142eedea958591087603bbacd1c2227d2494026afyshang/** @file
21919913f7bf6652f4b7dcf4309824204f79306d1zliu  TPM Specification data structures (TCG TPM Specification Version 1.2 Revision 103)
3267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  See http://trustedcomputinggroup.org for latest specification updates
4267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
56a8fb8bab5bbebf1f41508d9fed530738cc26d95rsun  Copyright (c) 2006 - 2010, Intel Corporation. All rights reserved.<BR>
69df063a06aef048c042498e2f542fb693e93493ahhtian  This program and the accompanying materials
78069d49e9abf619afac16e44bf72266de57b1411lgao  are licensed and made available under the terms and conditions of the BSD License
88069d49e9abf619afac16e44bf72266de57b1411lgao  which accompanies this distribution.  The full text of the license may be found at
98069d49e9abf619afac16e44bf72266de57b1411lgao  http://opensource.org/licenses/bsd-license.php
108069d49e9abf619afac16e44bf72266de57b1411lgao
118069d49e9abf619afac16e44bf72266de57b1411lgao  THE PROGRAM IS DISTRIBUTED UNDER THE BSD LICENSE ON AN "AS IS" BASIS,
128069d49e9abf619afac16e44bf72266de57b1411lgao  WITHOUT WARRANTIES OR REPRESENTATIONS OF ANY KIND, EITHER EXPRESS OR IMPLIED.
138069d49e9abf619afac16e44bf72266de57b1411lgao**/
148069d49e9abf619afac16e44bf72266de57b1411lgao
15267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
16267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#ifndef _TPM12_H_
17267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define _TPM12_H_
18267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
19ec8432e5151787d1b77fa05ff5dd42fef488c827klu///
20ec8432e5151787d1b77fa05ff5dd42fef488c827klu/// The start of TPM return codes
21ec8432e5151787d1b77fa05ff5dd42fef488c827klu///
226a8fb8bab5bbebf1f41508d9fed530738cc26d95rsun#define TPM_BASE                    0
23267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
24267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
25427987f5bc27aef1beffa61b341e41d4740aea54vanjeff// All structures MUST be packed on a byte boundary.
26267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
27766f4bc13745f77fbcd68efc7d689f493c67b833qhuang
28a04ad3f01fe97649f3ff7097443f08b7a597d797jljusten#pragma pack (1)
29267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
30267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
314135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 2.2.3: Helper redefinitions
32267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
33cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
34cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Indicates the conditions where it is required that authorization be presented
35cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
36267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT8                       TPM_AUTH_DATA_USAGE;
37cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
38cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The information as to what the payload is in an encrypted structure
39cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
40267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT8                       TPM_PAYLOAD_TYPE;
41cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
42cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The version info breakdown
43cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
44267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT8                       TPM_VERSION_BYTE;
45cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
461919913f7bf6652f4b7dcf4309824204f79306d1zliu/// The state of the dictionary attack mitigation logic
471919913f7bf6652f4b7dcf4309824204f79306d1zliu///
481919913f7bf6652f4b7dcf4309824204f79306d1zliutypedef UINT8                       TPM_DA_STATE;
491919913f7bf6652f4b7dcf4309824204f79306d1zliu///
50cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The request or response authorization type
51cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
52267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_TAG;
53cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
54cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The protocol in use
55cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
56267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_PROTOCOL_ID;
57cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
58cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Indicates the start state
59cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
60267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_STARTUP_TYPE;
61cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
62cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The definition of the encryption scheme
63cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
64267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_ENC_SCHEME;
65cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
66cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The definition of the signature scheme
67cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
68267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_SIG_SCHEME;
69cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
70cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The definition of the migration scheme
71cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
72267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_MIGRATE_SCHEME;
73cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
74cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Sets the state of the physical presence mechanism
75cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
76267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_PHYSICAL_PRESENCE;
77cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
78cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Indicates the types of entity that are supported by the TPM
79cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
80267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_ENTITY_TYPE;
81cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
82cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Indicates the permitted usage of the key
83cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
84267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_KEY_USAGE;
85cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
86cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The type of asymmetric encrypted structure in use by the endorsement key
87cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
88267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_EK_TYPE;
89cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
90cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The tag for the structure
91cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
92267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_STRUCTURE_TAG;
93cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
94cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The platform specific spec to which the information relates to
95cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
96267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT16                      TPM_PLATFORM_SPECIFIC;
97cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
98cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The command ordinal
99cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
100267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_COMMAND_CODE;
101cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
102cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Identifies a TPM capability area
103cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
104267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_CAPABILITY_AREA;
105cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
106cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Indicates information regarding a key
107cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
108267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_KEY_FLAGS;
109cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
110cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Indicates the type of algorithm
111cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
112267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_ALGORITHM_ID;
113cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
114cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The locality modifier
115cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
116267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_MODIFIER_INDICATOR;
117cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
118cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The actual number of a counter
119cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
120267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_ACTUAL_COUNT;
121cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
122cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Attributes that define what options are in use for a transport session
123cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
124267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_TRANSPORT_ATTRIBUTES;
125cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
126cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Handle to an authorization session
127cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
128267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_AUTHHANDLE;
129cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
130cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Index to a DIR register
131cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
132267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_DIRINDEX;
133cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
134cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The area where a key is held assigned by the TPM
135cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
136267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_KEY_HANDLE;
137cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
138cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Index to a PCR register
139cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
140267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_PCRINDEX;
141cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
142cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The return code from a function
143cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
144267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_RESULT;
145cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
146cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The types of resources that a TPM may have using internal resources
147cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
148267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_RESOURCE_TYPE;
149cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
150cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Allows for controlling of the key when loaded and how to handle TPM_Startup issues
151cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
152267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_KEY_CONTROL;
153cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
154cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The index into the NV storage area
155cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
156267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_NV_INDEX;
157cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
1581a2f870c9babe077c2d3abea23b6e8e044778341pkandel/// The family ID. Family IDs are automatically assigned a sequence number by the TPM.
159cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// A trusted process can set the FamilyID value in an individual row to NULL, which
160cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// invalidates that row. The family ID resets to NULL on each change of TPM Owner.
161cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
162267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_FAMILY_ID;
163cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
164cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// IA value used as a label for the most recent verification of this family. Set to zero when not in use.
165cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
166267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_FAMILY_VERIFICATION;
167cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
168cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// How the TPM handles var
169cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
170267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_STARTUP_EFFECTS;
171cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
172cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The mode of a symmetric encryption
173cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
174267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_SYM_MODE;
175cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
176cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The family flags
177cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
178267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_FAMILY_FLAGS;
179cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
180cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The index value for the delegate NV table
181cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
182267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_DELEGATE_INDEX;
183cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
184cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The restrictions placed on delegation of CMK commands
185cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
186267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_CMK_DELEGATE;
187cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
188cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The ID value of a monotonic counter
189cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
190267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_COUNT_ID;
191cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
192cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// A command to execute
193cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
194267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_REDIT_COMMAND;
195cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
196cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// A transport session handle
197cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
198267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_TRANSHANDLE;
199cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
200cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// A generic handle could be key, transport etc
201cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
202267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_HANDLE;
203cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
204cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// What operation is happening
205cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
206267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT32                      TPM_FAMILY_OPERATION;
207267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
208267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
209267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 2.2.4: Vendor specific
210267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// The following defines allow for the quick specification of a
211267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// vendor specific item.
212267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
213267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_Vendor_Specific32       ((UINT32) 0x00000400)
214267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_Vendor_Specific8        ((UINT8) 0x80)
215267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
216267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
2174135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 3.1: TPM_STRUCTURE_TAG
218267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
219267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CONTEXTBLOB         ((TPM_STRUCTURE_TAG) 0x0001)
220267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CONTEXT_SENSITIVE   ((TPM_STRUCTURE_TAG) 0x0002)
221267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CONTEXTPOINTER      ((TPM_STRUCTURE_TAG) 0x0003)
222267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CONTEXTLIST         ((TPM_STRUCTURE_TAG) 0x0004)
223267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_SIGNINFO            ((TPM_STRUCTURE_TAG) 0x0005)
224267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_PCR_INFO_LONG       ((TPM_STRUCTURE_TAG) 0x0006)
225267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_PERSISTENT_FLAGS    ((TPM_STRUCTURE_TAG) 0x0007)
226267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_VOLATILE_FLAGS      ((TPM_STRUCTURE_TAG) 0x0008)
227267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_PERSISTENT_DATA     ((TPM_STRUCTURE_TAG) 0x0009)
228267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_VOLATILE_DATA       ((TPM_STRUCTURE_TAG) 0x000A)
229267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_SV_DATA             ((TPM_STRUCTURE_TAG) 0x000B)
230267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_EK_BLOB             ((TPM_STRUCTURE_TAG) 0x000C)
231267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_EK_BLOB_AUTH        ((TPM_STRUCTURE_TAG) 0x000D)
232267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_COUNTER_VALUE       ((TPM_STRUCTURE_TAG) 0x000E)
233267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_TRANSPORT_INTERNAL  ((TPM_STRUCTURE_TAG) 0x000F)
234267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_TRANSPORT_LOG_IN    ((TPM_STRUCTURE_TAG) 0x0010)
235267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_TRANSPORT_LOG_OUT   ((TPM_STRUCTURE_TAG) 0x0011)
236267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_AUDIT_EVENT_IN      ((TPM_STRUCTURE_TAG) 0x0012)
237267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_AUDIT_EVENT_OUT     ((TPM_STRUCTURE_TAG) 0x0013)
238267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CURRENT_TICKS       ((TPM_STRUCTURE_TAG) 0x0014)
239267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_KEY                 ((TPM_STRUCTURE_TAG) 0x0015)
240267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_STORED_DATA12       ((TPM_STRUCTURE_TAG) 0x0016)
241267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_NV_ATTRIBUTES       ((TPM_STRUCTURE_TAG) 0x0017)
242267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_NV_DATA_PUBLIC      ((TPM_STRUCTURE_TAG) 0x0018)
243267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_NV_DATA_SENSITIVE   ((TPM_STRUCTURE_TAG) 0x0019)
244267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DELEGATIONS         ((TPM_STRUCTURE_TAG) 0x001A)
245267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DELEGATE_PUBLIC     ((TPM_STRUCTURE_TAG) 0x001B)
246267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DELEGATE_TABLE_ROW  ((TPM_STRUCTURE_TAG) 0x001C)
247267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_TRANSPORT_AUTH      ((TPM_STRUCTURE_TAG) 0x001D)
248267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_TRANSPORT_PUBLIC    ((TPM_STRUCTURE_TAG) 0x001E)
249267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_PERMANENT_FLAGS     ((TPM_STRUCTURE_TAG) 0x001F)
250267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_STCLEAR_FLAGS       ((TPM_STRUCTURE_TAG) 0x0020)
251267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_STANY_FLAGS         ((TPM_STRUCTURE_TAG) 0x0021)
252267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_PERMANENT_DATA      ((TPM_STRUCTURE_TAG) 0x0022)
253267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_STCLEAR_DATA        ((TPM_STRUCTURE_TAG) 0x0023)
254267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_STANY_DATA          ((TPM_STRUCTURE_TAG) 0x0024)
255267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_FAMILY_TABLE_ENTRY  ((TPM_STRUCTURE_TAG) 0x0025)
256267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DELEGATE_SENSITIVE  ((TPM_STRUCTURE_TAG) 0x0026)
257267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DELG_KEY_BLOB       ((TPM_STRUCTURE_TAG) 0x0027)
258267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_KEY12               ((TPM_STRUCTURE_TAG) 0x0028)
259267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CERTIFY_INFO2       ((TPM_STRUCTURE_TAG) 0x0029)
260267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DELEGATE_OWNER_BLOB ((TPM_STRUCTURE_TAG) 0x002A)
261267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_EK_BLOB_ACTIVATE    ((TPM_STRUCTURE_TAG) 0x002B)
262267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DAA_BLOB            ((TPM_STRUCTURE_TAG) 0x002C)
263267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DAA_CONTEXT         ((TPM_STRUCTURE_TAG) 0x002D)
264267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DAA_ENFORCE         ((TPM_STRUCTURE_TAG) 0x002E)
265267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DAA_ISSUER          ((TPM_STRUCTURE_TAG) 0x002F)
266267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CAP_VERSION_INFO    ((TPM_STRUCTURE_TAG) 0x0030)
267267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DAA_SENSITIVE       ((TPM_STRUCTURE_TAG) 0x0031)
268267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_DAA_TPM             ((TPM_STRUCTURE_TAG) 0x0032)
269267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CMK_MIGAUTH         ((TPM_STRUCTURE_TAG) 0x0033)
270267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CMK_SIGTICKET       ((TPM_STRUCTURE_TAG) 0x0034)
271267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_CMK_MA_APPROVAL     ((TPM_STRUCTURE_TAG) 0x0035)
272267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_QUOTE_INFO2         ((TPM_STRUCTURE_TAG) 0x0036)
2731919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_TAG_DA_INFO             ((TPM_STRUCTURE_TAG) 0x0037)
2741919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_TAG_DA_LIMITED          ((TPM_STRUCTURE_TAG) 0x0038)
2751919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_TAG_DA_ACTION_TYPE      ((TPM_STRUCTURE_TAG) 0x0039)
276267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
277267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
278267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4: TPM Types
279267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
280267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
281267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
282267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.1: TPM_RESOURCE_TYPE
283267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
2844135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_KEY                  ((TPM_RESOURCE_TYPE) 0x00000001) ///< The handle is a key handle and is the result of a LoadKey type operation
2854135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_AUTH                 ((TPM_RESOURCE_TYPE) 0x00000002) ///< The handle is an authorization handle. Auth handles come from TPM_OIAP, TPM_OSAP and TPM_DSAP
2864135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_HASH                 ((TPM_RESOURCE_TYPE) 0x00000003) ///< Reserved for hashes
2874135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_TRANS                ((TPM_RESOURCE_TYPE) 0x00000004) ///< The handle is for a transport session. Transport handles come from TPM_EstablishTransport
2884135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_CONTEXT              ((TPM_RESOURCE_TYPE) 0x00000005) ///< Resource wrapped and held outside the TPM using the context save/restore commands
2894135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_COUNTER              ((TPM_RESOURCE_TYPE) 0x00000006) ///< Reserved for counters
2904135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_DELEGATE             ((TPM_RESOURCE_TYPE) 0x00000007) ///< The handle is for a delegate row. These are the internal rows held in NV storage by the TPM
2914135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_DAA_TPM              ((TPM_RESOURCE_TYPE) 0x00000008) ///< The value is a DAA TPM specific blob
2924135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_DAA_V0               ((TPM_RESOURCE_TYPE) 0x00000009) ///< The value is a DAA V0 parameter
2934135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_RT_DAA_V1               ((TPM_RESOURCE_TYPE) 0x0000000A) ///< The value is a DAA V1 parameter
294267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
295267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
296267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.2: TPM_PAYLOAD_TYPE
297267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
2984135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_ASYM                 ((TPM_PAYLOAD_TYPE) 0x01) ///< The entity is an asymmetric key
2994135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_BIND                 ((TPM_PAYLOAD_TYPE) 0x02) ///< The entity is bound data
3004135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_MIGRATE              ((TPM_PAYLOAD_TYPE) 0x03) ///< The entity is a migration blob
3014135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_MAINT                ((TPM_PAYLOAD_TYPE) 0x04) ///< The entity is a maintenance blob
3024135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_SEAL                 ((TPM_PAYLOAD_TYPE) 0x05) ///< The entity is sealed data
3034135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_MIGRATE_RESTRICTED   ((TPM_PAYLOAD_TYPE) 0x06) ///< The entity is a restricted-migration asymmetric key
3044135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_MIGRATE_EXTERNAL     ((TPM_PAYLOAD_TYPE) 0x07) ///< The entity is a external migratable key
3054135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_CMK_MIGRATE          ((TPM_PAYLOAD_TYPE) 0x08) ///< The entity is a CMK migratable blob
3064135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PT_VENDOR_SPECIFIC      ((TPM_PAYLOAD_TYPE) 0x80) ///< 0x80 - 0xFF Vendor specific payloads
3074135253bde4f1bb0004844f3ab1112882c76072exli
3084135253bde4f1bb0004844f3ab1112882c76072exli//
3094135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 4.3: TPM_ENTITY_TYPE
3104135253bde4f1bb0004844f3ab1112882c76072exli//
3114135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_KEYHANDLE            ((UINT16) 0x0001) ///< The entity is a keyHandle or key
3124135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_OWNER                ((UINT16) 0x0002) ///< The entity is the TPM Owner
3134135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_DATA                 ((UINT16) 0x0003) ///< The entity is some data
3144135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_SRK                  ((UINT16) 0x0004) ///< The entity is the SRK
3154135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_KEY                  ((UINT16) 0x0005) ///< The entity is a key or keyHandle
3164135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_REVOKE               ((UINT16) 0x0006) ///< The entity is the RevokeTrust value
3174135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_DEL_OWNER_BLOB       ((UINT16) 0x0007) ///< The entity is a delegate owner blob
3184135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_DEL_ROW              ((UINT16) 0x0008) ///< The entity is a delegate row
3194135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_DEL_KEY_BLOB         ((UINT16) 0x0009) ///< The entity is a delegate key blob
3204135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_COUNTER              ((UINT16) 0x000A) ///< The entity is a counter
3214135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_NV                   ((UINT16) 0x000B) ///< The entity is a NV index
3221919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_ET_OPERATOR             ((UINT16) 0x000C) ///< The entity is the operator
3234135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_RESERVED_HANDLE      ((UINT16) 0x0040) ///< Reserved. This value avoids collisions with the handle MSB setting.
324267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
325267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// TPM_ENTITY_TYPE MSB Values: The MSB is used to indicate the ADIP encryption sheme when applicable
326267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
3274135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_XOR                  ((UINT16) 0x0000) ///< ADIP encryption scheme: XOR
3284135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ET_AES128               ((UINT16) 0x0006) ///< ADIP encryption scheme: AES 128 bits
329267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
330267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
331267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.4.1: Reserved Key Handles
332267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
3334135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KH_SRK                  ((TPM_KEY_HANDLE) 0x40000000) ///< The handle points to the SRK
3344135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KH_OWNER                ((TPM_KEY_HANDLE) 0x40000001) ///< The handle points to the TPM Owner
3354135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KH_REVOKE               ((TPM_KEY_HANDLE) 0x40000002) ///< The handle points to the RevokeTrust value
3364135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KH_TRANSPORT            ((TPM_KEY_HANDLE) 0x40000003) ///< The handle points to the EstablishTransport static authorization
3374135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KH_OPERATOR             ((TPM_KEY_HANDLE) 0x40000004) ///< The handle points to the Operator auth
3384135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KH_ADMIN                ((TPM_KEY_HANDLE) 0x40000005) ///< The handle points to the delegation administration auth
3394135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KH_EK                   ((TPM_KEY_HANDLE) 0x40000006) ///< The handle points to the PUBEK, only usable with TPM_OwnerReadInternalPub
340267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
341267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
342267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.5: TPM_STARTUP_TYPE
343267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
3444135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ST_CLEAR                ((TPM_STARTUP_TYPE) 0x0001) ///< The TPM is starting up from a clean state
3454135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ST_STATE                ((TPM_STARTUP_TYPE) 0x0002) ///< The TPM is starting up from a saved state
3464135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ST_DEACTIVATED          ((TPM_STARTUP_TYPE) 0x0003) ///< The TPM is to startup and set the deactivated flag to TRUE
347267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
348267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
349267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.6: TPM_STATUP_EFFECTS
350267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// The table makeup is still an open issue.
351267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
352267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
353267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
354267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.7: TPM_PROTOCOL_ID
355267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
3564135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PID_OIAP                ((TPM_PROTOCOL_ID) 0x0001) ///< The OIAP protocol.
3574135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PID_OSAP                ((TPM_PROTOCOL_ID) 0x0002) ///< The OSAP protocol.
3584135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PID_ADIP                ((TPM_PROTOCOL_ID) 0x0003) ///< The ADIP protocol.
3594135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PID_ADCP                ((TPM_PROTOCOL_ID) 0x0004) ///< The ADCP protocol.
3604135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PID_OWNER               ((TPM_PROTOCOL_ID) 0x0005) ///< The protocol for taking ownership of a TPM.
3614135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PID_DSAP                ((TPM_PROTOCOL_ID) 0x0006) ///< The DSAP protocol
3624135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PID_TRANSPORT           ((TPM_PROTOCOL_ID) 0x0007) ///< The transport protocol
363267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
364267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
365267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.8: TPM_ALGORITHM_ID
366267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//   The TPM MUST support the algorithms TPM_ALG_RSA, TPM_ALG_SHA, TPM_ALG_HMAC,
367267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//   TPM_ALG_MGF1
368267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
3694135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_RSA                 ((TPM_ALGORITHM_ID) 0x00000001) ///< The RSA algorithm.
3704135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_DES                 ((TPM_ALGORITHM_ID) 0x00000002) ///< The DES algorithm
3714135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_3DES                ((TPM_ALGORITHM_ID) 0x00000003) ///< The 3DES algorithm in EDE mode
3724135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_SHA                 ((TPM_ALGORITHM_ID) 0x00000004) ///< The SHA1 algorithm
3734135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_HMAC                ((TPM_ALGORITHM_ID) 0x00000005) ///< The RFC 2104 HMAC algorithm
3744135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_AES128              ((TPM_ALGORITHM_ID) 0x00000006) ///< The AES algorithm, key size 128
3754135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_MGF1                ((TPM_ALGORITHM_ID) 0x00000007) ///< The XOR algorithm using MGF1 to create a string the size of the encrypted block
3764135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_AES192              ((TPM_ALGORITHM_ID) 0x00000008) ///< AES, key size 192
3774135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_AES256              ((TPM_ALGORITHM_ID) 0x00000009) ///< AES, key size 256
3784135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_ALG_XOR                 ((TPM_ALGORITHM_ID) 0x0000000A) ///< XOR using the rolling nonces
379267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
380267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
381267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.9: TPM_PHYSICAL_PRESENCE
382267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
3834135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PHYSICAL_PRESENCE_HW_DISABLE    ((TPM_PHYSICAL_PRESENCE) 0x0200) ///< Sets the physicalPresenceHWEnable to FALSE
3844135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PHYSICAL_PRESENCE_CMD_DISABLE   ((TPM_PHYSICAL_PRESENCE) 0x0100) ///< Sets the physicalPresenceCMDEnable to FALSE
3854135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PHYSICAL_PRESENCE_LIFETIME_LOCK ((TPM_PHYSICAL_PRESENCE) 0x0080) ///< Sets the physicalPresenceLifetimeLock to TRUE
3864135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PHYSICAL_PRESENCE_HW_ENABLE     ((TPM_PHYSICAL_PRESENCE) 0x0040) ///< Sets the physicalPresenceHWEnable to TRUE
3874135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PHYSICAL_PRESENCE_CMD_ENABLE    ((TPM_PHYSICAL_PRESENCE) 0x0020) ///< Sets the physicalPresenceCMDEnable to TRUE
3884135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PHYSICAL_PRESENCE_NOTPRESENT    ((TPM_PHYSICAL_PRESENCE) 0x0010) ///< Sets PhysicalPresence = FALSE
3894135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PHYSICAL_PRESENCE_PRESENT       ((TPM_PHYSICAL_PRESENCE) 0x0008) ///< Sets PhysicalPresence = TRUE
3904135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PHYSICAL_PRESENCE_LOCK          ((TPM_PHYSICAL_PRESENCE) 0x0004) ///< Sets PhysicalPresenceLock = TRUE
391267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
392267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
393267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.10: TPM_MIGRATE_SCHEME
394267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
3954135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_MS_MIGRATE                      ((TPM_MIGRATE_SCHEME) 0x0001) ///< A public key that can be used with all TPM migration commands other than 'ReWrap' mode.
3964135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_MS_REWRAP                       ((TPM_MIGRATE_SCHEME) 0x0002) ///< A public key that can be used for the ReWrap mode of TPM_CreateMigrationBlob.
3974135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_MS_MAINT                        ((TPM_MIGRATE_SCHEME) 0x0003) ///< A public key that can be used for the Maintenance commands
3984135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_MS_RESTRICT_MIGRATE             ((TPM_MIGRATE_SCHEME) 0x0004) ///< The key is to be migrated to a Migration Authority.
3994135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_MS_RESTRICT_APPROVE_DOUBLE      ((TPM_MIGRATE_SCHEME) 0x0005) ///< The key is to be migrated to an entity approved by a Migration Authority using double wrapping
400267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
401267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
402267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.11: TPM_EK_TYPE
403267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
4044135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_EK_TYPE_ACTIVATE        ((TPM_EK_TYPE) 0x0001) ///< The blob MUST be TPM_EK_BLOB_ACTIVATE
4054135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_EK_TYPE_AUTH            ((TPM_EK_TYPE) 0x0002) ///< The blob MUST be TPM_EK_BLOB_AUTH
406267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
407267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
408267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 4.12: TPM_PLATFORM_SPECIFIC
409267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
4104135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PS_PC_11                ((TPM_PLATFORM_SPECIFIC) 0x0001) ///< PC Specific version 1.1
4114135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PS_PC_12                ((TPM_PLATFORM_SPECIFIC) 0x0002) ///< PC Specific version 1.2
4124135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PS_PDA_12               ((TPM_PLATFORM_SPECIFIC) 0x0003) ///< PDA Specific version 1.2
4134135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PS_Server_12            ((TPM_PLATFORM_SPECIFIC) 0x0004) ///< Server Specific version 1.2
4144135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_PS_Mobile_12            ((TPM_PLATFORM_SPECIFIC) 0x0005) ///< Mobil Specific version 1.2
415267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
416267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
417267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 5: Basic Structures
418267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
419267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
420427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
421427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.1: TPM_STRUCT_VER
422427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
423267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_STRUCT_VER {
424267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             major;
425267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             minor;
426267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             revMajor;
427267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             revMinor;
428267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_STRUCT_VER;
429267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
430427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
431427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.3: TPM_VERSION
432427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
433267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_VERSION {
434267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_VERSION_BYTE                  major;
435267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_VERSION_BYTE                  minor;
436267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             revMajor;
437267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             revMinor;
438267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_VERSION;
439267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
440267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
4419cf53f00606e3f6604e73d56139aedf75eeba05avanjeff#define TPM_SHA1_160_HASH_LEN       0x14
4429cf53f00606e3f6604e73d56139aedf75eeba05avanjeff#define TPM_SHA1BASED_NONCE_LEN     TPM_SHA1_160_HASH_LEN
4439cf53f00606e3f6604e73d56139aedf75eeba05avanjeff
444cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
445cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Part 2, section 5.4: TPM_DIGEST
446cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
447267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_DIGEST{
448267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             digest[TPM_SHA1_160_HASH_LEN];
449267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DIGEST;
450267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
451cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
452cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// This SHALL be the digest of the chosen identityLabel and privacyCA for a new TPM identity
453cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
4544135253bde4f1bb0004844f3ab1112882c76072exlitypedef TPM_DIGEST                  TPM_CHOSENID_HASH;
455cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
456cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// This SHALL be the hash of a list of PCR indexes and PCR values that a key or data is bound to
457cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
4584135253bde4f1bb0004844f3ab1112882c76072exlitypedef TPM_DIGEST                  TPM_COMPOSITE_HASH;
459cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
460cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// This SHALL be the value of a DIR register
461cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
4624135253bde4f1bb0004844f3ab1112882c76072exlitypedef TPM_DIGEST                  TPM_DIRVALUE;
463cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff
464267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef TPM_DIGEST                  TPM_HMAC;
465cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
466cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The value inside of the PCR
467cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
4684135253bde4f1bb0004844f3ab1112882c76072exlitypedef TPM_DIGEST                  TPM_PCRVALUE;
469cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
470cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// This SHALL be the value of the current internal audit state
471cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
4724135253bde4f1bb0004844f3ab1112882c76072exlitypedef TPM_DIGEST                  TPM_AUDITDIGEST;
473267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
474427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
475427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.5: TPM_NONCE
476427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
477267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_NONCE{
478267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             nonce[20];
479267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_NONCE;
480267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
4811919913f7bf6652f4b7dcf4309824204f79306d1zliu///
4821919913f7bf6652f4b7dcf4309824204f79306d1zliu/// This SHALL be a random value generated by a TPM immediately after the EK is installed
4831919913f7bf6652f4b7dcf4309824204f79306d1zliu/// in that TPM, whenever an EK is installed in that TPM
4841919913f7bf6652f4b7dcf4309824204f79306d1zliu///
4851919913f7bf6652f4b7dcf4309824204f79306d1zliutypedef TPM_NONCE                  TPM_DAA_TPM_SEED;
4861919913f7bf6652f4b7dcf4309824204f79306d1zliu///
4871919913f7bf6652f4b7dcf4309824204f79306d1zliu/// This SHALL be a random value
4881919913f7bf6652f4b7dcf4309824204f79306d1zliu///
4891919913f7bf6652f4b7dcf4309824204f79306d1zliutypedef TPM_NONCE                  TPM_DAA_CONTEXT_SEED;
4901919913f7bf6652f4b7dcf4309824204f79306d1zliu
491267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
492267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 5.6: TPM_AUTHDATA
493267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
494cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
495cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// The AuthData data is the information that is saved or passed to provide proof of ownership
496cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// 296 of an entity
497cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
498267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT8                       tdTPM_AUTHDATA[20];
499cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff
500267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef tdTPM_AUTHDATA              TPM_AUTHDATA;
501cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
502cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// A secret plaintext value used in the authorization process
503cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
504267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef TPM_AUTHDATA                TPM_SECRET;
505cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
506cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// A ciphertext (encrypted) version of AuthData data. The encryption mechanism depends on the context
507cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
508267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef TPM_AUTHDATA                TPM_ENCAUTH;
509267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
510427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
511427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.7: TPM_KEY_HANDLE_LIST
512427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Size of handle is loaded * sizeof(TPM_KEY_HANDLE)
513427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
514267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_KEY_HANDLE_LIST {
515267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT16                            loaded;
516267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_KEY_HANDLE                    handle[1];
517267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_KEY_HANDLE_LIST;
518267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
519267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
520267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 5.8: TPM_KEY_USAGE values
521267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
5224135253bde4f1bb0004844f3ab1112882c76072exli///
5234135253bde4f1bb0004844f3ab1112882c76072exli/// TPM_KEY_SIGNING SHALL indicate a signing key. The [private] key SHALL be
5244135253bde4f1bb0004844f3ab1112882c76072exli/// used for signing operations, only. This means that it MUST be a leaf of the
5254135253bde4f1bb0004844f3ab1112882c76072exli/// Protected Storage key hierarchy.
5264135253bde4f1bb0004844f3ab1112882c76072exli///
527267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_SIGNING             ((UINT16) 0x0010)
5284135253bde4f1bb0004844f3ab1112882c76072exli///
5294135253bde4f1bb0004844f3ab1112882c76072exli/// TPM_KEY_STORAGE SHALL indicate a storage key. The key SHALL be used to wrap
5304135253bde4f1bb0004844f3ab1112882c76072exli/// and unwrap other keys in the Protected Storage hierarchy
5314135253bde4f1bb0004844f3ab1112882c76072exli///
532267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_STORAGE             ((UINT16) 0x0011)
5334135253bde4f1bb0004844f3ab1112882c76072exli///
5344135253bde4f1bb0004844f3ab1112882c76072exli/// TPM_KEY_IDENTITY SHALL indicate an identity key. The key SHALL be used for
5354135253bde4f1bb0004844f3ab1112882c76072exli/// operations that require a TPM identity, only.
5364135253bde4f1bb0004844f3ab1112882c76072exli///
537267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_IDENTITY            ((UINT16) 0x0012)
5384135253bde4f1bb0004844f3ab1112882c76072exli///
5394135253bde4f1bb0004844f3ab1112882c76072exli/// TPM_KEY_AUTHCHANGE SHALL indicate an ephemeral key that is in use during
5404135253bde4f1bb0004844f3ab1112882c76072exli/// the ChangeAuthAsym process, only.
5414135253bde4f1bb0004844f3ab1112882c76072exli///
542267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_AUTHCHANGE          ((UINT16) 0x0013)
5434135253bde4f1bb0004844f3ab1112882c76072exli///
5444135253bde4f1bb0004844f3ab1112882c76072exli/// TPM_KEY_BIND SHALL indicate a key that can be used for TPM_Bind and
5454135253bde4f1bb0004844f3ab1112882c76072exli/// TPM_Unbind operations only.
5464135253bde4f1bb0004844f3ab1112882c76072exli///
547267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_BIND                ((UINT16) 0x0014)
5484135253bde4f1bb0004844f3ab1112882c76072exli///
5494135253bde4f1bb0004844f3ab1112882c76072exli/// TPM_KEY_LEGACY SHALL indicate a key that can perform signing and binding
5504135253bde4f1bb0004844f3ab1112882c76072exli/// operations. The key MAY be used for both signing and binding operations.
5514135253bde4f1bb0004844f3ab1112882c76072exli/// The TPM_KEY_LEGACY key type is to allow for use by applications where both
5524135253bde4f1bb0004844f3ab1112882c76072exli/// signing and encryption operations occur with the same key. The use of this
5534135253bde4f1bb0004844f3ab1112882c76072exli/// key type is not recommended TPM_KEY_MIGRATE 0x0016 This SHALL indicate a
5544135253bde4f1bb0004844f3ab1112882c76072exli/// key in use for TPM_MigrateKey
5554135253bde4f1bb0004844f3ab1112882c76072exli///
556267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_LEGACY              ((UINT16) 0x0015)
5574135253bde4f1bb0004844f3ab1112882c76072exli///
5584135253bde4f1bb0004844f3ab1112882c76072exli/// TPM_KEY_MIGRAGE SHALL indicate a key in use for TPM_MigrateKey
5594135253bde4f1bb0004844f3ab1112882c76072exli///
560267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_MIGRATE             ((UINT16) 0x0016)
561267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
562267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
5634135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 5.8.1: Mandatory Key Usage Schemes
564267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
565267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
566267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ES_NONE                 ((TPM_ENC_SCHEME) 0x0001)
567267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ES_RSAESPKCSv15         ((TPM_ENC_SCHEME) 0x0002)
568267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ES_RSAESOAEP_SHA1_MGF1  ((TPM_ENC_SCHEME) 0x0003)
5691919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_ES_SYM_CNT              ((TPM_ENC_SCHEME) 0x0004)  ///< rev94 defined
5701919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_ES_SYM_CTR              ((TPM_ENC_SCHEME) 0x0004)
571267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ES_SYM_OFB              ((TPM_ENC_SCHEME) 0x0005)
572267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
573267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SS_NONE                 ((TPM_SIG_SCHEME) 0x0001)
574267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SS_RSASSAPKCS1v15_SHA1  ((TPM_SIG_SCHEME) 0x0002)
575267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SS_RSASSAPKCS1v15_DER   ((TPM_SIG_SCHEME) 0x0003)
576267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SS_RSASSAPKCS1v15_INFO  ((TPM_SIG_SCHEME) 0x0004)
577267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
578267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
579267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 5.9: TPM_AUTH_DATA_USAGE values
580267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
581267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUTH_NEVER              ((TPM_AUTH_DATA_USAGE) 0x00)
582267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUTH_ALWAYS             ((TPM_AUTH_DATA_USAGE) 0x01)
583267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUTH_PRIV_USE_ONLY      ((TPM_AUTH_DATA_USAGE) 0x03)
584267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
585427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
586427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.10: TPM_KEY_FLAGS
587427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
588373b5cf97cc650d2e81d4909ff5327b6ce0b6c26yshangtypedef enum tdTPM_KEY_FLAGS {
589267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  redirection                       = 0x00000001,
590267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  migratable                        = 0x00000002,
591267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  isVolatile                        = 0x00000004,
592267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  pcrIgnoredOnRead                  = 0x00000008,
593267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  migrateAuthority                  = 0x00000010
5943e7b340f87d76e26da83f4841b1bd07f46c6eac4yshang} TPM_KEY_FLAGS_BITS;
595267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
596427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
597427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.11: TPM_CHANGEAUTH_VALIDATE
598427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
599267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_CHANGEAUTH_VALIDATE {
600267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_SECRET                        newAuthSecret;
601267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_NONCE                         n1;
602267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CHANGEAUTH_VALIDATE;
603267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
604427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
605427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.12: TPM_MIGRATIONKEYAUTH
606427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   decalared after section 10 to catch declaration of TPM_PUBKEY
607427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
608427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2 section 10.1: TPM_KEY_PARMS
609427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(parmSize)] BYTE* parms;
610427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
611267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_KEY_PARMS {
612267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_ALGORITHM_ID                  algorithmID;
613267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_ENC_SCHEME                    encScheme;
614267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_SIG_SCHEME                    sigScheme;
615267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            parmSize;
616267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *parms;
617267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_KEY_PARMS;
618267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
619427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
620427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 10.4: TPM_STORE_PUBKEY
621427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
622267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_STORE_PUBKEY {
623267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            keyLength;
624267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             key[1];
625267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_STORE_PUBKEY;
626267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
627427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
628427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 10.5: TPM_PUBKEY
629427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
630267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_PUBKEY{
631267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_KEY_PARMS                     algorithmParms;
632267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STORE_PUBKEY                  pubKey;
633267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_PUBKEY;
634267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
635427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
636427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.12: TPM_MIGRATIONKEYAUTH
637427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
638267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_MIGRATIONKEYAUTH{
639267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PUBKEY                        migrationKey;
640267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_MIGRATE_SCHEME                migrationScheme;
641267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        digest;
642267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_MIGRATIONKEYAUTH;
643267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
644427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
645427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.13: TPM_COUNTER_VALUE
646427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
647267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_COUNTER_VALUE{
648267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
649267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             label[4];
650267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_ACTUAL_COUNT                  counter;
651267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_COUNTER_VALUE;
652267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
653427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
654427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.14: TPM_SIGN_INFO
655427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   Size of data indicated by dataLen
656427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
657267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_SIGN_INFO {
658267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
659267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             fixed[4];
660267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_NONCE                         replay;
661267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            dataLen;
662267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *data;
663267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_SIGN_INFO;
664267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
665427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
666427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.15: TPM_MSA_COMPOSITE
667427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   Number of migAuthDigest indicated by MSAlist
668427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
669267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_MSA_COMPOSITE {
670267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            MSAlist;
671267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        migAuthDigest[1];
672267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_MSA_COMPOSITE;
673267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
674427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
675427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.16: TPM_CMK_AUTH
676427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
677267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_CMK_AUTH{
678267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        migrationAuthorityDigest;
679267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        destinationKeyDigest;
680267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        sourceKeyDigest;
681267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CMK_AUTH;
682267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
683267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
684267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 5.17: TPM_CMK_DELEGATE
685267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
6864135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_CMK_DELEGATE_SIGNING    ((TPM_CMK_DELEGATE) BIT31)
6874135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_CMK_DELEGATE_STORAGE    ((TPM_CMK_DELEGATE) BIT30)
6884135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_CMK_DELEGATE_BIND       ((TPM_CMK_DELEGATE) BIT29)
6894135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_CMK_DELEGATE_LEGACY     ((TPM_CMK_DELEGATE) BIT28)
6904135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_CMK_DELEGATE_MIGRATE    ((TPM_CMK_DELEGATE) BIT27)
691267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
692427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
693427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.18: TPM_SELECT_SIZE
694427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
695267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_SELECT_SIZE {
696267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             major;
697267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             minor;
698267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT16                            reqSize;
699267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_SELECT_SIZE;
700267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
701427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
702427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5,19: TPM_CMK_MIGAUTH
703427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
704267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_CMK_MIGAUTH{
705267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
706267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        msaDigest;
707267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        pubKeyDigest;
708267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CMK_MIGAUTH;
709267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
710427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
711427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.20: TPM_CMK_SIGTICKET
712427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
713267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_CMK_SIGTICKET{
714267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
715267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        verKeyDigest;
716267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        signedData;
717267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CMK_SIGTICKET;
718267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
719427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
720427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 5.21: TPM_CMK_MA_APPROVAL
721427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
722267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_CMK_MA_APPROVAL{
723267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
724267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        migrationAuthorityDigest;
725267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CMK_MA_APPROVAL;
726267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
727267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
728267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 6: Command Tags
729267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
730267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_RQU_COMMAND         ((TPM_STRUCTURE_TAG) 0x00C1)
731267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_RQU_AUTH1_COMMAND   ((TPM_STRUCTURE_TAG) 0x00C2)
732267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_RQU_AUTH2_COMMAND   ((TPM_STRUCTURE_TAG) 0x00C3)
733267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_RSP_COMMAND         ((TPM_STRUCTURE_TAG) 0x00C4)
734267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_RSP_AUTH1_COMMAND   ((TPM_STRUCTURE_TAG) 0x00C5)
735267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TAG_RSP_AUTH2_COMMAND   ((TPM_STRUCTURE_TAG) 0x00C6)
736267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
737427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
738427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 7.1: TPM_PERMANENT_FLAGS
739427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
740267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_PERMANENT_FLAGS{
741267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
742267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           disable;
743267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           ownership;
744267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           deactivated;
745267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           readPubek;
746267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           disableOwnerClear;
747267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           allowMaintenance;
748267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           physicalPresenceLifetimeLock;
749267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           physicalPresenceHWEnable;
750267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           physicalPresenceCMDEnable;
751267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           CEKPUsed;
752267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           TPMpost;
753267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           TPMpostLock;
754267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           FIPS;
755267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           operator;
756267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           enableRevokeEK;
757267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           nvLocked;
758267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           readSRKPub;
759267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           tpmEstablished;
760267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           maintenanceDone;
7611919913f7bf6652f4b7dcf4309824204f79306d1zliu  BOOLEAN                           disableFullDALogicInfo;
762267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_PERMANENT_FLAGS;
763267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
764267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
7654135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 7.1.1: Flag Restrictions (of TPM_PERMANENT_FLAGS)
766267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
767267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_DISABLE                      ((TPM_CAPABILITY_AREA) 1)
768267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_OWNERSHIP                    ((TPM_CAPABILITY_AREA) 2)
769267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_DEACTIVATED                  ((TPM_CAPABILITY_AREA) 3)
770267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_READPUBEK                    ((TPM_CAPABILITY_AREA) 4)
771267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_DISABLEOWNERCLEAR            ((TPM_CAPABILITY_AREA) 5)
772267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_ALLOWMAINTENANCE             ((TPM_CAPABILITY_AREA) 6)
773267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_PHYSICALPRESENCELIFETIMELOCK ((TPM_CAPABILITY_AREA) 7)
774267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_PHYSICALPRESENCEHWENABLE     ((TPM_CAPABILITY_AREA) 8)
775267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_PHYSICALPRESENCECMDENABLE    ((TPM_CAPABILITY_AREA) 9)
776267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_CEKPUSED                     ((TPM_CAPABILITY_AREA) 10)
777267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_TPMPOST                      ((TPM_CAPABILITY_AREA) 11)
778267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_TPMPOSTLOCK                  ((TPM_CAPABILITY_AREA) 12)
779267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_FIPS                         ((TPM_CAPABILITY_AREA) 13)
780267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_OPERATOR                     ((TPM_CAPABILITY_AREA) 14)
781267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_ENABLEREVOKEEK               ((TPM_CAPABILITY_AREA) 15)
782267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_NV_LOCKED                    ((TPM_CAPABILITY_AREA) 16)
783267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_READSRKPUB                   ((TPM_CAPABILITY_AREA) 17)
784267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_TPMESTABLISHED               ((TPM_CAPABILITY_AREA) 18)
785267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PF_MAINTENANCEDONE              ((TPM_CAPABILITY_AREA) 19)
7861919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PF_DISABLEFULLDALOGICINFO       ((TPM_CAPABILITY_AREA) 20)
787267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
788427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
789427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 7.2: TPM_STCLEAR_FLAGS
790427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
791267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_STCLEAR_FLAGS{
792267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
793267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           deactivated;
794267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           disableForceClear;
795267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           physicalPresence;
796267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           physicalPresenceLock;
797267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           bGlobalLock;
798267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_STCLEAR_FLAGS;
799267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
800267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
8014135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 7.2.1: Flag Restrictions (of TPM_STCLEAR_FLAGS)
802267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
803267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SF_DEACTIVATED          ((TPM_CAPABILITY_AREA) 1)
804267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SF_DISABLEFORCECLEAR    ((TPM_CAPABILITY_AREA) 2)
805267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SF_PHYSICALPRESENCE     ((TPM_CAPABILITY_AREA) 3)
806267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SF_PHYSICALPRESENCELOCK ((TPM_CAPABILITY_AREA) 4)
807267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SF_BGLOBALLOCK          ((TPM_CAPABILITY_AREA) 5)
808267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
809427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
810427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 7.3: TPM_STANY_FLAGS
811427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
812267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_STANY_FLAGS{
813267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
814267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           postInitialise;
815267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_MODIFIER_INDICATOR            localityModifier;
816267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           transportExclusive;
817267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           TOSPresent;
818267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_STANY_FLAGS;
819267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
820267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
8214135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 7.3.1: Flag Restrictions (of TPM_STANY_FLAGS)
822267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
823267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AF_POSTINITIALISE       ((TPM_CAPABILITY_AREA) 1)
824267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AF_LOCALITYMODIFIER     ((TPM_CAPABILITY_AREA) 2)
825267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AF_TRANSPORTEXCLUSIVE   ((TPM_CAPABILITY_AREA) 3)
826267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AF_TOSPRESENT           ((TPM_CAPABILITY_AREA) 4)
827267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
828267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
8294135253bde4f1bb0004844f3ab1112882c76072exli// All those structures defined in section 7.4, 7.5, 7.6 are not normative and
830267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// thus no definitions here
831267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
8321919913f7bf6652f4b7dcf4309824204f79306d1zliu// Part 2, section 7.4: TPM_PERMANENT_DATA
8331919913f7bf6652f4b7dcf4309824204f79306d1zliu//
8341919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_MIN_COUNTERS            4   ///< the minimum number of counters is 4
8351919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DELEGATE_KEY            TPM_KEY
8361919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_NUM_PCR                 16
8371919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_MAX_NV_WRITE_NOOWNER    64
8381919913f7bf6652f4b7dcf4309824204f79306d1zliu
8391919913f7bf6652f4b7dcf4309824204f79306d1zliu//
8401919913f7bf6652f4b7dcf4309824204f79306d1zliu// Part 2, section 7.4.1: PERMANENT_DATA Subcap for SetCapability
8411919913f7bf6652f4b7dcf4309824204f79306d1zliu//
8421919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_REVMAJOR               ((TPM_CAPABILITY_AREA) 1)
8431919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_REVMINOR               ((TPM_CAPABILITY_AREA) 2)
8441919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_TPMPROOF               ((TPM_CAPABILITY_AREA) 3)
8451919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_OWNERAUTH              ((TPM_CAPABILITY_AREA) 4)
8461919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_OPERATORAUTH           ((TPM_CAPABILITY_AREA) 5)
8471919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_MANUMAINTPUB           ((TPM_CAPABILITY_AREA) 6)
8481919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_ENDORSEMENTKEY         ((TPM_CAPABILITY_AREA) 7)
8491919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_SRK                    ((TPM_CAPABILITY_AREA) 8)
8501919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_DELEGATEKEY            ((TPM_CAPABILITY_AREA) 9)
8511919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_CONTEXTKEY             ((TPM_CAPABILITY_AREA) 10)
8521919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_AUDITMONOTONICCOUNTER  ((TPM_CAPABILITY_AREA) 11)
8531919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_MONOTONICCOUNTER       ((TPM_CAPABILITY_AREA) 12)
8541919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_PCRATTRIB              ((TPM_CAPABILITY_AREA) 13)
8551919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_ORDINALAUDITSTATUS     ((TPM_CAPABILITY_AREA) 14)
8561919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_AUTHDIR                ((TPM_CAPABILITY_AREA) 15)
8571919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_RNGSTATE               ((TPM_CAPABILITY_AREA) 16)
8581919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_FAMILYTABLE            ((TPM_CAPABILITY_AREA) 17)
8591919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DELEGATETABLE             ((TPM_CAPABILITY_AREA) 18)
8601919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_EKRESET                ((TPM_CAPABILITY_AREA) 19)
8611919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_MAXNVBUFSIZE           ((TPM_CAPABILITY_AREA) 20)
8621919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_LASTFAMILYID           ((TPM_CAPABILITY_AREA) 21)
8631919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_NOOWNERNVWRITE         ((TPM_CAPABILITY_AREA) 22)
8641919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_RESTRICTDELEGATE       ((TPM_CAPABILITY_AREA) 23)
8651919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_TPMDAASEED             ((TPM_CAPABILITY_AREA) 24)
8661919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_PD_DAAPROOF               ((TPM_CAPABILITY_AREA) 25)
8671919913f7bf6652f4b7dcf4309824204f79306d1zliu
8681919913f7bf6652f4b7dcf4309824204f79306d1zliu///
8691919913f7bf6652f4b7dcf4309824204f79306d1zliu/// Part 2, section 7.5: TPM_STCLEAR_DATA
8701919913f7bf6652f4b7dcf4309824204f79306d1zliu///   available inside TPM only
8711919913f7bf6652f4b7dcf4309824204f79306d1zliu///
8721919913f7bf6652f4b7dcf4309824204f79306d1zliu typedef struct tdTPM_STCLEAR_DATA{
8731919913f7bf6652f4b7dcf4309824204f79306d1zliu   TPM_STRUCTURE_TAG                  tag;
8741919913f7bf6652f4b7dcf4309824204f79306d1zliu   TPM_NONCE                          contextNonceKey;
8751919913f7bf6652f4b7dcf4309824204f79306d1zliu   TPM_COUNT_ID                       countID;
8761919913f7bf6652f4b7dcf4309824204f79306d1zliu   UINT32                             ownerReference;
8771919913f7bf6652f4b7dcf4309824204f79306d1zliu   BOOLEAN                            disableResetLock;
8781919913f7bf6652f4b7dcf4309824204f79306d1zliu   TPM_PCRVALUE                       PCR[TPM_NUM_PCR];
8791919913f7bf6652f4b7dcf4309824204f79306d1zliu   UINT32                             deferredPhysicalPresence;
8801919913f7bf6652f4b7dcf4309824204f79306d1zliu }TPM_STCLEAR_DATA;
8811919913f7bf6652f4b7dcf4309824204f79306d1zliu
8821919913f7bf6652f4b7dcf4309824204f79306d1zliu//
8831919913f7bf6652f4b7dcf4309824204f79306d1zliu// Part 2, section 7.5.1: STCLEAR_DATA Subcap for SetCapability
8841919913f7bf6652f4b7dcf4309824204f79306d1zliu//
8851919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SD_CONTEXTNONCEKEY            ((TPM_CAPABILITY_AREA)0x00000001)
8861919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SD_COUNTID                    ((TPM_CAPABILITY_AREA)0x00000002)
8871919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SD_OWNERREFERENCE             ((TPM_CAPABILITY_AREA)0x00000003)
8881919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SD_DISABLERESETLOCK           ((TPM_CAPABILITY_AREA)0x00000004)
8891919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SD_PCR                        ((TPM_CAPABILITY_AREA)0x00000005)
8901919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SD_DEFERREDPHYSICALPRESENCE   ((TPM_CAPABILITY_AREA)0x00000006)
8911919913f7bf6652f4b7dcf4309824204f79306d1zliu
8921919913f7bf6652f4b7dcf4309824204f79306d1zliu//
8931919913f7bf6652f4b7dcf4309824204f79306d1zliu// Part 2, section 7.6.1: STANY_DATA Subcap for SetCapability
8941919913f7bf6652f4b7dcf4309824204f79306d1zliu//
8951919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_AD_CONTEXTNONCESESSION        ((TPM_CAPABILITY_AREA) 1)
8961919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_AD_AUDITDIGEST                ((TPM_CAPABILITY_AREA) 2)
8971919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_AD_CURRENTTICKS               ((TPM_CAPABILITY_AREA) 3)
8981919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_AD_CONTEXTCOUNT               ((TPM_CAPABILITY_AREA) 4)
8991919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_AD_CONTEXTLIST                ((TPM_CAPABILITY_AREA) 5)
9001919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_AD_SESSIONS                   ((TPM_CAPABILITY_AREA) 6)
901267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
902267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
903267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 8: PCR Structures
904267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
905267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
906427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
907427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 8.1: TPM_PCR_SELECTION
908427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   Size of pcrSelect[] indicated by sizeOfSelect
909427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
910267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_PCR_SELECTION {
911267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT16                            sizeOfSelect;
912267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             pcrSelect[1];
913267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_PCR_SELECTION;
914267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
915427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
916427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 8.2: TPM_PCR_COMPOSITE
917427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   Size of pcrValue[] indicated by valueSize
918427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
919267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_PCR_COMPOSITE {
920267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PCR_SELECTION                 select;
921267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            valueSize;
922267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PCRVALUE                      pcrValue[1];
923267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_PCR_COMPOSITE;
924267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
925427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
926427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 8.3: TPM_PCR_INFO
927427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
928267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_PCR_INFO {
929267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PCR_SELECTION                 pcrSelection;
930267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_COMPOSITE_HASH                digestAtRelease;
931267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_COMPOSITE_HASH                digestAtCreation;
932267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_PCR_INFO;
933267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
934427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
935427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 8.6: TPM_LOCALITY_SELECTION
936427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
937267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef UINT8                       TPM_LOCALITY_SELECTION;
938267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
939267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_LOC_FOUR                ((UINT8) 0x10)
940267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_LOC_THREE               ((UINT8) 0x08)
941267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_LOC_TWO                 ((UINT8) 0x04)
942267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_LOC_ONE                 ((UINT8) 0x02)
943267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_LOC_ZERO                ((UINT8) 0x01)
944267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
945427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
946427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 8.4: TPM_PCR_INFO_LONG
947427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
948267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_PCR_INFO_LONG {
949267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
950267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_LOCALITY_SELECTION            localityAtCreation;
951267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_LOCALITY_SELECTION            localityAtRelease;
952267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PCR_SELECTION                 creationPCRSelection;
953267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PCR_SELECTION                 releasePCRSelection;
954267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_COMPOSITE_HASH                digestAtCreation;
955267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_COMPOSITE_HASH                digestAtRelease;
956267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_PCR_INFO_LONG;
957267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
958427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
959427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 8.5: TPM_PCR_INFO_SHORT
960427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
961267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_PCR_INFO_SHORT{
962267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PCR_SELECTION                 pcrSelection;
963267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_LOCALITY_SELECTION            localityAtRelease;
964267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_COMPOSITE_HASH                digestAtRelease;
965267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_PCR_INFO_SHORT;
966267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
967427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
968427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 8.8: TPM_PCR_ATTRIBUTES
969427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
970267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_PCR_ATTRIBUTES{
971267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  BOOLEAN                           pcrReset;
972267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_LOCALITY_SELECTION            pcrExtendLocal;
973267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_LOCALITY_SELECTION            pcrResetLocal;
974267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_PCR_ATTRIBUTES;
975267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
976267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
977267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 9: Storage Structures
978267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
979267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
980427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
981427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 9.1: TPM_STORED_DATA
982427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(sealInfoSize)] BYTE* sealInfo;
983427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(encDataSize)] BYTE* encData;
984427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
985267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_STORED_DATA {
986267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCT_VER                    ver;
987267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            sealInfoSize;
988267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *sealInfo;
989267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            encDataSize;
990267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *encData;
991267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_STORED_DATA;
992267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
993427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
994427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 9.2: TPM_STORED_DATA12
995427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(sealInfoSize)] BYTE* sealInfo;
996427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(encDataSize)] BYTE* encData;
997427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
998267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_STORED_DATA12 {
999267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
1000267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_ENTITY_TYPE                   et;
1001267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            sealInfoSize;
1002267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *sealInfo;
1003267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            encDataSize;
1004267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *encData;
1005267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_STORED_DATA12;
1006267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1007427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1008427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 9.3: TPM_SEALED_DATA
1009427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(dataSize)] BYTE* data;
1010427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1011267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_SEALED_DATA {
1012267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PAYLOAD_TYPE                  payload;
1013267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_SECRET                        authData;
1014267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_NONCE                         tpmProof;
1015267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        storedDigest;
1016267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            dataSize;
1017267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *data;
1018267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_SEALED_DATA;
1019267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1020427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1021427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 9.4: TPM_SYMMETRIC_KEY
1022427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(size)] BYTE* data;
1023427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1024267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_SYMMETRIC_KEY {
1025267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_ALGORITHM_ID                  algId;
1026267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_ENC_SCHEME                    encScheme;
1027267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT16                            dataSize;
1028267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *data;
1029267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_SYMMETRIC_KEY;
1030267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1031427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1032427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 9.5: TPM_BOUND_DATA
1033427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1034267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_BOUND_DATA {
1035267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCT_VER                    ver;
1036267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PAYLOAD_TYPE                  payload;
1037267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             payloadData[1];
1038267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_BOUND_DATA;
1039267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1040267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1041267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2 section 10: TPM_KEY complex
1042267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1043267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1044267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
10454135253bde4f1bb0004844f3ab1112882c76072exli// Section 10.1, 10.4, and 10.5 have been defined previously
10464135253bde4f1bb0004844f3ab1112882c76072exli//
10474135253bde4f1bb0004844f3ab1112882c76072exli
1048427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1049427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 10.2: TPM_KEY
1050427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(encDataSize)] BYTE* encData;
1051427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1052267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_KEY{
1053267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCT_VER                    ver;
1054267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_KEY_USAGE                     keyUsage;
1055267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_KEY_FLAGS                     keyFlags;
1056267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_AUTH_DATA_USAGE               authDataUsage;
1057267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_KEY_PARMS                     algorithmParms;
1058267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            PCRInfoSize;
1059267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *PCRInfo;
1060267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STORE_PUBKEY                  pubKey;
1061267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            encDataSize;
1062267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *encData;
1063267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_KEY;
1064267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1065427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1066427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 10.3: TPM_KEY12
1067427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(encDataSize)] BYTE* encData;
1068427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1069267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_KEY12{
1070267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
1071267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT16                            fill;
1072267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_KEY_USAGE                     keyUsage;
1073267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_KEY_FLAGS                     keyFlags;
1074267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_AUTH_DATA_USAGE               authDataUsage;
1075267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_KEY_PARMS                     algorithmParms;
1076267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            PCRInfoSize;
1077267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *PCRInfo;
1078267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STORE_PUBKEY                  pubKey;
1079267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            encDataSize;
1080267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *encData;
1081267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_KEY12;
1082267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1083427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1084427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 10.7: TPM_STORE_PRIVKEY
1085427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(keyLength)] BYTE* key;
1086427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1087267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_STORE_PRIVKEY {
1088267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            keyLength;
1089267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *key;
1090267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_STORE_PRIVKEY;
1091267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1092427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1093427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 10.6: TPM_STORE_ASYMKEY
1094427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1095267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_STORE_ASYMKEY {                // pos len total
1096267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PAYLOAD_TYPE                  payload;        // 0    1   1
1097267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_SECRET                        usageAuth;      // 1    20  21
1098267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_SECRET                        migrationAuth;  // 21   20  41
1099267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        pubDataDigest;  // 41   20  61
1100267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STORE_PRIVKEY                 privKey;        // 61 132-151 193-214
1101267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_STORE_ASYMKEY;
1102267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1103427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1104427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 10.8: TPM_MIGRATE_ASYMKEY
1105427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(partPrivKeyLen)] BYTE* partPrivKey;
1106427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1107267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_MIGRATE_ASYMKEY {              // pos  len  total
1108267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_PAYLOAD_TYPE                  payload;        //   0    1       1
1109267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_SECRET                        usageAuth;      //   1   20      21
1110267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_DIGEST                        pubDataDigest;  //  21   20      41
1111267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            partPrivKeyLen; //  41    4      45
1112267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *partPrivKey;   //  45 112-127 157-172
1113267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_MIGRATE_ASYMKEY;
1114267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1115427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1116427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 10.9: TPM_KEY_CONTROL
1117427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1118267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_CONTROL_OWNER_EVICT ((UINT32) 0x00000001)
1119267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1120267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1121267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 11: Signed Structures
1122267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1123267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1124427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1125427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 11.1: TPM_CERTIFY_INFO Structure
1126427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
11274135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_CERTIFY_INFO {
11284135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCT_VER                  version;
11294135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_USAGE                   keyUsage;
11304135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_FLAGS                   keyFlags;
11314135253bde4f1bb0004844f3ab1112882c76072exli  TPM_AUTH_DATA_USAGE             authDataUsage;
11324135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_PARMS                   algorithmParms;
11334135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      pubkeyDigest;
11344135253bde4f1bb0004844f3ab1112882c76072exli  TPM_NONCE                       data;
11354135253bde4f1bb0004844f3ab1112882c76072exli  BOOLEAN                         parentPCRStatus;
11364135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          PCRInfoSize;
11374135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *PCRInfo;
1138267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CERTIFY_INFO;
1139267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1140427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1141427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 11.2: TPM_CERTIFY_INFO2 Structure
1142427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
11434135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_CERTIFY_INFO2 {
11444135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
11454135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           fill;
11464135253bde4f1bb0004844f3ab1112882c76072exli  TPM_PAYLOAD_TYPE                payloadType;
11474135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_USAGE                   keyUsage;
11484135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_FLAGS                   keyFlags;
11494135253bde4f1bb0004844f3ab1112882c76072exli  TPM_AUTH_DATA_USAGE             authDataUsage;
11504135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_PARMS                   algorithmParms;
11514135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      pubkeyDigest;
11524135253bde4f1bb0004844f3ab1112882c76072exli  TPM_NONCE                       data;
11534135253bde4f1bb0004844f3ab1112882c76072exli  BOOLEAN                         parentPCRStatus;
11544135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          PCRInfoSize;
11554135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *PCRInfo;
11564135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          migrationAuthoritySize;
11574135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *migrationAuthority;
1158267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CERTIFY_INFO2;
1159267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1160427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1161427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 11.3 TPM_QUOTE_INFO Structure
1162427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
11634135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_QUOTE_INFO {
11644135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCT_VER                  version;
11654135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           fixed[4];
11664135253bde4f1bb0004844f3ab1112882c76072exli  TPM_COMPOSITE_HASH              digestValue;
11674135253bde4f1bb0004844f3ab1112882c76072exli  TPM_NONCE                       externalData;
1168267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_QUOTE_INFO;
1169267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1170427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1171427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 11.4 TPM_QUOTE_INFO2 Structure
1172427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
11734135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_QUOTE_INFO2 {
11744135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
11754135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           fixed[4];
11764135253bde4f1bb0004844f3ab1112882c76072exli  TPM_NONCE                       externalData;
11774135253bde4f1bb0004844f3ab1112882c76072exli  TPM_PCR_INFO_SHORT              infoShort;
1178267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_QUOTE_INFO2;
1179267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1180267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1181267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 12: Identity Structures
1182267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1183267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1184427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1185427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 12.1 TPM_EK_BLOB
1186427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
11874135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_EK_BLOB {
11884135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
11894135253bde4f1bb0004844f3ab1112882c76072exli  TPM_EK_TYPE                     ekType;
11904135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          blobSize;
11914135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *blob;
1192267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_EK_BLOB;
1193267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1194427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1195427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 12.2 TPM_EK_BLOB_ACTIVATE
1196427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
11974135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_EK_BLOB_ACTIVATE {
11984135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
11994135253bde4f1bb0004844f3ab1112882c76072exli  TPM_SYMMETRIC_KEY               sessionKey;
12004135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      idDigest;
12014135253bde4f1bb0004844f3ab1112882c76072exli  TPM_PCR_INFO_SHORT              pcrInfo;
1202267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_EK_BLOB_ACTIVATE;
1203267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1204427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1205427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 12.3 TPM_EK_BLOB_AUTH
1206427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
12074135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_EK_BLOB_AUTH {
12084135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
12094135253bde4f1bb0004844f3ab1112882c76072exli  TPM_SECRET                      authValue;
1210267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_EK_BLOB_AUTH;
1211267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1212267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1213427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1214427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 12.5 TPM_IDENTITY_CONTENTS
1215427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
12164135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_IDENTITY_CONTENTS {
12174135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCT_VER                  ver;
12184135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          ordinal;
12194135253bde4f1bb0004844f3ab1112882c76072exli  TPM_CHOSENID_HASH               labelPrivCADigest;
12204135253bde4f1bb0004844f3ab1112882c76072exli  TPM_PUBKEY                      identityPubKey;
1221267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_IDENTITY_CONTENTS;
1222267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1223427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1224427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 12.6 TPM_IDENTITY_REQ
1225427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
12264135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_IDENTITY_REQ {
12274135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          asymSize;
12284135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          symSize;
12294135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_PARMS                   asymAlgorithm;
12304135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_PARMS                   symAlgorithm;
12314135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *asymBlob;
12324135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *symBlob;
1233267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_IDENTITY_REQ;
1234267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1235427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1236427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 12.7 TPM_IDENTITY_PROOF
1237427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
12384135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_IDENTITY_PROOF {
12394135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCT_VER                  ver;
12404135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          labelSize;
12414135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          identityBindingSize;
12424135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          endorsementSize;
12434135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          platformSize;
12444135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          conformanceSize;
12454135253bde4f1bb0004844f3ab1112882c76072exli  TPM_PUBKEY                      identityKey;
12464135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *labelArea;
12474135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *identityBinding;
12484135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *endorsementCredential;
12494135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *platformCredential;
12504135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *conformanceCredential;
1251267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_IDENTITY_PROOF;
1252267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1253427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1254427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 12.8 TPM_ASYM_CA_CONTENTS
1255427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
12564135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_ASYM_CA_CONTENTS {
12574135253bde4f1bb0004844f3ab1112882c76072exli  TPM_SYMMETRIC_KEY               sessionKey;
12584135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      idDigest;
1259267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_ASYM_CA_CONTENTS;
1260267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1261427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1262427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 12.9 TPM_SYM_CA_ATTESTATION
1263427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
12644135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_SYM_CA_ATTESTATION {
12654135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          credSize;
12664135253bde4f1bb0004844f3ab1112882c76072exli  TPM_KEY_PARMS                   algorithm;
12674135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *credential;
1268267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_SYM_CA_ATTESTATION;
1269267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1270427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1271427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 15: Tick Structures
1272427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   Placed here out of order because definitions are used in section 13.
1273427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1274267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_CURRENT_TICKS {
1275267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
1276267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT64                            currentTicks;
1277267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT16                            tickRate;
1278267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_NONCE                         tickNonce;
1279267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CURRENT_TICKS;
1280267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1281427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1282427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 13: Transport structures
1283427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1284267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1285427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1286427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 13.1: TPM _TRANSPORT_PUBLIC
1287427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
12884135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_TRANSPORT_PUBLIC {
12894135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
12904135253bde4f1bb0004844f3ab1112882c76072exli  TPM_TRANSPORT_ATTRIBUTES        transAttributes;
12914135253bde4f1bb0004844f3ab1112882c76072exli  TPM_ALGORITHM_ID                algId;
12924135253bde4f1bb0004844f3ab1112882c76072exli  TPM_ENC_SCHEME                  encScheme;
12934135253bde4f1bb0004844f3ab1112882c76072exli} TPM_TRANSPORT_PUBLIC;
12944135253bde4f1bb0004844f3ab1112882c76072exli
12954135253bde4f1bb0004844f3ab1112882c76072exli//
12964135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 13.1.1 TPM_TRANSPORT_ATTRIBUTES Definitions
12974135253bde4f1bb0004844f3ab1112882c76072exli//
129814996c966991de1127fc2d6af8a08df47167b4ablgao#define TPM_TRANSPORT_ENCRYPT       ((UINT32)BIT0)
129914996c966991de1127fc2d6af8a08df47167b4ablgao#define TPM_TRANSPORT_LOG           ((UINT32)BIT1)
130014996c966991de1127fc2d6af8a08df47167b4ablgao#define TPM_TRANSPORT_EXCLUSIVE     ((UINT32)BIT2)
1301267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1302427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1303427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 13.2 TPM_TRANSPORT_INTERNAL
1304427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
13054135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_TRANSPORT_INTERNAL {
13064135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
13074135253bde4f1bb0004844f3ab1112882c76072exli  TPM_AUTHDATA                    authData;
13084135253bde4f1bb0004844f3ab1112882c76072exli  TPM_TRANSPORT_PUBLIC            transPublic;
13094135253bde4f1bb0004844f3ab1112882c76072exli  TPM_TRANSHANDLE                 transHandle;
13104135253bde4f1bb0004844f3ab1112882c76072exli  TPM_NONCE                       transNonceEven;
13114135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      transDigest;
1312267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_TRANSPORT_INTERNAL;
1313267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1314427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1315427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 13.3 TPM_TRANSPORT_LOG_IN structure
1316427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
13174135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_TRANSPORT_LOG_IN {
13184135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
13194135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      parameters;
13204135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      pubKeyHash;
1321267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_TRANSPORT_LOG_IN;
1322267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1323427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1324427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 13.4 TPM_TRANSPORT_LOG_OUT structure
1325427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
13264135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_TRANSPORT_LOG_OUT {
13274135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
13284135253bde4f1bb0004844f3ab1112882c76072exli  TPM_CURRENT_TICKS               currentTicks;
13294135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      parameters;
13304135253bde4f1bb0004844f3ab1112882c76072exli  TPM_MODIFIER_INDICATOR          locality;
1331267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_TRANSPORT_LOG_OUT;
1332267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1333427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1334427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 13.5 TPM_TRANSPORT_AUTH structure
1335427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
13364135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_TRANSPORT_AUTH {
13374135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
13384135253bde4f1bb0004844f3ab1112882c76072exli  TPM_AUTHDATA                    authData;
1339267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_TRANSPORT_AUTH;
1340267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1341267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1342267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 14: Audit Structures
1343267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1344267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1345427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1346427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 14.1 TPM_AUDIT_EVENT_IN structure
1347427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
13484135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_AUDIT_EVENT_IN {
13494135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
13504135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      inputParms;
13514135253bde4f1bb0004844f3ab1112882c76072exli  TPM_COUNTER_VALUE               auditCount;
1352267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_AUDIT_EVENT_IN;
1353267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1354427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1355427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 14.2 TPM_AUDIT_EVENT_OUT structure
1356427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
13574135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_AUDIT_EVENT_OUT {
13584135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
13594135253bde4f1bb0004844f3ab1112882c76072exli  TPM_COMMAND_CODE                ordinal;
13604135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      outputParms;
13614135253bde4f1bb0004844f3ab1112882c76072exli  TPM_COUNTER_VALUE               auditCount;
13624135253bde4f1bb0004844f3ab1112882c76072exli  TPM_RESULT                      returnCode;
1363267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_AUDIT_EVENT_OUT;
1364267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1365267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1366267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 16: Return Codes
1367267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1368267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1369267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_VENDOR_ERROR            TPM_Vendor_Specific32
1370267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NON_FATAL               0x00000800
1371267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1372267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SUCCESS                 ((TPM_RESULT) TPM_BASE)
1373267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUTHFAIL                ((TPM_RESULT) (TPM_BASE + 1))
1374267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BADINDEX                ((TPM_RESULT) (TPM_BASE + 2))
1375267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_PARAMETER           ((TPM_RESULT) (TPM_BASE + 3))
1376267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUDITFAILURE            ((TPM_RESULT) (TPM_BASE + 4))
1377267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CLEAR_DISABLED          ((TPM_RESULT) (TPM_BASE + 5))
1378267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DEACTIVATED             ((TPM_RESULT) (TPM_BASE + 6))
1379267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DISABLED                ((TPM_RESULT) (TPM_BASE + 7))
1380267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DISABLED_CMD            ((TPM_RESULT) (TPM_BASE + 8))
1381267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_FAIL                    ((TPM_RESULT) (TPM_BASE + 9))
1382267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_ORDINAL             ((TPM_RESULT) (TPM_BASE + 10))
1383267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INSTALL_DISABLED        ((TPM_RESULT) (TPM_BASE + 11))
1384267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INVALID_KEYHANDLE       ((TPM_RESULT) (TPM_BASE + 12))
1385267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEYNOTFOUND             ((TPM_RESULT) (TPM_BASE + 13))
1386267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INAPPROPRIATE_ENC       ((TPM_RESULT) (TPM_BASE + 14))
1387267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_MIGRATEFAIL             ((TPM_RESULT) (TPM_BASE + 15))
1388267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INVALID_PCR_INFO        ((TPM_RESULT) (TPM_BASE + 16))
1389267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOSPACE                 ((TPM_RESULT) (TPM_BASE + 17))
1390267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOSRK                   ((TPM_RESULT) (TPM_BASE + 18))
1391267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOTSEALED_BLOB          ((TPM_RESULT) (TPM_BASE + 19))
1392267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_OWNER_SET               ((TPM_RESULT) (TPM_BASE + 20))
1393267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_RESOURCES               ((TPM_RESULT) (TPM_BASE + 21))
1394267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SHORTRANDOM             ((TPM_RESULT) (TPM_BASE + 22))
1395267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SIZE                    ((TPM_RESULT) (TPM_BASE + 23))
1396267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_WRONGPCRVAL             ((TPM_RESULT) (TPM_BASE + 24))
1397267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_PARAM_SIZE          ((TPM_RESULT) (TPM_BASE + 25))
1398267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SHA_THREAD              ((TPM_RESULT) (TPM_BASE + 26))
1399267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_SHA_ERROR               ((TPM_RESULT) (TPM_BASE + 27))
1400267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_FAILEDSELFTEST          ((TPM_RESULT) (TPM_BASE + 28))
1401267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUTH2FAIL               ((TPM_RESULT) (TPM_BASE + 29))
1402267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BADTAG                  ((TPM_RESULT) (TPM_BASE + 30))
1403267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_IOERROR                 ((TPM_RESULT) (TPM_BASE + 31))
1404267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ENCRYPT_ERROR           ((TPM_RESULT) (TPM_BASE + 32))
1405267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DECRYPT_ERROR           ((TPM_RESULT) (TPM_BASE + 33))
1406267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INVALID_AUTHHANDLE      ((TPM_RESULT) (TPM_BASE + 34))
1407267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NO_ENDORSEMENT          ((TPM_RESULT) (TPM_BASE + 35))
1408267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INVALID_KEYUSAGE        ((TPM_RESULT) (TPM_BASE + 36))
1409267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_WRONG_ENTITYTYPE        ((TPM_RESULT) (TPM_BASE + 37))
1410267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INVALID_POSTINIT        ((TPM_RESULT) (TPM_BASE + 38))
1411267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INAPPROPRIATE_SIG       ((TPM_RESULT) (TPM_BASE + 39))
1412267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_KEY_PROPERTY        ((TPM_RESULT) (TPM_BASE + 40))
1413267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_MIGRATION           ((TPM_RESULT) (TPM_BASE + 41))
1414267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_SCHEME              ((TPM_RESULT) (TPM_BASE + 42))
1415267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_DATASIZE            ((TPM_RESULT) (TPM_BASE + 43))
1416267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_MODE                ((TPM_RESULT) (TPM_BASE + 44))
1417267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_PRESENCE            ((TPM_RESULT) (TPM_BASE + 45))
1418267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_VERSION             ((TPM_RESULT) (TPM_BASE + 46))
1419267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NO_WRAP_TRANSPORT       ((TPM_RESULT) (TPM_BASE + 47))
1420267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUDITFAIL_UNSUCCESSFUL  ((TPM_RESULT) (TPM_BASE + 48))
1421267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUDITFAIL_SUCCESSFUL    ((TPM_RESULT) (TPM_BASE + 49))
1422267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOTRESETABLE            ((TPM_RESULT) (TPM_BASE + 50))
1423267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOTLOCAL                ((TPM_RESULT) (TPM_BASE + 51))
1424267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_TYPE                ((TPM_RESULT) (TPM_BASE + 52))
1425267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INVALID_RESOURCE        ((TPM_RESULT) (TPM_BASE + 53))
1426267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOTFIPS                 ((TPM_RESULT) (TPM_BASE + 54))
1427267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INVALID_FAMILY          ((TPM_RESULT) (TPM_BASE + 55))
1428267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NO_NV_PERMISSION        ((TPM_RESULT) (TPM_BASE + 56))
1429267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_REQUIRES_SIGN           ((TPM_RESULT) (TPM_BASE + 57))
1430267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_NOTSUPPORTED        ((TPM_RESULT) (TPM_BASE + 58))
1431267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AUTH_CONFLICT           ((TPM_RESULT) (TPM_BASE + 59))
1432267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_AREA_LOCKED             ((TPM_RESULT) (TPM_BASE + 60))
1433267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_LOCALITY            ((TPM_RESULT) (TPM_BASE + 61))
1434267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_READ_ONLY               ((TPM_RESULT) (TPM_BASE + 62))
1435267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PER_NOWRITE             ((TPM_RESULT) (TPM_BASE + 63))
1436267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_FAMILYCOUNT             ((TPM_RESULT) (TPM_BASE + 64))
1437267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_WRITE_LOCKED            ((TPM_RESULT) (TPM_BASE + 65))
1438267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_ATTRIBUTES          ((TPM_RESULT) (TPM_BASE + 66))
1439267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_INVALID_STRUCTURE       ((TPM_RESULT) (TPM_BASE + 67))
1440267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_KEY_OWNER_CONTROL       ((TPM_RESULT) (TPM_BASE + 68))
1441267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_COUNTER             ((TPM_RESULT) (TPM_BASE + 69))
1442267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOT_FULLWRITE           ((TPM_RESULT) (TPM_BASE + 70))
1443267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CONTEXT_GAP             ((TPM_RESULT) (TPM_BASE + 71))
1444267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_MAXNVWRITES             ((TPM_RESULT) (TPM_BASE + 72))
1445267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOOPERATOR              ((TPM_RESULT) (TPM_BASE + 73))
1446267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_RESOURCEMISSING         ((TPM_RESULT) (TPM_BASE + 74))
1447267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DELEGATE_LOCK           ((TPM_RESULT) (TPM_BASE + 75))
1448267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DELEGATE_FAMILY         ((TPM_RESULT) (TPM_BASE + 76))
1449267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DELEGATE_ADMIN          ((TPM_RESULT) (TPM_BASE + 77))
1450267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TRANSPORT_NOTEXCLUSIVE  ((TPM_RESULT) (TPM_BASE + 78))
1451267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_OWNER_CONTROL           ((TPM_RESULT) (TPM_BASE + 79))
1452267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_RESOURCES           ((TPM_RESULT) (TPM_BASE + 80))
1453267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_INPUT_DATA0         ((TPM_RESULT) (TPM_BASE + 81))
1454267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_INPUT_DATA1         ((TPM_RESULT) (TPM_BASE + 82))
1455267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_ISSUER_SETTINGS     ((TPM_RESULT) (TPM_BASE + 83))
1456267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_TPM_SETTINGS        ((TPM_RESULT) (TPM_BASE + 84))
1457267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_STAGE               ((TPM_RESULT) (TPM_BASE + 85))
1458267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_ISSUER_VALIDITY     ((TPM_RESULT) (TPM_BASE + 86))
1459267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_WRONG_W             ((TPM_RESULT) (TPM_BASE + 87))
1460267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_HANDLE              ((TPM_RESULT) (TPM_BASE + 88))
1461267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_DELEGATE            ((TPM_RESULT) (TPM_BASE + 89))
1462267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BADCONTEXT              ((TPM_RESULT) (TPM_BASE + 90))
1463267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_TOOMANYCONTEXTS         ((TPM_RESULT) (TPM_BASE + 91))
1464267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_MA_TICKET_SIGNATURE     ((TPM_RESULT) (TPM_BASE + 92))
1465267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_MA_DESTINATION          ((TPM_RESULT) (TPM_BASE + 93))
1466267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_MA_SOURCE               ((TPM_RESULT) (TPM_BASE + 94))
1467267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_MA_AUTHORITY            ((TPM_RESULT) (TPM_BASE + 95))
1468267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_PERMANENTEK             ((TPM_RESULT) (TPM_BASE + 97))
1469267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_BAD_SIGNATURE           ((TPM_RESULT) (TPM_BASE + 98))
1470267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NOCONTEXTSPACE          ((TPM_RESULT) (TPM_BASE + 99))
1471267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1472267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_RETRY                   ((TPM_RESULT) (TPM_BASE + TPM_NON_FATAL))
1473267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NEEDS_SELFTEST          ((TPM_RESULT) (TPM_BASE + TPM_NON_FATAL + 1))
1474267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DOING_SELFTEST          ((TPM_RESULT) (TPM_BASE + TPM_NON_FATAL + 2))
1475267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DEFEND_LOCK_RUNNING     ((TPM_RESULT) (TPM_BASE + TPM_NON_FATAL + 3))
1476267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1477267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1478267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 17: Ordinals
1479267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1480267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Ordinals are 32 bit values. The upper byte contains values that serve as
1481267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// flag indicators, the next byte contains values indicating what committee
1482267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// designated the ordinal, and the final two bytes contain the Command
1483267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Ordinal Index.
1484267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//      3                   2                   1
1485267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//    1 0 9 8 7 6 5 4 3 2 1 0 9 8 7 6 5 4 3 2 1 0 9 8 7 6 5 4 3 2 1 0
1486267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1487267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//   |P|C|V| Reserved| Purview |     Command Ordinal Index           |
1488267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
1489267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1490267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//  Where:
1491267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1492267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//    * P is Protected/Unprotected command. When 0 the command is a Protected
1493267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//      command, when 1 the command is an Unprotected command.
1494267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1495267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//    * C is Non-Connection/Connection related command. When 0 this command
1496267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//      passes through to either the protected (TPM) or unprotected (TSS)
1497267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//      components.
1498267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1499267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//    * V is TPM/Vendor command. When 0 the command is TPM defined, when 1 the
1500267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//      command is vendor defined.
1501267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1502267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//    * All reserved area bits are set to 0.
1503267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1504267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1505267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ActivateIdentity                  ((TPM_COMMAND_CODE) 0x0000007A)
1506267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_AuthorizeMigrationKey             ((TPM_COMMAND_CODE) 0x0000002B)
1507267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CertifyKey                        ((TPM_COMMAND_CODE) 0x00000032)
1508267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CertifyKey2                       ((TPM_COMMAND_CODE) 0x00000033)
1509267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CertifySelfTest                   ((TPM_COMMAND_CODE) 0x00000052)
1510267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ChangeAuth                        ((TPM_COMMAND_CODE) 0x0000000C)
1511267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ChangeAuthAsymFinish              ((TPM_COMMAND_CODE) 0x0000000F)
1512267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ChangeAuthAsymStart               ((TPM_COMMAND_CODE) 0x0000000E)
1513267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ChangeAuthOwner                   ((TPM_COMMAND_CODE) 0x00000010)
1514267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CMK_ApproveMA                     ((TPM_COMMAND_CODE) 0x0000001D)
1515267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CMK_ConvertMigration              ((TPM_COMMAND_CODE) 0x00000024)
1516267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CMK_CreateBlob                    ((TPM_COMMAND_CODE) 0x0000001B)
1517267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CMK_CreateKey                     ((TPM_COMMAND_CODE) 0x00000013)
1518267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CMK_CreateTicket                  ((TPM_COMMAND_CODE) 0x00000012)
1519267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CMK_SetRestrictions               ((TPM_COMMAND_CODE) 0x0000001C)
1520267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ContinueSelfTest                  ((TPM_COMMAND_CODE) 0x00000053)
1521267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ConvertMigrationBlob              ((TPM_COMMAND_CODE) 0x0000002A)
1522267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CreateCounter                     ((TPM_COMMAND_CODE) 0x000000DC)
1523267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CreateEndorsementKeyPair          ((TPM_COMMAND_CODE) 0x00000078)
1524267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CreateMaintenanceArchive          ((TPM_COMMAND_CODE) 0x0000002C)
1525267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CreateMigrationBlob               ((TPM_COMMAND_CODE) 0x00000028)
1526267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CreateRevocableEK                 ((TPM_COMMAND_CODE) 0x0000007F)
1527267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_CreateWrapKey                     ((TPM_COMMAND_CODE) 0x0000001F)
1528267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_DAA_JOIN                          ((TPM_COMMAND_CODE) 0x00000029)
1529267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_DAA_SIGN                          ((TPM_COMMAND_CODE) 0x00000031)
1530267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Delegate_CreateKeyDelegation      ((TPM_COMMAND_CODE) 0x000000D4)
1531267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Delegate_CreateOwnerDelegation    ((TPM_COMMAND_CODE) 0x000000D5)
1532267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Delegate_LoadOwnerDelegation      ((TPM_COMMAND_CODE) 0x000000D8)
1533267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Delegate_Manage                   ((TPM_COMMAND_CODE) 0x000000D2)
1534267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Delegate_ReadTable                ((TPM_COMMAND_CODE) 0x000000DB)
1535267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Delegate_UpdateVerification       ((TPM_COMMAND_CODE) 0x000000D1)
1536267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Delegate_VerifyDelegation         ((TPM_COMMAND_CODE) 0x000000D6)
1537267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_DirRead                           ((TPM_COMMAND_CODE) 0x0000001A)
1538267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_DirWriteAuth                      ((TPM_COMMAND_CODE) 0x00000019)
1539267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_DisableForceClear                 ((TPM_COMMAND_CODE) 0x0000005E)
1540267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_DisableOwnerClear                 ((TPM_COMMAND_CODE) 0x0000005C)
1541267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_DisablePubekRead                  ((TPM_COMMAND_CODE) 0x0000007E)
1542267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_DSAP                              ((TPM_COMMAND_CODE) 0x00000011)
1543267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_EstablishTransport                ((TPM_COMMAND_CODE) 0x000000E6)
1544267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_EvictKey                          ((TPM_COMMAND_CODE) 0x00000022)
1545267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ExecuteTransport                  ((TPM_COMMAND_CODE) 0x000000E7)
1546267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Extend                            ((TPM_COMMAND_CODE) 0x00000014)
1547267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_FieldUpgrade                      ((TPM_COMMAND_CODE) 0x000000AA)
1548267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_FlushSpecific                     ((TPM_COMMAND_CODE) 0x000000BA)
1549267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ForceClear                        ((TPM_COMMAND_CODE) 0x0000005D)
1550267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetAuditDigest                    ((TPM_COMMAND_CODE) 0x00000085)
1551267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetAuditDigestSigned              ((TPM_COMMAND_CODE) 0x00000086)
1552267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetAuditEvent                     ((TPM_COMMAND_CODE) 0x00000082)
1553267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetAuditEventSigned               ((TPM_COMMAND_CODE) 0x00000083)
1554267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetCapability                     ((TPM_COMMAND_CODE) 0x00000065)
1555267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetCapabilityOwner                ((TPM_COMMAND_CODE) 0x00000066)
1556267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetCapabilitySigned               ((TPM_COMMAND_CODE) 0x00000064)
1557267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetOrdinalAuditStatus             ((TPM_COMMAND_CODE) 0x0000008C)
1558267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetPubKey                         ((TPM_COMMAND_CODE) 0x00000021)
1559267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetRandom                         ((TPM_COMMAND_CODE) 0x00000046)
1560267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetTestResult                     ((TPM_COMMAND_CODE) 0x00000054)
1561267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_GetTicks                          ((TPM_COMMAND_CODE) 0x000000F1)
1562267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_IncrementCounter                  ((TPM_COMMAND_CODE) 0x000000DD)
1563267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Init                              ((TPM_COMMAND_CODE) 0x00000097)
1564267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_KeyControlOwner                   ((TPM_COMMAND_CODE) 0x00000023)
1565267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_KillMaintenanceFeature            ((TPM_COMMAND_CODE) 0x0000002E)
1566267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_LoadAuthContext                   ((TPM_COMMAND_CODE) 0x000000B7)
1567267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_LoadContext                       ((TPM_COMMAND_CODE) 0x000000B9)
1568267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_LoadKey                           ((TPM_COMMAND_CODE) 0x00000020)
1569267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_LoadKey2                          ((TPM_COMMAND_CODE) 0x00000041)
1570267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_LoadKeyContext                    ((TPM_COMMAND_CODE) 0x000000B5)
1571267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_LoadMaintenanceArchive            ((TPM_COMMAND_CODE) 0x0000002D)
1572267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_LoadManuMaintPub                  ((TPM_COMMAND_CODE) 0x0000002F)
1573267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_MakeIdentity                      ((TPM_COMMAND_CODE) 0x00000079)
1574267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_MigrateKey                        ((TPM_COMMAND_CODE) 0x00000025)
1575267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_NV_DefineSpace                    ((TPM_COMMAND_CODE) 0x000000CC)
1576267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_NV_ReadValue                      ((TPM_COMMAND_CODE) 0x000000CF)
1577267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_NV_ReadValueAuth                  ((TPM_COMMAND_CODE) 0x000000D0)
1578267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_NV_WriteValue                     ((TPM_COMMAND_CODE) 0x000000CD)
1579267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_NV_WriteValueAuth                 ((TPM_COMMAND_CODE) 0x000000CE)
1580267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_OIAP                              ((TPM_COMMAND_CODE) 0x0000000A)
1581267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_OSAP                              ((TPM_COMMAND_CODE) 0x0000000B)
1582267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_OwnerClear                        ((TPM_COMMAND_CODE) 0x0000005B)
1583267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_OwnerReadInternalPub              ((TPM_COMMAND_CODE) 0x00000081)
1584267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_OwnerReadPubek                    ((TPM_COMMAND_CODE) 0x0000007D)
1585267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_OwnerSetDisable                   ((TPM_COMMAND_CODE) 0x0000006E)
1586267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_PCR_Reset                         ((TPM_COMMAND_CODE) 0x000000C8)
1587267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_PcrRead                           ((TPM_COMMAND_CODE) 0x00000015)
1588267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_PhysicalDisable                   ((TPM_COMMAND_CODE) 0x00000070)
1589267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_PhysicalEnable                    ((TPM_COMMAND_CODE) 0x0000006F)
1590267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_PhysicalSetDeactivated            ((TPM_COMMAND_CODE) 0x00000072)
1591267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Quote                             ((TPM_COMMAND_CODE) 0x00000016)
1592267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Quote2                            ((TPM_COMMAND_CODE) 0x0000003E)
1593267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ReadCounter                       ((TPM_COMMAND_CODE) 0x000000DE)
1594267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ReadManuMaintPub                  ((TPM_COMMAND_CODE) 0x00000030)
1595267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ReadPubek                         ((TPM_COMMAND_CODE) 0x0000007C)
1596267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ReleaseCounter                    ((TPM_COMMAND_CODE) 0x000000DF)
1597267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ReleaseCounterOwner               ((TPM_COMMAND_CODE) 0x000000E0)
1598267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ReleaseTransportSigned            ((TPM_COMMAND_CODE) 0x000000E8)
1599267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Reset                             ((TPM_COMMAND_CODE) 0x0000005A)
1600267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_ResetLockValue                    ((TPM_COMMAND_CODE) 0x00000040)
1601267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_RevokeTrust                       ((TPM_COMMAND_CODE) 0x00000080)
1602267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SaveAuthContext                   ((TPM_COMMAND_CODE) 0x000000B6)
1603267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SaveContext                       ((TPM_COMMAND_CODE) 0x000000B8)
1604267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SaveKeyContext                    ((TPM_COMMAND_CODE) 0x000000B4)
1605267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SaveState                         ((TPM_COMMAND_CODE) 0x00000098)
1606267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Seal                              ((TPM_COMMAND_CODE) 0x00000017)
1607267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Sealx                             ((TPM_COMMAND_CODE) 0x0000003D)
1608267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SelfTestFull                      ((TPM_COMMAND_CODE) 0x00000050)
1609267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SetCapability                     ((TPM_COMMAND_CODE) 0x0000003F)
1610267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SetOperatorAuth                   ((TPM_COMMAND_CODE) 0x00000074)
1611267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SetOrdinalAuditStatus             ((TPM_COMMAND_CODE) 0x0000008D)
1612267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SetOwnerInstall                   ((TPM_COMMAND_CODE) 0x00000071)
1613267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SetOwnerPointer                   ((TPM_COMMAND_CODE) 0x00000075)
1614267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SetRedirection                    ((TPM_COMMAND_CODE) 0x0000009A)
1615267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SetTempDeactivated                ((TPM_COMMAND_CODE) 0x00000073)
1616267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SHA1Complete                      ((TPM_COMMAND_CODE) 0x000000A2)
1617267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SHA1CompleteExtend                ((TPM_COMMAND_CODE) 0x000000A3)
1618267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SHA1Start                         ((TPM_COMMAND_CODE) 0x000000A0)
1619267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_SHA1Update                        ((TPM_COMMAND_CODE) 0x000000A1)
1620267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Sign                              ((TPM_COMMAND_CODE) 0x0000003C)
1621267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Startup                           ((TPM_COMMAND_CODE) 0x00000099)
1622267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_StirRandom                        ((TPM_COMMAND_CODE) 0x00000047)
1623267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_TakeOwnership                     ((TPM_COMMAND_CODE) 0x0000000D)
1624267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Terminate_Handle                  ((TPM_COMMAND_CODE) 0x00000096)
1625267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_TickStampBlob                     ((TPM_COMMAND_CODE) 0x000000F2)
1626267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_UnBind                            ((TPM_COMMAND_CODE) 0x0000001E)
1627267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_ORD_Unseal                            ((TPM_COMMAND_CODE) 0x00000018)
1628267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TSC_ORD_PhysicalPresence                  ((TPM_COMMAND_CODE) 0x4000000A)
1629267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TSC_ORD_ResetEstablishmentBit             ((TPM_COMMAND_CODE) 0x4000000B)
1630267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1631267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1632267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 18: Context structures
1633267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1634267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1635427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1636427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 18.1: TPM_CONTEXT_BLOB
1637427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
16384135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_CONTEXT_BLOB {
16394135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
16404135253bde4f1bb0004844f3ab1112882c76072exli  TPM_RESOURCE_TYPE               resourceType;
16414135253bde4f1bb0004844f3ab1112882c76072exli  TPM_HANDLE                      handle;
16424135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           label[16];
16434135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          contextCount;
16444135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      integrityDigest;
16454135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          additionalSize;
16464135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *additionalData;
16474135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          sensitiveSize;
16484135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *sensitiveData;
1649267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CONTEXT_BLOB;
1650267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1651427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1652427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 18.2 TPM_CONTEXT_SENSITIVE
1653427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
16544135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_CONTEXT_SENSITIVE {
16554135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
16564135253bde4f1bb0004844f3ab1112882c76072exli  TPM_NONCE                       contextNonce;
16574135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          internalSize;
16584135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *internalData;
1659267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CONTEXT_SENSITIVE;
1660267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1661267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1662267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 19: NV Structures
1663267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1664267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
16654135253bde4f1bb0004844f3ab1112882c76072exli//
16664135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 19.1.1: Required TPM_NV_INDEX values
16674135253bde4f1bb0004844f3ab1112882c76072exli//
1668267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_LOCK              ((UINT32)0xffffffff)
1669267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX0                  ((UINT32)0x00000000)
1670267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_DIR               ((UINT32)0x10000001)
1671267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_EKCert            ((UINT32)0x0000f000)
1672267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_TPM_CC            ((UINT32)0x0000f001)
1673267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_PlatformCert      ((UINT32)0x0000f002)
1674267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_Platform_CC       ((UINT32)0x0000f003)
16754135253bde4f1bb0004844f3ab1112882c76072exli//
16764135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 19.1.2: Reserved Index values
16774135253bde4f1bb0004844f3ab1112882c76072exli//
1678267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_TSS_BASE          ((UINT32)0x00011100)
1679267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_PC_BASE           ((UINT32)0x00011200)
1680267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_SERVER_BASE       ((UINT32)0x00011300)
1681267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_MOBILE_BASE       ((UINT32)0x00011400)
1682267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_PERIPHERAL_BASE   ((UINT32)0x00011500)
1683267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NV_INDEX_GROUP_RESV_BASE   ((UINT32)0x00010000)
1684267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1685427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1686427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 19.2: TPM_NV_ATTRIBUTES
1687427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1688427987f5bc27aef1beffa61b341e41d4740aea54vanjefftypedef struct tdTPM_NV_ATTRIBUTES {
1689427987f5bc27aef1beffa61b341e41d4740aea54vanjeff  TPM_STRUCTURE_TAG               tag;
1690f754f721bf10508ca15c5c9243caa39c765662cfvanjeff  UINT32                          attributes;
1691427987f5bc27aef1beffa61b341e41d4740aea54vanjeff} TPM_NV_ATTRIBUTES;
1692427987f5bc27aef1beffa61b341e41d4740aea54vanjeff
16934135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_READ_STCLEAR        (BIT31)
16944135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_AUTHREAD            (BIT18)
16954135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_OWNERREAD           (BIT17)
16964135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_PPREAD              (BIT16)
16974135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_GLOBALLOCK          (BIT15)
16984135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_WRITE_STCLEAR       (BIT14)
16994135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_WRITEDEFINE         (BIT13)
17004135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_WRITEALL            (BIT12)
17014135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_AUTHWRITE           (BIT2)
17024135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_OWNERWRITE          (BIT1)
17034135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NV_PER_PPWRITE             (BIT0)
1704267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1705427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1706427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 19.3: TPM_NV_DATA_PUBLIC
1707427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
17084135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_NV_DATA_PUBLIC {
17094135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
17104135253bde4f1bb0004844f3ab1112882c76072exli  TPM_NV_INDEX                    nvIndex;
17114135253bde4f1bb0004844f3ab1112882c76072exli  TPM_PCR_INFO_SHORT              pcrInfoRead;
17124135253bde4f1bb0004844f3ab1112882c76072exli  TPM_PCR_INFO_SHORT              pcrInfoWrite;
17134135253bde4f1bb0004844f3ab1112882c76072exli  TPM_NV_ATTRIBUTES               permission;
17144135253bde4f1bb0004844f3ab1112882c76072exli  BOOLEAN                         bReadSTClear;
17154135253bde4f1bb0004844f3ab1112882c76072exli  BOOLEAN                         bWriteSTClear;
17164135253bde4f1bb0004844f3ab1112882c76072exli  BOOLEAN                         bWriteDefine;
17174135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          dataSize;
17184135253bde4f1bb0004844f3ab1112882c76072exli} TPM_NV_DATA_PUBLIC;
1719267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
17204135253bde4f1bb0004844f3ab1112882c76072exli//
17214135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 20: Delegate Structures
17224135253bde4f1bb0004844f3ab1112882c76072exli//
1723267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
17244135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DEL_OWNER_BITS          ((UINT32)0x00000001)
17254135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DEL_KEY_BITS            ((UINT32)0x00000002)
1726cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
1727cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// Part 2, section 20.2: Delegate Definitions
1728cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
17294135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DELEGATIONS {
17304135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
17314135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          delegateType;
17324135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          per1;
17334135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          per2;
17344135253bde4f1bb0004844f3ab1112882c76072exli} TPM_DELEGATIONS;
1735267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
17364135253bde4f1bb0004844f3ab1112882c76072exli//
17374135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 20.2.1: Owner Permission Settings
17384135253bde4f1bb0004844f3ab1112882c76072exli//
17394135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_SetOrdinalAuditStatus          (BIT30)
17404135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_DirWriteAuth                   (BIT29)
17414135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_CMK_ApproveMA                  (BIT28)
17421919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DELEGATE_NV_WriteValue                  (BIT27)
17434135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_CMK_CreateTicket               (BIT26)
17441919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DELEGATE_NV_ReadValue                   (BIT25)
17454135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_Delegate_LoadOwnerDelegation   (BIT24)
17464135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_DAA_Join                       (BIT23)
17474135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_AuthorizeMigrationKey          (BIT22)
17484135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_CreateMaintenanceArchive       (BIT21)
17494135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_LoadMaintenanceArchive         (BIT20)
17504135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_KillMaintenanceFeature         (BIT19)
17514135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_OwnerReadInteralPub            (BIT18)
17524135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_ResetLockValue                 (BIT17)
17534135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_OwnerClear                     (BIT16)
17544135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_DisableOwnerClear              (BIT15)
17551919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DELEGATE_NV_DefineSpace                 (BIT14)
17564135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_OwnerSetDisable                (BIT13)
17574135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_SetCapability                  (BIT12)
17584135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_MakeIdentity                   (BIT11)
17594135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_ActivateIdentity               (BIT10)
17604135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_OwnerReadPubek                 (BIT9)
17614135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_DisablePubekRead               (BIT8)
17624135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_SetRedirection                 (BIT7)
17634135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_FieldUpgrade                   (BIT6)
17644135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_Delegate_UpdateVerification    (BIT5)
17654135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_CreateCounter                  (BIT4)
17664135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_ReleaseCounterOwner            (BIT3)
17674135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_DelegateManage                 (BIT2)
17684135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_Delegate_CreateOwnerDelegation (BIT1)
17694135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_DAA_Sign                       (BIT0)
17704135253bde4f1bb0004844f3ab1112882c76072exli
17714135253bde4f1bb0004844f3ab1112882c76072exli//
17724135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 20.2.3: Key Permission settings
17734135253bde4f1bb0004844f3ab1112882c76072exli//
17744135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_CMK_ConvertMigration       (BIT28)
17754135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_TickStampBlob              (BIT27)
17764135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_ChangeAuthAsymStart        (BIT26)
17774135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_ChangeAuthAsymFinish       (BIT25)
17784135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_CMK_CreateKey              (BIT24)
17794135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_MigrateKey                 (BIT23)
17804135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_LoadKey2                   (BIT22)
17814135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_EstablishTransport         (BIT21)
17824135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_ReleaseTransportSigned     (BIT20)
17834135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_Quote2                     (BIT19)
17844135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_Sealx                      (BIT18)
17854135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_MakeIdentity               (BIT17)
17864135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_ActivateIdentity           (BIT16)
17874135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_GetAuditDigestSigned       (BIT15)
17884135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_Sign                       (BIT14)
17894135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_CertifyKey2                (BIT13)
17904135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_CertifyKey                 (BIT12)
17914135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_CreateWrapKey              (BIT11)
17924135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_CMK_CreateBlob             (BIT10)
17934135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_CreateMigrationBlob        (BIT9)
17944135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_ConvertMigrationBlob       (BIT8)
17954135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_CreateKeyDelegation        (BIT7)
17964135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_ChangeAuth                 (BIT6)
17974135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_GetPubKey                  (BIT5)
17984135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_UnBind                     (BIT4)
17994135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_Quote                      (BIT3)
18004135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_Unseal                     (BIT2)
18014135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_Seal                       (BIT1)
18024135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_KEY_DELEGATE_LoadKey                    (BIT0)
18034135253bde4f1bb0004844f3ab1112882c76072exli
18044135253bde4f1bb0004844f3ab1112882c76072exli//
18054135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 20.3: TPM_FAMILY_FLAGS
18064135253bde4f1bb0004844f3ab1112882c76072exli//
18074135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_DELEGATE_ADMIN_LOCK           (BIT1)
18084135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_FAMFLAG_ENABLE                (BIT0)
18094135253bde4f1bb0004844f3ab1112882c76072exli
1810427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1811427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 20.4: TPM_FAMILY_LABEL
1812427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
18134135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_FAMILY_LABEL {
18144135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           label;
1815267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_FAMILY_LABEL;
1816267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1817427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1818427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 20.5: TPM_FAMILY_TABLE_ENTRY
1819427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
18204135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_FAMILY_TABLE_ENTRY {
18214135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
18224135253bde4f1bb0004844f3ab1112882c76072exli  TPM_FAMILY_LABEL                label;
18234135253bde4f1bb0004844f3ab1112882c76072exli  TPM_FAMILY_ID                   familyID;
18244135253bde4f1bb0004844f3ab1112882c76072exli  TPM_FAMILY_VERIFICATION         verificationCount;
18254135253bde4f1bb0004844f3ab1112882c76072exli  TPM_FAMILY_FLAGS                flags;
1826267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_FAMILY_TABLE_ENTRY;
1827267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
18284135253bde4f1bb0004844f3ab1112882c76072exli//
18294135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 20.6: TPM_FAMILY_TABLE
18304135253bde4f1bb0004844f3ab1112882c76072exli//
18314135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_NUM_FAMILY_TABLE_ENTRY_MIN 8
1832267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
18334135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_FAMILY_TABLE{
18344135253bde4f1bb0004844f3ab1112882c76072exli  TPM_FAMILY_TABLE_ENTRY famTableRow[TPM_NUM_FAMILY_TABLE_ENTRY_MIN];
18354135253bde4f1bb0004844f3ab1112882c76072exli} TPM_FAMILY_TABLE;
1836267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1837427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1838427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 20.7: TPM_DELEGATE_LABEL
1839427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
18404135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DELEGATE_LABEL {
18414135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           label;
1842267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DELEGATE_LABEL;
1843267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1844427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1845427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 20.8: TPM_DELEGATE_PUBLIC
1846427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
18474135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DELEGATE_PUBLIC {
18484135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
18494135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DELEGATE_LABEL              label;
18504135253bde4f1bb0004844f3ab1112882c76072exli  TPM_PCR_INFO_SHORT              pcrInfo;
18514135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DELEGATIONS                 permissions;
18524135253bde4f1bb0004844f3ab1112882c76072exli  TPM_FAMILY_ID                   familyID;
18534135253bde4f1bb0004844f3ab1112882c76072exli  TPM_FAMILY_VERIFICATION         verificationCount;
1854267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DELEGATE_PUBLIC;
1855267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1856427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1857427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 20.9: TPM_DELEGATE_TABLE_ROW
1858427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
18594135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DELEGATE_TABLE_ROW {
18604135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
18614135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DELEGATE_PUBLIC             pub;
18624135253bde4f1bb0004844f3ab1112882c76072exli  TPM_SECRET                      authValue;
1863267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DELEGATE_TABLE_ROW;
1864267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
18654135253bde4f1bb0004844f3ab1112882c76072exli//
18664135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 20.10: TPM_DELEGATE_TABLE
18674135253bde4f1bb0004844f3ab1112882c76072exli//
1868267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_NUM_DELEGATE_TABLE_ENTRY_MIN 2
18694135253bde4f1bb0004844f3ab1112882c76072exli
18704135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DELEGATE_TABLE{
18714135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DELEGATE_TABLE_ROW delRow[TPM_NUM_DELEGATE_TABLE_ENTRY_MIN];
18724135253bde4f1bb0004844f3ab1112882c76072exli} TPM_DELEGATE_TABLE;
18734135253bde4f1bb0004844f3ab1112882c76072exli
1874427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1875427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 20.11: TPM_DELEGATE_SENSITIVE
1876427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
18774135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DELEGATE_SENSITIVE {
18784135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
18794135253bde4f1bb0004844f3ab1112882c76072exli  TPM_SECRET                      authValue;
1880267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DELEGATE_SENSITIVE;
1881267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1882427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1883427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 20.12: TPM_DELEGATE_OWNER_BLOB
1884427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
18854135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DELEGATE_OWNER_BLOB {
18864135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
18874135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DELEGATE_PUBLIC             pub;
18884135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      integrityDigest;
18894135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          additionalSize;
18904135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *additionalArea;
18914135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          sensitiveSize;
18924135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *sensitiveArea;
1893267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DELEGATE_OWNER_BLOB;
1894267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1895427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1896427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 20.13: TTPM_DELEGATE_KEY_BLOB
1897427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
18984135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DELEGATE_KEY_BLOB {
18994135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
19004135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DELEGATE_PUBLIC             pub;
19014135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      integrityDigest;
19024135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      pubKeyDigest;
19034135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          additionalSize;
19044135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *additionalArea;
19054135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          sensitiveSize;
19064135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *sensitiveArea;
1907267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DELEGATE_KEY_BLOB;
1908267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1909267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
19104135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 20.14: TPM_FAMILY_OPERATION Values
19114135253bde4f1bb0004844f3ab1112882c76072exli//
19124135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_FAMILY_CREATE                 ((UINT32)0x00000001)
19134135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_FAMILY_ENABLE                 ((UINT32)0x00000002)
19144135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_FAMILY_ADMIN                  ((UINT32)0x00000003)
19154135253bde4f1bb0004844f3ab1112882c76072exli#define TPM_FAMILY_INVALIDATE             ((UINT32)0x00000004)
19164135253bde4f1bb0004844f3ab1112882c76072exli
19174135253bde4f1bb0004844f3ab1112882c76072exli//
1918267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 21.1: TPM_CAPABILITY_AREA for GetCapability
1919267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1920267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_ORD                     ((TPM_CAPABILITY_AREA) 0x00000001)
1921267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_ALG                     ((TPM_CAPABILITY_AREA) 0x00000002)
1922267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PID                     ((TPM_CAPABILITY_AREA) 0x00000003)
1923267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_FLAG                    ((TPM_CAPABILITY_AREA) 0x00000004)
1924267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROPERTY                ((TPM_CAPABILITY_AREA) 0x00000005)
1925267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_VERSION                 ((TPM_CAPABILITY_AREA) 0x00000006)
1926267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_KEY_HANDLE              ((TPM_CAPABILITY_AREA) 0x00000007)
1927267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_CHECK_LOADED            ((TPM_CAPABILITY_AREA) 0x00000008)
1928267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_SYM_MODE                ((TPM_CAPABILITY_AREA) 0x00000009)
1929267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_KEY_STATUS              ((TPM_CAPABILITY_AREA) 0x0000000C)
1930267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_NV_LIST                 ((TPM_CAPABILITY_AREA) 0x0000000D)
1931267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_MFR                     ((TPM_CAPABILITY_AREA) 0x00000010)
1932267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_NV_INDEX                ((TPM_CAPABILITY_AREA) 0x00000011)
1933267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_TRANS_ALG               ((TPM_CAPABILITY_AREA) 0x00000012)
1934267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_HANDLE                  ((TPM_CAPABILITY_AREA) 0x00000014)
1935267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_TRANS_ES                ((TPM_CAPABILITY_AREA) 0x00000015)
1936267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_AUTH_ENCRYPT            ((TPM_CAPABILITY_AREA) 0x00000017)
1937267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_SELECT_SIZE             ((TPM_CAPABILITY_AREA) 0x00000018)
1938267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_VERSION_VAL             ((TPM_CAPABILITY_AREA) 0x0000001A)
1939267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1940267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_FLAG_PERMANENT          ((TPM_CAPABILITY_AREA) 0x00000108)
1941267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_FLAG_VOLATILE           ((TPM_CAPABILITY_AREA) 0x00000109)
1942267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
1943267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1944267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 21.2: CAP_PROPERTY Subcap values for GetCapability
1945267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
1946267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_PCR                ((TPM_CAPABILITY_AREA) 0x00000101)
1947267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_DIR                ((TPM_CAPABILITY_AREA) 0x00000102)
1948267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MANUFACTURER       ((TPM_CAPABILITY_AREA) 0x00000103)
1949267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_KEYS               ((TPM_CAPABILITY_AREA) 0x00000104)
1950267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MIN_COUNTER        ((TPM_CAPABILITY_AREA) 0x00000107)
1951267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_AUTHSESS           ((TPM_CAPABILITY_AREA) 0x0000010A)
1952267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_TRANSESS           ((TPM_CAPABILITY_AREA) 0x0000010B)
1953267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_COUNTERS           ((TPM_CAPABILITY_AREA) 0x0000010C)
1954267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MAX_AUTHSESS       ((TPM_CAPABILITY_AREA) 0x0000010D)
1955267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MAX_TRANSESS       ((TPM_CAPABILITY_AREA) 0x0000010E)
1956267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MAX_COUNTERS       ((TPM_CAPABILITY_AREA) 0x0000010F)
1957267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MAX_KEYS           ((TPM_CAPABILITY_AREA) 0x00000110)
1958267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_OWNER              ((TPM_CAPABILITY_AREA) 0x00000111)
1959267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_CONTEXT            ((TPM_CAPABILITY_AREA) 0x00000112)
1960267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MAX_CONTEXT        ((TPM_CAPABILITY_AREA) 0x00000113)
1961267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_FAMILYROWS         ((TPM_CAPABILITY_AREA) 0x00000114)
1962267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_TIS_TIMEOUT        ((TPM_CAPABILITY_AREA) 0x00000115)
1963267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_STARTUP_EFFECT     ((TPM_CAPABILITY_AREA) 0x00000116)
1964267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_DELEGATE_ROW       ((TPM_CAPABILITY_AREA) 0x00000117)
1965267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_DAA_MAX            ((TPM_CAPABILITY_AREA) 0x00000119)
1966267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define CAP_PROP_SESSION_DAA            ((TPM_CAPABILITY_AREA) 0x0000011A)
1967267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_CONTEXT_DIST       ((TPM_CAPABILITY_AREA) 0x0000011B)
1968267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_DAA_INTERRUPT      ((TPM_CAPABILITY_AREA) 0x0000011C)
1969267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_SESSIONS           ((TPM_CAPABILITY_AREA) 0x0000011D)
1970267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MAX_SESSIONS       ((TPM_CAPABILITY_AREA) 0x0000011E)
1971267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_CMK_RESTRICTION    ((TPM_CAPABILITY_AREA) 0x0000011F)
1972267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_DURATION           ((TPM_CAPABILITY_AREA) 0x00000120)
1973267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_ACTIVE_COUNTER     ((TPM_CAPABILITY_AREA) 0x00000122)
1974267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_MAX_NV_AVAILABLE   ((TPM_CAPABILITY_AREA) 0x00000123)
1975267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_CAP_PROP_INPUT_BUFFER       ((TPM_CAPABILITY_AREA) 0x00000124)
1976267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
19771919913f7bf6652f4b7dcf4309824204f79306d1zliu//
19781919913f7bf6652f4b7dcf4309824204f79306d1zliu// Part 2, section 21.4: TPM_CAPABILITY_AREA for SetCapability
19791919913f7bf6652f4b7dcf4309824204f79306d1zliu//
19801919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SET_PERM_FLAGS              ((TPM_CAPABILITY_AREA) 0x00000001)
19811919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SET_PERM_DATA               ((TPM_CAPABILITY_AREA) 0x00000002)
19821919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SET_STCLEAR_FLAGS           ((TPM_CAPABILITY_AREA) 0x00000003)
19831919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SET_STCLEAR_DATA            ((TPM_CAPABILITY_AREA) 0x00000004)
19841919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SET_STANY_FLAGS             ((TPM_CAPABILITY_AREA) 0x00000005)
19851919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_SET_STANY_DATA              ((TPM_CAPABILITY_AREA) 0x00000006)
19861919913f7bf6652f4b7dcf4309824204f79306d1zliu
1987427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1988427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 21.6: TPM_CAP_VERSION_INFO
1989427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///   [size_is(vendorSpecificSize)] BYTE* vendorSpecific;
1990427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
1991267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_CAP_VERSION_INFO {
1992267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
1993267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_VERSION                       version;
1994267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT16                            specLevel;
1995267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             errataRev;
1996267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             tpmVendorID[4];
1997267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT16                            vendorSpecificSize;
1998267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT8                             *vendorSpecific;
1999267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_CAP_VERSION_INFO;
2000267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
20011919913f7bf6652f4b7dcf4309824204f79306d1zliu///
20021919913f7bf6652f4b7dcf4309824204f79306d1zliu/// Part 2, section 21.10: TPM_DA_ACTION_TYPE
20031919913f7bf6652f4b7dcf4309824204f79306d1zliu///
20041919913f7bf6652f4b7dcf4309824204f79306d1zliutypedef struct tdTPM_DA_ACTION_TYPE {
20051919913f7bf6652f4b7dcf4309824204f79306d1zliu  TPM_STRUCTURE_TAG                 tag;
20061919913f7bf6652f4b7dcf4309824204f79306d1zliu  UINT32                            actions;
20071919913f7bf6652f4b7dcf4309824204f79306d1zliu} TPM_DA_ACTION_TYPE;
20081919913f7bf6652f4b7dcf4309824204f79306d1zliu
20091919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DA_ACTION_FAILURE_MODE     (((UINT32)1)<<3)
20101919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DA_ACTION_DEACTIVATE       (((UINT32)1)<<2)
20111919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DA_ACTION_DISABLE          (((UINT32)1)<<1)
20121919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DA_ACTION_TIMEOUT          (((UINT32)1)<<0)
20131919913f7bf6652f4b7dcf4309824204f79306d1zliu
20141919913f7bf6652f4b7dcf4309824204f79306d1zliu///
20151919913f7bf6652f4b7dcf4309824204f79306d1zliu/// Part 2, section 21.7: TPM_DA_INFO
20161919913f7bf6652f4b7dcf4309824204f79306d1zliu///
20171919913f7bf6652f4b7dcf4309824204f79306d1zliutypedef struct tdTPM_DA_INFO {
20181919913f7bf6652f4b7dcf4309824204f79306d1zliu  TPM_STRUCTURE_TAG                 tag;
20191919913f7bf6652f4b7dcf4309824204f79306d1zliu  TPM_DA_STATE                      state;
20201919913f7bf6652f4b7dcf4309824204f79306d1zliu  UINT16                            currentCount;
20211919913f7bf6652f4b7dcf4309824204f79306d1zliu  UINT16                            thresholdCount;
20221919913f7bf6652f4b7dcf4309824204f79306d1zliu  TPM_DA_ACTION_TYPE                actionAtThreshold;
20231919913f7bf6652f4b7dcf4309824204f79306d1zliu  UINT32                            actionDependValue;
20241919913f7bf6652f4b7dcf4309824204f79306d1zliu  UINT32                            vendorDataSize;
20251919913f7bf6652f4b7dcf4309824204f79306d1zliu  UINT8                             *vendorData;
20261919913f7bf6652f4b7dcf4309824204f79306d1zliu} TPM_DA_INFO;
20271919913f7bf6652f4b7dcf4309824204f79306d1zliu
20281919913f7bf6652f4b7dcf4309824204f79306d1zliu///
20291919913f7bf6652f4b7dcf4309824204f79306d1zliu/// Part 2, section 21.8: TPM_DA_INFO_LIMITED
20301919913f7bf6652f4b7dcf4309824204f79306d1zliu///
20311919913f7bf6652f4b7dcf4309824204f79306d1zliutypedef struct tdTPM_DA_INFO_LIMITED {
20321919913f7bf6652f4b7dcf4309824204f79306d1zliu  TPM_STRUCTURE_TAG                 tag;
20331919913f7bf6652f4b7dcf4309824204f79306d1zliu  TPM_DA_STATE                      state;
20341919913f7bf6652f4b7dcf4309824204f79306d1zliu  TPM_DA_ACTION_TYPE                actionAtThreshold;
20351919913f7bf6652f4b7dcf4309824204f79306d1zliu  UINT32                            vendorDataSize;
20361919913f7bf6652f4b7dcf4309824204f79306d1zliu  UINT8                             *vendorData;
20371919913f7bf6652f4b7dcf4309824204f79306d1zliu} TPM_DA_INFO_LIMITED;
20381919913f7bf6652f4b7dcf4309824204f79306d1zliu
20391919913f7bf6652f4b7dcf4309824204f79306d1zliu//
20401919913f7bf6652f4b7dcf4309824204f79306d1zliu// Part 2, section 21.9: CAP_PROPERTY Subcap values for GetCapability
20411919913f7bf6652f4b7dcf4309824204f79306d1zliu//
20421919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DA_STATE_INACTIVE          ((UINT8)0x00)
20431919913f7bf6652f4b7dcf4309824204f79306d1zliu#define TPM_DA_STATE_ACTIVE            ((UINT8)0x01)
20441919913f7bf6652f4b7dcf4309824204f79306d1zliu
2045267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
2046267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 22: DAA Structures
2047267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
2048267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
20494135253bde4f1bb0004844f3ab1112882c76072exli//
20504135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 22.1: Size definitions
20514135253bde4f1bb0004844f3ab1112882c76072exli//
2052267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_r0                (43)
2053267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_r1                (43)
2054267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_r2                (128)
2055267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_r3                (168)
2056267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_r4                (219)
2057267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_NT                (20)
2058267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_v0                (128)
2059267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_v1                (192)
2060267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_NE                (256)
2061267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_w                 (256)
2062267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_SIZE_issuerModulus     (256)
20634135253bde4f1bb0004844f3ab1112882c76072exli//
20644135253bde4f1bb0004844f3ab1112882c76072exli// Part 2, section 22.2: Constant definitions
20654135253bde4f1bb0004844f3ab1112882c76072exli//
2066267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_power0                 (104)
2067267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_DAA_power1                 (1024)
2068267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2069427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2070427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 22.3: TPM_DAA_ISSUER
2071427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
20724135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DAA_ISSUER {
20734135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
20744135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_R0;
20754135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_R1;
20764135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_S0;
20774135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_S1;
20784135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_n;
20794135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_gamma;
20804135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           DAA_generic_q[26];
2081267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DAA_ISSUER;
2082267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2083427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2084427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 22.4: TPM_DAA_TPM
2085427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
20864135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DAA_TPM {
20874135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
20884135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digestIssuer;
20894135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_v0;
20904135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_v1;
20914135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_rekey;
20924135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          DAA_count;
2093267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DAA_TPM;
2094267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2095427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2096427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 22.5: TPM_DAA_CONTEXT
2097427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
20984135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DAA_CONTEXT {
20994135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
21004135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digestContext;
21014135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest;
21024135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DAA_CONTEXT_SEED            DAA_contextSeed;
21034135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           DAA_scratch[256];
21044135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           DAA_stage;
2105267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DAA_CONTEXT;
2106267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2107427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2108427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 22.6: TPM_DAA_JOINDATA
2109427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
21104135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DAA_JOINDATA {
21114135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           DAA_join_u0[128];
21124135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           DAA_join_u1[138];
21134135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      DAA_digest_n0;
2114267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DAA_JOINDATA;
2115267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2116427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2117427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 22.8: TPM_DAA_BLOB
2118427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
21194135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DAA_BLOB {
21204135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
21214135253bde4f1bb0004844f3ab1112882c76072exli  TPM_RESOURCE_TYPE               resourceType;
21224135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           label[16];
21234135253bde4f1bb0004844f3ab1112882c76072exli  TPM_DIGEST                      blobIntegrity;
21244135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          additionalSize;
21254135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *additionalData;
21264135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          sensitiveSize;
21274135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *sensitiveData;
2128267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DAA_BLOB;
2129267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2130427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2131427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2, section 22.9: TPM_DAA_SENSITIVE
2132427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
21334135253bde4f1bb0004844f3ab1112882c76072exlitypedef struct tdTPM_DAA_SENSITIVE {
21344135253bde4f1bb0004844f3ab1112882c76072exli  TPM_STRUCTURE_TAG               tag;
21354135253bde4f1bb0004844f3ab1112882c76072exli  UINT32                          internalSize;
21364135253bde4f1bb0004844f3ab1112882c76072exli  UINT8                           *internalData;
2137267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_DAA_SENSITIVE;
2138267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2139267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2140267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
2141267669ba60996d3dc74c23fa05c1d8f24a5667ablgao// Part 2, section 23: Redirection
2142267669ba60996d3dc74c23fa05c1d8f24a5667ablgao//
2143267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2144427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2145427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// Part 2 section 23.1: TPM_REDIR_COMMAND
2146427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// This section defines exactly one value but does not
2147427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// give it a name. The definition of TPM_SetRedirection in Part3
2148427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// refers to exactly one name but does not give its value. We join
2149427987f5bc27aef1beffa61b341e41d4740aea54vanjeff/// them here.
2150427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2151267669ba60996d3dc74c23fa05c1d8f24a5667ablgao#define TPM_REDIR_GPIO              (0x00000001)
2152267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2153427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2154cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// TPM Command Headers defined in Part 3
2155427987f5bc27aef1beffa61b341e41d4740aea54vanjeff///
2156267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_RQU_COMMAND_HDR {
2157267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
2158267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            paramSize;
2159267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_COMMAND_CODE                  ordinal;
2160267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_RQU_COMMAND_HDR;
2161267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2162cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
2163cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff/// TPM Response Headers defined in Part 3
2164cc078d72a67b78fb7481e6a9055dceeed68149cfvanjeff///
2165267669ba60996d3dc74c23fa05c1d8f24a5667ablgaotypedef struct tdTPM_RSP_COMMAND_HDR {
2166267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_STRUCTURE_TAG                 tag;
2167267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  UINT32                            paramSize;
2168267669ba60996d3dc74c23fa05c1d8f24a5667ablgao  TPM_RESULT                        returnCode;
2169267669ba60996d3dc74c23fa05c1d8f24a5667ablgao} TPM_RSP_COMMAND_HDR;
2170267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
2171a04ad3f01fe97649f3ff7097443f08b7a597d797jljusten#pragma pack ()
2172267669ba60996d3dc74c23fa05c1d8f24a5667ablgao
21734135253bde4f1bb0004844f3ab1112882c76072exli#endif
2174