Each return from the TPM has a 32-bit response code. The TPM will always set the upper 20 bits (31:…
4320 When a command succeeds, the TPM shall return TPM_RC_SUCCESS (0 0016) and will update any
4322 When a command fails to complete for any reason, the TPM shall return
4338 response code will be as defined in this specification. Commands that use tags defined in the TPM 1…
4339 specification will use TPM_TAG_RSP_COMMAND in an error and a response code defined in TPM 1.2.
4340 If the tag of the command is not a recognized command tag, the TPM error response will differ depen…
4341 on TPM 1.2 compatibility. If the TPM supports 1.2 compatibility, the TPM shall return a tag of
4342 TPM_TAG_RSP_COMMAND and an appropriate TPM 1.2 response code (TPM_BADTAG =
4343 00 00 00 1E16). If the TPM does not have compatibility with TPM 1.2, the TPM shall return
4345 When a command fails, the TPM shall not update the authorization-session nonces associated with the
4348 the state of the TPM as if the command had not been attempted. The exception to this principle is t…
4368 codes used for this specification and those assigned in previous TPM specifications.
4370 The response codes use two different format groups. One group contains the TPM 1.2 compatible
4470 CLEAR (0): The error number is defined by a previous TPM specification. The error number is
4476 In any error number returned by a TPM, the F (bit 7) and V (bit 8) attributes shall be CLEAR
4477 when the response tag is TPM_TAG_RSP_COMMAND value used in TPM 1.2.
4486 SET (1): The response code is defined by the TPM vendor.
4498 command indicates that the TPM is busy or that the resources of the TPM have to be adjusted in
4504 input parameter to the TPM. Figure 3 shows the format for the response codes when bit 7 is one.
4634 a response code defined by TPM 1.2
4682 indicate that it is a TPM 2.0 response code.
4704 defined for compatibility with TPM 1.2
4716 TPM not initialized
4717 commands not being accepted because of a TPM
4793 that the TPM is in field upgrade mode; for
4795 that the TPM is not in field upgrade mode
4815 before the TPM can resume operation.
5135 the TPM was unable to unmarshal a value
5305 the TPM has suspended operation on the
5330 TPM is performing self-tests
5477 the TPM is rate-limiting accesses to prevent
5485 are not allowed at this time because the TPM is in
5492 the TPM was not able to start the command
5506 the TPM
5648 A TPM_CLOCK_ADJUST value is used to change the rate at which the TPM internal oscillator is divided.
5815 TPM is compatible with a previous TPM specification and the TPM cannot determine which family of
5837 in the tag. This is also the value returned from a TPM
5843 numeric value as the TPM 1.2 response code for
5869 If the responseCode from the TPM is not
5903 When used between application software and the TPM
5912 Between the TRM and TPM, this tag would occur in a
5913 response from a TPM that overlaps the tag parameter
5922 This tag is not used by all TPM or TRM
5925 When used between application software and the TPM
5935 Between the TRM and TPM, would occur in a
5936 response from a TPM that overlaps the tag parameter
5941 This tag is not used by all TPM or TRM
6053 a) TPM Reset – Two cases:
6056 b) TPM Restart – Shutdown(STATE) followed by Startup(CLEAR)
6057 c) TPM Resume – Shutdown(STATE) followed by Startup(STATE)
6058 TPM_SU values of 80 0016 and above are reserved for internal use of the TPM and may not be assigned
6065 defined in the implementation as required for internal TPM uses.
6078 on TPM2_Shutdown(), indicates that the TPM should prepare
6080 (TPM Reset).
6081 on TPM2_Startup(), indicates that the TPM should start from
6082 perform TPM Reset or TPM Restart
6088 on TPM2_Shutdown(), indicates that the TPM should prepare
6090 (TPM Restart or TPM Resume)
6091 on TPM2_Startup(), indicates that the TPM should restore the
6229 firmware update. The values in the variable group (PT_VAR) may be changed with TPM commands but
6263 firmware change in the TPM.
6267 PT_FIXED + 0 a 4-octet character string containing the TPM Family value
6329 PT_FIXED + 5 the vendor ID unique to each TPM manufacturer
6356 PT_FIXED + 10 vendor-defined value indicating the TPM model
6376 in TPM RAM
6389 to which the TPM is built.
6392 held in TPM NV memory
6401 to which the TPM is built.
6404 be held in TPM RAM
6412 to which the TPM is built.
6434 its handle. The context may either be in TPM RAM or be
6440 which the TPM is built.
6467 the platform-specific specification with which the TPM
6484 would be indicative of a TPM implementation that did
6495 method for the TPM
6546 TPM
6604 TPM
6608 PT_FIXED + 41 total number of commands implemented in the TPM
6612 PT_FIXED + 42 number of commands from the TPM library that are
6655 TPM RAM
6662 type, that could be loaded into TPM RAM
6680 being tracked by the TPM
6716 could be loaded into TPM RAM
6731 TPM NV memory
6780 TPM
6819 number of milliseconds before the TPM will accept
7026 This property is only present if the TPM supports policy control
7035 This property is only present if the TPM supports authorization
7110 If the TPM receives a request for a PCR property with a value
7111 larger than this, the TPM will return a zero length list and set the
7135 Values below six (6) have the same values as the purview assignments in TPM 1.2.
7258 Handles are 32-bit values used to reference shielded locations of various types within the TPM.
7271 Indexes, permanent TPM locations, and PCR.
7311 HMAC Authorization Session – assigned by the TPM when the
7327 Policy Authorization Session – assigned by the TPM when the
7337 the TPM is maintaining tracking information.
7349 Transient Objects – assigned by the TPM when an object is loaded
7357 Persistent Objects – assigned by the TPM when a loaded transient
7373 When a transient object is loaded, the TPM shall assign a handle with an MSO of TPM_HT_TRANSIENT.
7374 The object may be assigned a different handle each time it is loaded. The TPM shall ensure that han…
7378 If a TPM is only able to hold 4 transient objects in internal memory, it might choose to assign han…
7381 When a transient object is converted to a persistent object (TPM2_EvictControl()), the TPM shall va…
7386 TPM shall ensure that a session handle is only associated with one session at a time. When the sess…
7387 is loaded into the TPM using TPM2_LoadContext(), it will have the same handle each time it is loade…
7392 If a TPM is only able to track 64 active sessions at a time, it could number those sessions using t…
7402 While this “namespace” allocation of the handle ranges could have been handled by convention, TPM
7407 the TPM will return an error if ownerAuth is used to attempt to assign a persistent handle outside …
7518 value reserved to the TPM to indicate a handle location that
7605 C - a controlNote 1 The handle is only used in a TPM that is compatible with a previous version of …
7844 When any reserved bit in an attribute is SET, the TPM shall return TPM_RC_RESERVED_BITS. This
7940 TPM. Additionally, the setting of these structures is reflected in the integrity value of the priva…
7941 object in order to allow the TPM to detect modifications of the Protected Object when stored off th…
7996 TPM2_CreatePrimary(), the TPM generated all of the sensitive data other than
8142 For any consistency error of attributes in TPMA_OBJECT, the TPM shall return TPM_RC_ATTRIBUTES.
8147 When SET, the object cannot be duplicated for use on a different TPM, either directly or indirectly…
8202 TPM2_Startup(TPM_SU_CLEAR). If the attribute is CLEAR, then the TPM shall not invalidate the saved
8203 context if the TPM received TPM2_Shutdown(TPM_SU_STATE). If the saved state is valid when checked
8204 at the next TPM2_Startup(), then the TPM shall continue to be able to use the saved contexts.
8261 This attribute is SET for any key that was generated by TPM in TPM2_Create() or
8408 authorization of the object is not blocked if the TPM is in lockout.
8569 then the TPM will return an error if the external decrypted blob is not formatted as appropriate fo…
8573 Since TPM-generated keys and sealed data will contain a hash and a structure tag, the TPM can ensure
8614 SET, then the key may only be used to sign a digest that was computed by the TPM. A restricted sign…
8615 key may be used to sign a TPM-generated digest. If a structure is generated by the TPM, it will beg…
8616 TPM_GENERATED_VALUE and the TPM may sign the digest of that structure. If the data is externally
8617 supplied and has TPM_GENERATED_VALUE as its first octets, then the TPM will not sign a digest of
8619 If restricted is CLEAR, then the key may be used to sign any digest, whether generated by the TPM or
8686 CLEAR (0): In a command, this setting indicates that the TPM should close the
8689 This attribute has no meaning for a password authorization and the TPM will allow
8729 1. The TPM will decrypt the parameter after performing any HMAC computations and
8769 SET (1): In a command, this setting indicates that the TPM should use this session to
8771 attribute was set in the command and that the TPM used the session to encrypt the
8938 SET (1): The TPM is in lockout and commands that require authorization with other
8945 SET (1): The EPS was created by the TPM.
8946 CLEAR (0): The EPS was created outside of the TPM using a manufacturerspecific process.
8966 These attributes are set to their default state on reset on each TPM Reset or TPM Restart. The attr…
8967 are preserved on TPM Resume.
8968 On each TPM2_Startup(TPM_SU_CLEAR), the TPM will set these attributes to their indicated defaults.
9038 NOTE The TPM must query the index TPMA_PLATFORM_CREATE attribute to determine
9039 whether phEnableNV is applicable. Since the TPM will return TPM_RC_HANDLE if the index
9040 does not exist, it also returns this error code if the index is disabled. Otherwise, the TPM
9070 SET (1): The TPM received a TPM2_Shutdown() and a matching TPM2_Startup().
9077 A shutdown is orderly if the TPM receives a TPM2_Shutdown() of any type
9078 followed by a TPM2_Startup() of any type. However, the TPM will return an error if
9088 This structure of this attribute is used to report the memory management method used by the TPM for
9131 SET (1): indicates that the TPM copies persistent objects to a transient-object
9134 CLEAR (0): indicates that the TPM does not use transient-object slots when
9164 the structure indicate to the TPM Resource Manager (TRM) the number of resources required by a
9165 command and how the command affects the TPM’s resources.
9166 This structure is only used in a list returned by the TPM in response to TPM2_GetCapability(capabil…
9168 For a command to the TPM, only the commandIndex field and V attribute are allowed to be non-zero.
9241 specification. If V is one, then the meaning of commandIndex is as determined by the TPM vendor.
9246 If this attribute is SET, then the TPM may perform an NV write as part of the command actions. This…
9248 CLEAR, then the TPM shall not perform an NV write as part of the command actions.
9266 If this attribute is SET, then the TPM may flush many transient objects as a side effect of this co…
9282 If this attribute is SET, then the TPM will flush transient objects as a side effect of this comman…
9283 transient objects listed in the handle area of the command will be flushed from TPM memory. Handles
9284 associated with persistent objects, sessions, PCR, or other fixed TPM resources are not flushed.
9287 The TRM is expected to use this value to determine how many objects are loaded into transient TPM
9336 A TPM command is only allowed to have one handle in the session area.
9341 When this attribute is SET, it indicates that the command operation is defined by the TPM vendor. W…
9347 … field is reserved for system software. This field is required to be zero for a command to the TPM.
9382 This list is not used as input to the TPM.
9405 according to the TPM implementation.
9408 These interface types should not be used by system software to qualify the keys produced by the TPM.
9409 The value returned by the TPM shall be used to reference the object.
9463 The TPMI_DH_ENTITY interface type is TPM-defined values that are used to indicate that the handle
9464 refers to an authValue. The range of these values would change according to the TPM implementation.
9504 range of values would change according to the TPM implementation.
9512 TPM specifications.
9530 The TPMI_SH_AUTH_SESSION interface type is TPM-defined values that are used to indicate that the
9789 management of the resources of the TPM and this interface type will be used.
9910 A TPMI_ALG_HASH is an interface type of all the hash algorithms implemented on a specific TPM. Table
9912 the algorithms that will be accepted by a TPM.
9947 A TPMI_ALG_ASYM is an interface type of all the asymmetric algorithms implemented on a specific TPM.
9974 by the TCG and are implemented on the TPM.
9976 code will only accept the subset of algorithms implemented on a TPM.
9981 algorithm is not implemented on the TPM, then the case for the algorithm is not generated, and use …
9982 algorithm will cause a TPM error (TPM_RC_SYMMETRIC).
10011 Table 60 is illustrative. It would be modified to indicate the algorithms of the TPM.
10051 would be replaced by one containing the algorithms implemented on the TPM and that the values in th…
10075 shall be implemented in all TPM compliant with this specification
10087 …PMI_ALG_KDF is an interface type of all the key derivation functions implemented on a specific TPM.
10088 Table 62 is exemplary and would change based on the algorithms implemented in a TPM.
10116 the algorithms implemented on the TPM.
10145 present on all TPM
10154 according to the algorithms implemented on the TPM.
10176 The response code for a bad command tag has the same value as the TPM 1.2 response code
10225 A TPMU_HA is a union of all the hash algorithms implemented on a TPM. Table 67 is exemplary and
10226 would change based on the algorithms implemented in a TPM.
10230 the hash algorithm is not implemented on the TPM, the parameter associated with that hash is not
10232 TPM.
10330 When the type of the second parameter in a TPM2B_ structure is BYTE, the TPM shall unmarshal the
10338 TPM will be able to determine how many octets are in the structure when it is unmarshaled. If that …
10349 If a TPM2B_ is encrypted, the TPM will encrypt/decrypt the data field of the TPM2B_ but not the size
10350 parameter. The TPM will encrypt/decrypt the number of octets indicated by the size field.
10376 hash algorithm implemented on the TPM.
10442 largest digest produced by a TPM. In order to ensure consistency within an object, the authValue ma…
10443 no larger than the size of the digest produced by the object’s nameAlg. This ensures that any TPM t…
10473 maximum size of the operand is implementation dependent but a TPM is required to support an operand
10474 …hat is at least as big as the digest produced by any of the hash algorithms implemented on the TPM.
10579 TPM-
10589 This TPM-dependent structure is used to provide the timeout value for an authorization.
10602 This value is fixed for a TPM implementation.
10611 This structure is used for passing an initial value for a symmetric block cipher to or from the TPM…
10612 size is set to be the largest block size of any implemented symmetric cipher implemented on the TPM.
10625 This value is fixed for a TPM implementation.
10725 number of PCR implemented in the TPM. The minimum value for sizeofSelect is:
10746 the number of PCR implemented on the TPM
10758 If the TPM implements more PCR than there are bits in pcrSelect, the additional PCR are not selecte…
10761 If the applicable platform-specific specification requires that the TPM have a minimum of 24 PCR bu…
10762 TPM implements 32, then a PCR select of 3 octets would imply that PCR 24-31 are not selected.
10816 Tickets are evidence that the TPM has previously processed some information. A ticket is an HMAC ov…
10817 the data using a secret key known only to the TPM. A ticket is a way to expand the state memory of …
10818 TPM. A ticket is only usable by the TPM that produced it.
10819 The formulations for tickets shown in this clause are to be used by a TPM that is compliant with th…
10835 a TPM secret value (depends on hierarchy)
10843 one or more values that were checked by the TPM
10919 response indicates that a ticket is returned, the TPM may return a NULL Ticket.
10955 a TPM secret value associated with the hierarchy associated with name
11017 ticket provides evidence that the TPM has validated that a digest was signed by a key with the Name…
11032 a TPM secret value associated with the hierarchy associated with
11109 a TPM secret value associated with the hierarchy of the key associated
11198 a TPM secret value associated with the hierarchy indicated by the
11326 A list of command codes may be input to the TPM or returned by the TPM depending on the command.
11420 This structure is used when the TPM returns a list of loaded handles when the capability in
11424 This list is not used as input to the TPM.
11499 …s construct limits the number of hashes in the list to the number of digests implemented in the TPM
11505 The digest for an unimplemented hash algorithm may not be in a list because the TPM may not recogni…
11678 This list is used to report the ECC curve ID values supported by the TPM. It is returned by a
11815 time in milliseconds during which the TPM has been powered
11816 This structure element is used to report on the TPM's Clock value.
11819 less often than once per 2 milliseconds (~69.9 minutes) of TPM
11820 operation. The reference for the millisecond timer is the TPM
11830 number of occurrences of TPM Reset since the last TPM2_Clear()
11837 occurred since the last TPM Reset or TPM2_Clear().
11844 previously reported by the TPM. Set to YES on TPM2_Clear().
11847 Clock is a monotonically increasing counter that advances whenever power is applied to the TPM. The
11857 This counter shall increment on each TPM Reset. This counter shall be reset to zero by TPM2_Clear().
11873 This counter shall increment by one for each TPM Restart or TPM Resume. The restartCount shall be
11874 reset to zero on a TPM Reset or TPM2_Clear().
11882 If a TPM implementation does not implement
11902 The Time value reported in this structure is reset whenever the TPM is reset. An implementation may
11903 reset the value of Time any time after _TPM_Init and before the TPM returns after TPM2_Start(). The
11904 value of Time shall increment continuously while power is applied to the TPM.
11917 This structure element is used to report on the TPM's Time value.
11938 10.11 TPM Attestation Structures
11940 This clause describes the structures that are used when a TPM creates a structure to be signed. The
11943 This structure is used when the TPM performs TPM2_GetClock.
12067 executed without any intervening TPM command that did not use
12234 This structure is used on each TPM-generated signed structure. The signature is over this structure.
12248 the indication that this structure was created by a TPM (always
12285 TPM-vendor-specific field identifying the firmware on the TPM
12365 This is the format for each of the authorizations in the session area of the response. If the TPM r…
12806 When sent to the TPM or unsealed, data is usually encrypted using parameter encryption.
13672 This sized buffer holds the largest RSA public key supported by the TPM.
13704 An implementation is allowed to provide limited support for smaller RSA key sizes. That is, a TPM m…
13707 key. This would allow the TPM to validate signatures using the smaller key but would prevent the TPM
13744 This sized buffer holds the largest RSA prime number supported by the TPM.
13783 This sized buffer holds the largest ECC parameter (coordinate) supported by the TPM.
13898 The ECC curves implemented by the TPM.
14055 When the TPM generates a PSS signature, the salt size is the largest size allowed by the key and ha…
14124 TPM implementation. The union allows substitution of any signature algorithm wherever a signature is
14125 required in a structure. Table 172 is an illustration of a TPMU_SIGNATURE for a TPM that implements
14129 All TPM are required to support a hash algorithm and the HMAC algorithm.
14136 The table below is illustrative. It would be modified to reflect the signatures produced by the TPM.
14277 Table 174 is illustrative. It would be modified depending on the algorithms supported in the TPM.
14365 structure. When the structure is stored off the TPM, the TPMT_SENSITIVE structure is encrypted with…
14368 parameters in the TPM2_Load() command. When the TPM creates an object that requires both
14369 components, the TPM will return them as separate parameters from the TPM2_Create() operation.
14370 The TPM may produce multiple different TPM2B_PRIVATE structures for a single TPM2B_PUBLIC
14399 required of all TPM
14403 required of all TPM
14604 A TPM compatible with this specification and supporting RSA shall support numPrimes of two and an
14818 the TPM.
14923 The “=” will force the TPM to try to unmarshal a
14926 a TPMT_PUBLIC are not present, the TPM will return
14938 The structures in 12.3 define the contents and construction of the private portion of a TPM object.…
14939 TPM2B_PRIVATE along with a TPM2B_PUBLIC are needed to describe a TPM object.
14948 various entities. A TPM may store the sensitive information in any desired format but when construc…
14954 This structure is defined for coding purposes. For IO to the TPM, the sensitive portion of the key …
15132 outside of the TPM.
15204 An identity object is used to convey credential protection value (CV) to a TPM that can load the ob…
15205 associated with the object. The CV is encrypted to a storage key on the target TPM, and if the cred…
15206 integrity checks and the proper object is loaded in the TPM, then the TPM will return the CV.
15221 TPM
15232 The TPM is not required to check that the size is not larger
15234 larger, the ID object may not be usable on a TPM that has
15274 changed from TPM 1.2 in order to include the Index in the reserved handle space. Handles in this ra…
15276 The 32-bit TPM 1.2 NV Index format is shown in Figure 4. In order to allow the Index to fit into th…
15293 Figure 4 — TPM 1.2 TPM_NV_INDEX
15307 Figure 5 — TPM 2.0 TPM_NV_INDEX
15311 handle as in TPM 1.2. The TPMA_NV_PLATFORMCREATE attribute is a property of an Index that
15360 …erent entities. Since this assignment was a convention and not an architectural element of the TPM,
15364 This structure allows the TPM to keep track of the data and permissions to manipulate an NV Index.
15397 The TPM is expected to maintain indicators to indicate that the Index is temporarily locked. The st…
15541 writes to this location until the next TPM Reset or TPM Restart.
15569 writes to this location are not permitted until the next TPM Reset or
15570 TPM Restart.
15616 and authorization of the Index is not blocked when the TPM is in
15620 allowed when the TPM is in Lockout mode.
15626 SET (1): NV Index state is only required to be saved when the TPM
15637 SET (1): TPMA_NV_WRITTEN for the Index is CLEAR by TPM
15638 Reset or TPM Restart.
15639 CLEAR (0): TPMA_NV_WRITTEN is not changed by TPM Restart.
15651 be CLEAR by TPM Reset.
15657 SET (1): Reads of the Index are blocked until the next TPM Reset or
15658 TPM Restart.
15677 The TPM will validate that this attribute is SET when the Index is
15758 This structure is used when a TPMS_NV_PUBLIC is sent on the TPM interface.
15805 TPM when the context was saved, the integrity check of the TPM2B_CONTEXT will fail and the object or
15876 was saved (TPM2_ContextSave()), then the TPM shall not load the context.
15881 object after a TPM Reset or TPM Restart.
15884 The reference implementation prevents reloads after TPM Restart by including the curre nt value of a
15893 match the value in the sequence parameter, then TPM shall enter the failure mode because this is
15898 implies that either the TPM is faulty or an external entity is able to forge an integrity val ue fo…
15899 but they have insufficient information to know what the encryption key of the context. Since the TPM
15901 incorrectly other than the TPM is faulty or the TPM is under attack. In either case, it is appropri…
15902 TPM to enter failure more.
15956 The sequence parameter is used to differentiate the contexts and to allow the TPM to create a diffe…
15963 If an input value for sequence is larger than the value used in any saved context, the TPM shall re…
15966 contextID minus the maximum range for sessions, the TPM shall return an error (TPM_RC_VALUE) and
15973 If an input value for handle is outside of the range of values used by the TPM, the TPM shall retur…
16030 TPM Restart. If a Storage Key has its stClear attribute SET, the descendants of this key shall not …
16031 loadable after TPM Restart.
16032 Previously saved contexts for a session and objects shall not be loadable after a TPM Reset.
16130 …is structure is created by TPM2_Create() and TPM2_CreatePrimary(). It is never entered into the TPM
16428 the TPM input/output buffer is “big endian” with the most significant octet of any datum at the low…
16482 Table 214 is used to indicate the algorithms that are implemented in a TPM. The selections in the V…
17383 The values listed in Table 221 are defined for a specific TPM implementation. The numbers in the Va…
17427 the number of PCR in the TPM
17454 supported by the TPM
17475 supported by the TPM
17497 TPM may have in memory
17531 supported by the TPM; this
17542 objects supported by the TPM
17617 cycles of the TPM's oscillator for