Lines Matching refs:an
1164 formats by an automated process. The purpose of this automated process is to minimize the transcrip…
1206 might be produced from that table by an automated process.
1209 A named constant (#define) has no data type in C and an enumeration would be a better choice for
1210 many of the defined constants. However, the C language does not allow an enumerated type to have a
1279 the C-compatible code that might be produced from that table by an automated process.
1320 A table that defines an enumerated data type will start with the word “Definition” and end with “Va…
1323 Most C compilers set the type of an enumerated value to be an integer on the machine – often 16 bit…
1326 The table in Example 1 shows how an enumeration would be defined in this specification. Example 2
1327 shows the C code that might be produced from that table by an automated process.
1386 An interface type is used for an enumeration that is checked by the unmarshaling code. This type is
1389 of the interface. The table may contain an entry that is prefixed with the “#” character to indicat…
1405 TPM_RC_SUIT is an example and no such response
1414 list of numeric values may be given a name. Then, when used in an interface definition, the name wo…
1447 Then, whenever an input value would need to be a valid MY key size for the implementation, the value
1475 brackets may be either an integer value such as “[20]” or the name of a component of the same struc…
1478 …ined in this specification. Example 2 shows the C code that might be produced from that table by an
1493 an array of 20 UINT16s
1503 an array of UINT32 values that has a
1538 The table in Example 1 shows an example of how a structure would be defined in this specification a…
1539 Example 2 shows the C code that might be produced from the table by an automated process. Example 3
1602 An enumeration may contain an extended value indicated by “+” preceding the name in the "Value"
1625 an optional value that may be allowed
1632 When an interface type is used, a “+” will be appended to the type specification for the parameter …
1712 illustrates a union in which a conditional null selector is allowed to indicate an empty union memb…
1963 Example 2 shows the C code that might be produced from that table by an automated process.
2034 first number is an expression that represents the minimum allowed value and the second number
2038 The maximum size of an array may be indicated by putting a “{}” delimited expression following the
2039 square brackets (“[ ]”) that indicate that the value is an array.
2095 array1 is an array that may have between 20 and
2097 the upper limit for an array as it does not indicate
2111 an array that may have between 20 and 25 octets
2134 An enumeration can be a list of allowed numeric values. For example, the allowed sizes for an RSA k…
2141 cases, the subsequent structure is self-defining. If the size precedes a parameter that is not an o…
2168 expected in the remainder of the structure, an equal sign (“=”) is appended to the parameter name.
2199 unmarshaled. Because an “=” is present on the
2251 unmarshaling code for that structure. Auto-generation may be suppressed by adding an “S” within the
2264 according to their type with their name starting with “TPMx_”, where “x” is an optional character t…
2267 dealing with an enumerated data type.
2268 TPMA_ This is an attribute structure, where bits are associated with particular attributes
2290 an indication/signal from the TPM’s system interface
2294 a constant or an enumerated type
2309 a structure where each of the fields defines an attribute and each field is usually a single bit
2310 All the attributes in an attribute structure are packed with the overall size of the structure
2315 an enumerated type that indicates an algorithm
2320 an interface type
2326 This is an array with a length field.
2347 an enumeration value of a particular type
2393 When an error is encountered while unmarshaling a command parameter, an error response code is
2422 a non-zero value was found in a reserved field of an attribute structure (TPMA_)
2501 a bit in an int
2687 The TCG maintains a registry of all algorithms that have an assigned algorithm ID. That registry is…
2691 Inclusion of an algorithm does NOT indicate that the necessary claims of the algorithm are av ailab…
2796 an encryption or signing algorithm using a keyed hash,
2962 ECC depending on context, either an elliptic-curve based,
3142 E – an encryption algorithm
3144 O – an object type
3162 The TCG maintains a registry of all curves that have an assigned curve identifier. That registry is…
3308 indicates whether the command may cause an NV write operation
3312 If the column contains an “O,” then the command may cause a
3313 modification to NV associated with an orderly shutdown. That is, the
3314 command may modify the orderly save state of NV, in which case, an
3319 NV actions due to a previous command or because of an
3324 Any command with an authorization value may cause an NV write
3325 on an authorization failure but the command does not complete
4333 specification will use TPM_TAG_RSP_COMMAND in an error and a response code defined in TPM 1.2.
4336 TPM_TAG_RSP_COMMAND and an appropriate TPM 1.2 response code (TPM_BADTAG =
4341 updated on an error. Unless noted in the command actions, a command that returns an error shall lea…
4343 failure due to an authorization failure may update the dictionary-attack protection values.
4494 CLEAR (0): The response code indicates that the command had an error that would prevent it
4497 … the format bit (bit 7) is SET, then the error occurred during the unmarshaling or validation of an
4547 The error number for this format is in bits[05:00]. When an error is associated with a parameter, 0…
4549 For an error associated with a handle, a parameter number (1 to 7) is added to the N field. For an …
4555 If an implementation is not able to designate the handle, session, or parameter in error, then P an…
4755 command requires an authorization session for
4762 policy Failure In Math Operation or an invalid
4873 use of an authorization session with a context
4905 an NV Index is used before being initialized or the
4949 returned when an internal function cannot process
4950 a request due to an unspecified problem. This
4961 unmarshaling errors so that an attacker cannot
5194 public and sensitive portions of an object are not
5275 There is no reason why an implementation
5817 … defines the structure tags values. The definition of many structures is context-sensitive using an
5818 algorithm ID. In cases where an algorithm ID is not a meaningful way to designate the structure, the
5924 tag for an attestation structure
5930 tag for an attestation structure
5936 tag for an attestation structure
5942 tag for an attestation structure
5948 tag for an attestation structure
5954 tag for an attestation structure
5960 tag for an attestation structure
6055 for loss of power and save state required for an orderly startup
6065 for loss of power and save state required for an orderly startup
6492 the maximum size of an NV Index data area
6532 the modulus - 1 of the count for NV update of an orderly
6539 An “orderly counter” is an NV Index with
6562 the maximum size of an object context that will be
6688 This value is an estimate. If this value is at least 1, then at
6727 This value is an estimate. If this value is at least 1, then at
6742 This value is an estimate. If this value is at least 1, then at
6764 This value is an estimate. If this value is at least 1, then at
6790 This value is an estimate. If this value is at least 1, then at
6846 This value is an approximation and may go up or down
7059 controlled by an authorization value
7143 This is an implementation-specific value. The value shown
7326 and an implementation may have more.
7376 Transient Objects – assigned by the TPM when an object is loaded
7400 When a transient object is loaded, the TPM shall assign a handle with an MSO of TPM_HT_TRANSIENT.
7409 that the handle provided by the caller has an MSO of TPM_HT_PERSISTENT and that the handle is not
7411 A handle is assigned to a session when the session is started. The handle shall have an MSO equal to
7434 the TPM will return an error if ownerAuth is used to attempt to assign a persistent handle outside …
7536 a handle associated with the null hierarchy, an EmptyAuth
7537 authValue, and an Empty Policy authPolicy.
7629 A – an authorization value
7652 these constants, other than PCR_FIRST, are informative and may be changed by an implementation as
7868 The bit numbers for an attribute structure are assigned with the number 0 assigned to the least-sig…
7870 The least significant bit is determined by treating the attribute structure as an integer. The leas…
7872 When any reserved bit in an attribute is SET, the TPM shall return TPM_RC_RESERVED_BITS. This
7878 This structure defines the attributes of an algorithm.
7881 A mode, method, or scheme may have an associated asymmetric, symmetric, or hash algorithm.
7893 SET (1): an asymmetric algorithm with public and private portions
7894 CLEAR (0): not an asymmetric algorithm
7914 SET (1): an algorithm that may be used as an object type
7915 CLEAR (0): an algorithm that is not used as an object type
7933 SET (1): an encryption/decryption algorithm. The setting of asymmetric,
7935 CLEAR (0): not an encryption/decryption algorithm
7965 This attribute structure indicates an object’s use, its authorization types, and it relationship to…
7968 …ally, the setting of these structures is reflected in the integrity value of the private area of an
7994 an ancestor key being duplicated for use in another hierarchy.
8033 SET (1): Approval of USER role actions with this object may be with an HMAC
8045 CLEAR (0): Approval of ADMIN role actions with this object may be with an
8068 CLEAR (0): The object may be duplicated without an inner wrapper on the
8126 when an object is created, when it is loaded, and when it is imported. In these descriptions:
8177 the object or an ancestor is duplicated.
8305 The inSensitive.sensitive.data.size parameter is required to be zero for an asymmetric key so
8349 provides proof of knowledge of the authValue of the object with an HMAC authorization session or a
8393 knowledge of the authValue of the object with an HMAC authorization session or a password.
8476 with an inner wrapper and the new parent shall be an asymmetric key and not TPM_RH_NULL
8488 If an object's parent has fixedTPM SET, and the object is duplicable (fixedParent == CLEAR), then
8495 If an object's parent has fixedTPM CLEAR, then the object is required to have the same setting of
8553 This this attribute modifies the decrypt and sign attributes of an object.
8596 When SET, the private portion of this key can be used to decrypt an external blob. If restricted is…
8597 then the TPM will return an error if the external decrypted blob is not formatted as appropriate fo…
8613 If decrypt is SET on an object with type set to TPM_ALG_KEYEDHASH, it indicates that the object is …
8653 If sign is SET on an object with type set to TPM_ALG_KEYEDHASH, it indicates that the object is an
8867 If Extended is non-zero, then an extended locality is indicated and the TPMA_LOCALITY contains an
8902 If any of these bits is set, an extended locality is indicated
9069 would leak the existence of an index even when disabled.
9106 followed by a TPM2_Startup() of any type. However, the TPM will return an error if
9128 If the RAM memory is shared, then context save of a session may make it possible to load an additio…
9161 is required to make sure that an object slot is available.
9274 If this attribute is SET, then the TPM may perform an NV write as part of the command actions. This…
9276 CLEAR, then the TPM shall not perform an NV write as part of the command actions.
9399 unmarshaled. These types are based on an underlying type that is indicated in the table title by th…
9400 in parentheses. When an interface type is used, the base type is unmarshaled and then checked to se…
9492 refers to an authValue. The range of these values would change according to the TPM implementation.
9559 handle refers to an authorization session.
9585 This interface type is used for an authorization handle when the authorization session uses an HMAC.
9871 This interface type is used to identify the source of the authorization for access to an NV locatio…
9873 ownerAuth, or the authValue. This type is used in the commands that access an NV Index (commands of
9910 This interface type is used to identify an NV location. This type is used in the NV commands.
9938 A TPMI_ALG_HASH is an interface type of all the hash algorithms implemented on a specific TPM. Table
9939 57 is a list of the hash algorithms that have an algorithm ID assigned by the TCG and does not indi…
9975 A TPMI_ALG_ASYM is an interface type of all the asymmetric algorithms implemented on a specific TPM.
9976 Table 58 lists each of the asymmetric algorithms that have an algorithm ID assigned by the TCG.
10001 A TPMI_ALG_SYM is an interface type of all the symmetric algorithms that have an algorithm ID assig…
10007 The validation code produced by an example script will produce a CASE statement with a case for eac…
10036 A TPMI_ALG_SYM_OBJECT is an interface type of all the TCG-defined symmetric algorithms that may
10037 be used as companion symmetric encryption algorithm for an asymmetric object. All algorithms in thi…
10077 A TPMI_ALG_SYM_MODE is an interface type of all the TCG-defined block-cipher modes of operation.
10115 A TPMI_ALG_KDF is an interface type of all the key derivation functions implemented on a specific T…
10181 This is the definition of the interface type for an ECC key exchange scheme. This table would change
10205 …_BAD_TAG). This value is used in case the software is not compatible with this specification and an
10243 an algorithm
10257 If processed by an automated tool, each entry of the table should be qualified (with #ifdef/#endif)…
10348 should pass an indication to the unmarshaling function for
10365 If the TPM2B_ defines a structure and not an array of octets, then the structure is self-describing…
10367 of octets is not equal to the size parameter, then it is an error.
10374 structure to be manipulated as an opaque block. Placing a structure in a TPM2B_ also makes it possi…
10409 For any structure, like the one below, that contains an implied size check, it is implied that TPM_…
10432 …tructure is used for a data buffer that is required to be no larger than the size of the Name of an
10469 This structure is used for an authorization value and limits an authValue to being no larger than t…
10470 largest digest produced by a TPM. In order to ensure consistency within an object, the authValue ma…
10500 This type is a sized buffer that can hold an operand for a comparison with an NV Index location. The
10501 maximum size of the operand is implementation dependent but a TPM is required to support an operand
10617 This TPM-dependent structure is used to provide the timeout value for an authorization.
10639 This structure is used for passing an initial value for a symmetric block cipher to or from the TPM…
10663 The Name of an entity is used in place of the handle in authorization computations. The substitution
10665 For an entity that is defined by a public area (objects and NV Indexes), the Name is the hash of th…
10669 For an object, a TPMT_PUBLIC defines the entity. For an NV Index, a TPMS_NV_PUBLIC defines the
10736 PcrSelect is an array of octets. The octet containing the bit corresponding to a specific PCR is fo…
10844 Tickets are evidence that the TPM has previously processed some information. A ticket is an HMAC ov…
10859 an HMAC using the hash used for context integrity
10979 an HMAC using the context integrity hash algorithm
11056 an HMAC using the context integrity hash
11122 This ticket is produced by TPM2_PolicySigned() and TPM2_PolicySecret() when the authorization has an
11133 an HMAC using the context integrity hash
11222 an HMAC using the context integrity hash
11269 This structure is used to report the properties of an algorithm identifier. It is returned in respo…
11282 an algorithm identifier
11441 The maximum only applies to an algorithm list in a
11474 an array of handles
11528 TPM2_SequenceComplete() and is an input for TPM2_PCR_Extend().
11537 The digest for an unimplemented hash algorithm may not be in a list because the TPM may not recogni…
11600 This structure is an input parameter to TPM2_PolicyPCR() to indicate the PCR that will be included …
11603 digests. The structure is an output parameter from TPM2_Create() and indicates the PCR used in the
11681 an array of tagged properties
11916 commands. It will also be YES after an update of the non-volatile bits of Clock have been updated a…
11917 end of an update interval.
12400 either an HMAC, a password, or an EmptyAuth
12429 either an HMAC, a password, or an EmptyAuth
12449 This interface type defines the supported sizes for an AES key. This type is used to allow the
12475 This interface type defines the supported sizes for an SM4 key. This type is used to allow the
12509 avoid an additional level of indirection with another union and another set of selectors.
12612 able to generate the proper values (a union of all empty data types). When an algorithm is added th…
12646 The TPMT_SYM_DEF structure is used to select an algorithm to be used for parameter encryption in
12736 This structure is used to hold a symmetric key in the sensitive area of an asymmetric object.
12737 The number of bits in the key is in keyBits in the public area. When keyBits is not an even multipl…
12823 For an asymmetric object, data shall be an Empty Buffer and sensitiveDataOrigin shall be SET.
13040 would appear in an object’s public area and in commands where the signing scheme is variable.
13047 …g scheme, the same hash algorithm is used for digesting TPMgenerated data (an attestation structur…
13236 schemes would appear in an object’s public area.
13280 These schemes would appear in an object’s public area and in commands where the secret sharing
13515 an ECDSA scheme
13531 an ECDAA scheme
13716 This holds the value that is the maximum size allowed for an RSA key.
13721 …cept that smaller key size in any command that loads both the public and private portions of an RSA
13822 This structure holds two ECC coordinates that, together, make up an ECC point.
13900 these are the selections allowed for an ECC key
13970 This structure is used to report on the curve parameters of an ECC curve. It is returned by
14140 required in a structure. Table 172 is an illustration of a TPMU_SIGNATURE for a TPM that implements
14146 When a symmetric algorithm is used for signing, the signing algorithm is assumed to be an HMAC based
14184 an ECDSA signature
14243 from the attestation commands and is an input to TPM2_VerifySignature(), TPM2_PolicySigned(), and
14283 This structure is used to hold either an ephemeral public point for ECDH, an OAEP-encrypted block f…
14380 parameters in the TPM2_Load() command. When the TPM creates an object that requires both
14562 This structure contains the common public area parameters for an asymmetric key. The first two
14563 parameters of the parameter definition structures of an asymmetric key shall have the same two first
14615 A TPM compatible with this specification and supporting RSA shall support numPrimes of two and an
14883 For an asymmetric key, this would be the public key.
14919 an error (generally TPM_RC_SIZE) when attempting
14947 a canonical form. For an RSA key, this will be one of the prime factors of the public modulus. After
15076 The TPM2B_SENSITIVE structure is used as a parameter in TPM2_LoadExternal(). It is an unencrypted
15103 an unencrypted sensitive area
15135 When an integrity value is not needed, it is not present and it is not represented by an Empty Buff…
15161 modify the sensitive area of an object.
15179 an encrypted private area
15227 This structure is an output from TPM2_MakeCredential() and is an input to TPM2_ActivateCredential().
15245 an encrypted credential area
15299 This TPM_NV_INDEX format does not retain the Purview field and the D bit is not a part of an Index
15300 handle as in TPM 1.2. The TPMA_NV_PLATFORMCREATE attribute is a property of an Index that
15303 A valid Index handle will have an MSO of TPM_HT_NV_INDEX.
15349 different entities. Since this assignment was a convention and not an architectural element of the …
15353 This structure allows the TPM to keep track of the data and permissions to manipulate an NV Index.
15357 If access to an NV Index is to be restricted based on PCR, then an appropriate authPolicy shall be
15389 If TPMA_NV_EXTEND is SET, then writes to the Index will cause an update of the Index using the exte…
15443 USER role may be provided with an HMAC session or password.
15445 USER role may not be provided with an HMAC session or password.
15464 SET (1): Index contains an 8-octet value that is to be used as a
15472 SET (1): Index contains an 8-octet value to be used as a bit field and
15616 performs an orderly shutdown (TPM2_Shutdown()). Only an Index
15698 This structure describes an NV Index.
15871 When an object has the stClear attribute, it shall not be possible to reload the context or any des…
15876 clearCount in the saved object context. When an object is loaded, this value is compared with the c…
15889 implies that either the TPM is faulty or an external entity is able to forge an integrity val ue fo…
15949 counter for objects (transient and sequence) is incremented when an object context is saved, and the
15954 If an input value for sequence is larger than the value used in any saved context, the TPM shall re…
15957 contextID minus the maximum range for sessions, the TPM shall return an error (TPM_RC_VALUE) and
15964 If an input value for handle is outside of the range of values used by the TPM, the TPM shall retur…
15973 an HMAC session context
15981 an ordinary transient object
16011 The integrity of the context blob is protected by an HMAC. The integrity value is constructed such …
16048 determine if an object was created when some appropriate protections were present.
16468 implementation, an "N" or "NO" to indicate that the command is not implemented.
16657 present in the implementation; an "N" or "NO" to indicate that the command is not implemented; and …
17464 the type of an entry in the array
17565 an NV Index