Assignments for Trusted Computing Group

Size: px
Start display at page:

Download "Assignments for Trusted Computing Group"

Transcription

1 Assignments for Trusted Computing Group Revision History: 0: Initial revision 1 Introduction To: T13 Technical Committee From: Jim Hatfield Seagate Technology (for the Trusted Computed Group) 389 Disc Drive Longmont, CO Phone: Fax: James.C.Hatfield@seagate.com Date: May 28, 2005 The purpose of this proposal is to specify the ATA equivalent of some commands introduced in T10 to support trusted computing. ATA opcodes for these commands have already been allocated as Reserved for Trusted Computing Group (TCG) by T13 proposal e04128r3, which was approved in xxxxx Please reference T10 proposal r1 SPC-3 Security Commands Proposal. 2 Proposal I propose that the following text be incorporated into ATA/ATAPI-8 ACS to describe the new commands reserved for the Trusted Send and Trusted Receive commands, and for some bit assignments in IDENTIFY DEVICE. These commands are intended for use by non-packet devices, because PACKET devices using this functionality are expected to support the optional SCSI commands: TRUSTED IN and TRUSTED OUT. Assignments for Trusted Computing Group Page 1 of 11

2 2.1 Command Descriptions IDENTIFY DEVICE ECh, PIO data-in This proposal requests that the editor assign two bits from a TBD word: bit A bit B The Trusted Computing feature set is supported The Trusted Computing feature set is enabled Page 2 of 11 June 6, 2005

3 2.1.2 TRUSTED RECEIVE 5Ch, PIO data-in Feature Set This command is optional for devices implementing the General feature set. This command is mandatory for devices implementing the Trusted Computing feature set. Description The TRUSTED RECEIVE command is used to retrieve trusted results from trusted actions that were sent in a previous TRUSTED SEND command. The device shall only return trusted results that were requested by a previous TRUSTED SEND command that: a) specified the same SPID value, and b) specified the same IPID and PROTECTION_TYPE value. A single TRUSTED RECEIVE command may return trusted results requested in one or more previous TRUSTED SEND commands. A TRUSTED RECEIVE command may also return partial trusted results requested in a previous TRUSTED SEND command. If the device has no trusted results to send (e.g., trusted results for a previously requested trusted action are not ready yet), the device shall return a trusted result indicating it has no data to return and the command shall end with Command Complete. The returned data is organized as one or more trusted results. For SPID cleared to zero, the returned data is a certificate. The format for this data is described in clause [Editor s Note: fill in clause number]. The format of the trusted results for other SPID values is reserved. The format is documented by the group that owns the associated SPID value (e.g., the data format for a value of 7h is documented by TCG). It is the host s responsibility to have an outstanding TRUSTED RECEIVE command whenever it believes there are trusted results pending in the device. The device shall retain trusted result data resulting from a TRUSTED SEND command awaiting retrieval by a TRUSTED RECEIVE command until one of the following events occurs: a) a matching TRUSTED RECEIVE command; b) any reset; c) loss of communication with the host that sent the TRUSTED SEND command; If the trusted result data is lost due to one of these events and the host still wants to perform the trusted action, the host is required to resend the trusted action in a new TRUSTED SEND command. device Inputs Word Name Description h Feature PKT_TYP SP_CTRL IPID PROTECTION_TYPE 01h Count TRANSFER_LENGTH [ 7:0] 02h LBA Low TRANSFER_LENGTH [15:8] 03h LBA Mid KEY_EXT Reserved SPID 04h LBA High KEY_IDENTIFIER 05h Command 5Ch A PKT_TYP (packet type) bit set to one indicates that multiple trusted results may be returned by the device. A PKT_TYP bit cleared to zero indicates that only one trusted result shall be returned. The SP_CTRL (Security Protocol Control) field provides security protocol specific control information. The meaning of these bits is defined by each security protocol. See Table 3. Page 3 of 11 June 6, 2005

4 The IPID (Integrity Protocol Identification) field identifies which integrity protocol is being used to protect the data. The meaning of the IPID values is described in Table 1. Table 1 IPID - Integrity Protocol ID field description Value Description 0 SHA-1. 1 SHA Reserved. 7 Vendor unique. The PROTECTION_TYPE field identifies the subtype of the protection protocol. The meaning of the PROTECTION_TYPE values is described in Table 2. If the PROTECTION_TYPE field is set to zero, the IPID field is ignored. Table 2 PROTECTION_TYPE field description Value Description 0 No protection 1 Hashed 2 Keyed Hashed (MAC) 3 Reserved The TRANSFER_LENGTH field contains the number of blocks ( sectors ) of data to be transferred. The block size for this command shall be 512 bytes regardless of the actual logical block size reported by the IDENTIFY DEVICE command. If the length is not sufficient to return all of the blocks the device has available to send, the device shall send as many complete trusted results as possible without exceeding the TRANSFER_LENGTH. The SPID (Security Protocol Identification) field identifies which security protocol is being used. This determines the format of the data that is transferred. The meaning of the SPID values is defined in Table 3. Table 3 SPID - Security Protocol ID field description Value 0h 01h 06h 07h 0Ch 0Dh 0Eh 0Fh Description Request for an X.509 certificate (see clause [Editor s Note: supply clause number] ) Reserved. Reserved for TCG. Reserved. Vendor unique. The KEY_IDENTIFIER field provides a pointer to the key used with the integrity protocol to validate the data Certificate descriptions Certificate header When the SPID field of the TRUSTED RECEIVE command specifies an X.509 certificate, a header and the certificate bytes shall be returned as shown in Table 4. Page 4 of 11 June 6, 2005

5 Table 4 X.509 header and certificate description Bit Byte 0 RESERVED 1 RESERVED 2 (MSB) CERTIFICATE LENGTH 3 4 N X.509 CERTIFICATE BYTES The CERTIFICATE LENGTH indicates the total length, in bytes, of the certificate(s). This length includes one or more certificates. If the device doesn t have a certificate to return, the certificate length is cleared to zero and only the 4 byte header is returned. If the device returns more than one certificate, the first one has to be the device credential defined in sections through Certificate overview The instantiation of a X.509 conformant credential is either through an X.509 Attribute Certificate or an X.509 Public Key Certificate depending on the capabilities of the device. A X.509 Attribute Certificate shall be issued for any device not capable of asymmetric key operations or any device for which the credential issuer does not want to include any public key information in the credential. A X.509 Public Key Certificate shall be issued for any device capable of asymmetric key operations and for which the certificate issuer wants to bind the public key to the device Public Key certificate description RFC 3280 defines the certificate syntax for certificates consistent with X.509v3 Public Key Certificate Specification. Table 5 describes the SCSI [Editor s Note: reference to SCSI] usage of the X.509 public key certificate fields and the relationship of that usage to the definitions of RFC (LSB) Table 5 SCSI usage of X.509 certificate values in RFC 3280 context Certificate Field [1] Details signaturealgorithm As described in RFC signaturevalue As described in RFC version Shall be version 3. serialnumber As described in RFC signature As described in RFC issuer As described in RFC 3280 with the added constraint that UTF8String encoding of DirectoryString shall be used. validity As described in RFC It is recommended to set Begin Date to the time of credential issuance and the Expiration Date to the Begin Date plus one hundred years if the intent is not to indicate an expiration date. subject As described in RFC Information contained in this field shall either be populated with a non-empty distinguished name identifying the device or a null value. subjectpublickeyinfo As described in RFC Page 5 of 11 June 6, 2005

6 subject Alternate Name Extension As described in RFC 3280, but may be ignored. This specification restricts the use to the following options only: othername; directoryname. One and only one of the following values is allowed for subjectaltname: The device serial number using directoryname; The device serial number using othername. If this field is used then subject field shall contain a null value. As described in RFC basicconstraints Extension crldistributionpoints As described in RFC Extension subjectdirectoryattributes Extension: protocols [1] Certificate field names are as described in RFC SEQUENCE OF OID Defines supported Security and Integrity Protocols Page 6 of 11 June 6, 2005

7 Attribute certificate description RFC 3281 defines the certificate syntax for certificates consistent with X.509v2 Attribute Certificate Specification. Certificates for SCSI [Editor s Note: reference to SCSI] may use the RFC 3281 certificate syntax. Table 6 describes the SCSI usage of the X.509 attribute certificate fields and the relationship of that usage to the definitions of RFC Table 6 SCSI usage of X.509 certificate values in RFC 3281 context Certificate Field [1] Details signaturealgorithm As described in RFC signaturevalue As described in RFC version Shall be version 2. holder issuer As described in RFC signature As described in RFC serialnumber As described in RFC attrcertvalidityperiod As described in RFC 3281 with the added constraint that entityname option be used in the Holder field containing one and only one of the of the following values: an URI using uniformresourceidentifier; the device serial number using directoryname or othername; a null value. As described in RFC It is recommended to set Begin Date to the time of credential issuance and the Expiration Date to the Begin Date plus one hundred years if the intent is not to indicate an expiration date. attributes: SEQUENCE OF OID protocols Defines supported Security and Integrity Protocols. basicattconstraints As described in RFC Extension crldistributionpoints As described in RFC Extension [1] Certificate field names are as described in RFC Normal outputs See Error! Reference source not found.. Error outputs The device shall return command aborted if the command is not supported. An unrecoverable error encountered during execution of this command results in the termination of the command. The amount of data transferred is indeterminate. See Error! Reference source not found.. Page 7 of 11 June 6, 2005

8 2.1.3 TRUSTED RECEIVE 5Dh, DMA data-in Feature Set This command is optional for devices implementing the General feature set. This command is optional for devices implementing the Trusted Computing feature set. Description See the TRUSTED RECEIVE (5Dh) command for the description of this command. Inputs Word Name Description h Feature PKT_TYP SP_CTRL IPID PROTECTION_TYPE 01h Count TRANSFER_LENGTH [ 7:0] 02h LBA Low TRANSFER_LENGTH [15:8] 03h LBA Mid KEY_EXT Reserved SPID 04h LBA High KEY_IDENTIFIER 05h Command 5Dh See the TRUSTED RECEIVE (5Ch) for parameter descriptions. Normal outputs See Error! Reference source not found.. Error outputs The device shall return command aborted if the command is not supported. An unrecoverable error encountered during execution of this command results in the termination of the command. The amount of data transferred is indeterminate. See Error! Reference source not found.. Page 8 of 11 June 6, 2005

9 2.1.4 TRUSTED SEND 5Eh, PIO data-out Feature Set This command is optional for devices implementing the General feature set. This command is mandatory for devices implementing the Trusted Computing feature set. Description The TRUSTED SEND command is used to send trusted data to the device. The data sent contains one or more trusted actions to be performed by the device. The host shall use TRUSTED RECEIVE command to retrieve any trusted results derived from the trusted actions. The device shall return Command Complete as soon as it determines the data has been correctly received. This does not indicate that the data has been parsed or that any trusted actions have been processed. These indications are only obtained by sending a TRUSTED RECEIVE command and receiving the results in the associated data transfer. The data is organized as one or more trusted actions. For SPID cleared to zero, The TRANSFER_LENGTH shall be zero and no data is transferred. In this case, if the TRANSFER_LENGTH is non-zero the command is aborted. The format of the trusted actions for other SPID values is reserved. The format is documented by the group that owns the associated SPID value (e.g., the data format for a value of 7h is documented by TCG). Inputs Word Name Description h Feature PKT_TYP SP_CTRL IPID PROTECTION_TYPE 01h Count TRANSFER_LENGTH [ 7:0] 02h LBA Low TRANSFER_LENGTH [15:8] 03h LBA Mid KEY_EXT Reserved SPID 04h LBA High KEY_IDENTIFIER 05h Command 5Eh A PKT_TYP (packet type) bit set to one indicates that multiple trusted actions may be sent in the payload. A PKT_TYP bit cleared to zero indicates that a single trusted action shall be sent. The SP_CTRL (Security Protocol Control) field provides security protocol specific control information. The meaning of these bits is defined by each security protocol. The IPID (Integrity Protocol Identification) field identifies which integrity protocol is being used to protect the data. The meaning of the IPID values is described in Table 1. The PROTECTION_TYPE field identifies the subtype of the protection protocol. The meaning of the PROTECTION_TYPE values is described in Table 2. If the PROTECTION_TYPE field is set to zero, the IPID field is ignored. The TRANSFER_LENGTH field contains the number of blocks ( sectors ) of data to be transferred. The block size for this command shall be 512 bytes regardless of the actual logical block size reported by the IDENTIFY DEVICE command. The KEY_EXT field indicates whether or not the KEY_IDENTIFIER contains the complete ID. If the value is set to one, then the KEY_IDENTIFIER field is not valid, and the data stream begins with a 1-byte length field, followed by the actual KEY_IDENTIFIER to be used. If KEY_EXT is cleared to zero, then the KEY_IDENTIFIER field is valid. Page 9 of 11 June 6, 2005

10 The SPID (Security Protocol Identification) field identifies which security protocol is being used. This determines the format of the data that is transferred. The meaning of the SPID values is described in Table 3. The KEY_IDENTIFIER field provides a pointer to the key used with the integrity protocol to validate the data. Normal outputs See Error! Reference source not found.. Error outputs The device shall return command aborted if the command is not supported. An unrecoverable error encountered during execution of this command results in the termination of the command. The amount of data transferred is indeterminate. See Error! Reference source not found.. Page 10 of 11 June 6, 2005

11 2.1.5 TRUSTED SEND 5Fh, DMA data-out Feature Set This command is optional for devices implementing the General feature set. This command is optional for devices implementing the Trusted Computing feature set. Description See the TRUSTED SEND (5Fh) command for the description of this command. Inputs Word Name Description h Feature PKT_TYP SP_CTRL IPID PROTECTION_TYPE 01h Count TRANSFER_LENGTH [ 7:0] 02h LBA Low TRANSFER_LENGTH [15:8] 03h LBA Mid KEY_EXT Reserved SPID 04h LBA High KEY_IDENTIFIER 05h Command 5Fh See the TRUSTED SEND (5Eh) command for description of the parameter fields. Normal outputs See Error! Reference source not found.. Error outputs The device shall return command aborted if the command is not supported. An unrecoverable error encountered during execution of this command results in the termination of the command. The amount of data transferred is indeterminate. See Error! Reference source not found.. Page 11 of 11 June 6, 2005

Document T10/ rev. 1

Document T10/ rev. 1 To: T10 Committee From: Gerry Houlder, Seagate Technology, gerry_houlder@seagate.com Developed for Trusted Computing Group, www.trustedcomputinggroup.org Subj: SPC-3 Security Commands proposal Date: June

More information

Document T10/ rev. 0

Document T10/ rev. 0 To: T10 Committee From: Gerry Houlder, Seagate Technology, gerry_houlder@seagate.com Developed for Trusted Computing Group, www.trustedcomputinggroup.org Subj: SPC-3 Security Commands proposal Date: April

More information

Assignments for Trusted Computing Group

Assignments for Trusted Computing Group Revision History: 0: Initial revision 1: Corrected names of DMA command versions To: T13 Technical Committee From: Jim Hatfield Seagate Technology (for the Trusted Computed Group www.trustedcomputinggroup.org

More information

Suggested Changes. Add to Clause 8 8.AA SECURITY PROTOCOL IN command 8.BB SECURITY PROTOCOL OUT command. Jim Hatfield (Seagate) Page 1 of 5

Suggested Changes. Add to Clause 8 8.AA SECURITY PROTOCOL IN command 8.BB SECURITY PROTOCOL OUT command. Jim Hatfield (Seagate) Page 1 of 5 To: T10 Technical Committee From: Jim Hatfield, Seagate (James.C.Hatfield@seagate.com) Date: May 8, 2007 Subject: Revision History Revision 0 (Feb. 14, 2007) First revision Revision 1 (Mar. 1, 2007) Incorporate

More information

TrustedFlash Security System Mapping for ATA-ACS8

TrustedFlash Security System Mapping for ATA-ACS8 TrustedFlash Security System Mapping for ATA-ACS8 To: T13 Technical Committee From: Dave Landsman SanDisk Corporation 601 McCarthy Blvd Milpitas, CA Phone: 206.275.4385 Email: Dave.Landsman@SanDisk.com

More information

Public Key Infrastructures

Public Key Infrastructures Public Key Infrastructures How to authenticate public keys? Chapter 4 Certificates Cryptography and Computeralgebra Johannes Buchmann 1 2 Authenticated by digital signature 3 4 Click on icon Click on view

More information

TO: FROM: DATE: SUBJECT: Revisions General 2.1 The Mismatch does

TO: FROM: DATE: SUBJECT: Revisions General 2.1 The Mismatch does TO: FROM: T10 Membership Paul A Suhler, Quantum Corporation David Black, EMC DATE: 22 October 2008 SUBJECT: T10/08-46r1, SPC-4: Correction to IKEv2-SCSI Certificate Request Payload 1 Revisions 0 Initial

More information

ACS Proposal Template

ACS Proposal Template April 11, 2006 T13/e06130r0 ACS Proposal Template April 11, 2006 Revision 3 Technical Editor: Curtis E. Stevens 20511 Lake Forest Dr. Lake Forest, Ca. 92630 949-672-7933 Curtis.Stevens@wdc.com i T13/e06130r0

More information

16 June 2007 e07129r1 ATA8-ACS Endianness clarifications

16 June 2007 e07129r1 ATA8-ACS Endianness clarifications 16 June 2007 e07129r1 ATA8-ACS Endianness clarifications To: T13 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 16 June 2007 Subject: e07129r1 ATA8-ACS Endianness clarifications Revision

More information

Extended Power Conditions (EPC)

Extended Power Conditions (EPC) ACS-2 Extended Power Conditions (EPC) June 10, 2008 Revision 0 Technical Editor: Jim Hatfield 389 Disc Drive Longmont, CO 80503 USA 720-684-2120 James.C.Hatfield@seagate.com 06/10/2008 Page 1 of 24 Document

More information

Write Read Verify Feature Set

Write Read Verify Feature Set Write Read Verify Feature Set To: T13 Technical committee From: Sumit Puri Fujitsu Computer Products Of America 2904 Orchard Parkway San Jose, CA 95134 Vox: 408 570 4070 Fax: 408 999 4150 Email: spuri@fcpa.fujitsu.com

More information

Write Read Verify Feature Set

Write Read Verify Feature Set e04129r45 Write Read Verify Feature Set To: T13 Technical committee From: Sumit Puri Fujitsu Computer Products Of America 2904 Orchard Parkway San Jose, CA 95134 Vox: 408 570 4070 Fax: 408 999 4150 Email:

More information

Public Key Infrastructures. Andreas Hülsing

Public Key Infrastructures. Andreas Hülsing Public Key Infrastructures Andreas Hülsing How to share Keys with PGP Attach to mail Use Key Server Still need to verify key validity! 28-5-2014 PAGE 1 PGP Keyserver Synchronization Graph http://www.rediris.es/keyserver/graph.html

More information

ATA Command Pass-Through

ATA Command Pass-Through T10/04-262r2 August 16, 2004 ATA Command Pass-Through August 16, 2004 Revision 2 Technical Editor: Curtis E. Stevens Western Digital Phone: 949-672-7933 E-Mail: Curtis.Stevens@WDC.com Table of Contents

More information

Block Data is the data transferred to or from the device using SCT Command Transport feature set capabilities.

Block Data is the data transferred to or from the device using SCT Command Transport feature set capabilities. 1. Add the following terms to the glossary: 3.1.x Block Data Block Data is the data transferred to or from the device using SCT Command Transport feature set capabilities. 3.1.x SCT command SCT commands

More information

Security Protocols and Infrastructures

Security Protocols and Infrastructures Security Protocols and Infrastructures Dr. Michael Schneider michael.schneider@h-da.de Chapter 5: Standards for Security Infrastructures November 13, 2017 h_da WS2017/18 Dr. Michael Schneider 1 1 Introduction

More information

Revision History Revision 0 (09 December 2007) first revision

Revision History Revision 0 (09 December 2007) first revision To: T10 Technical Committee From: Jeff Wolford, HP (jeff.wolford@hp.com) Date: 09 December 2007 Subject: T10/08-019r0 SAT-2 WRITE BUFFER MODE 7 to DOWNLOAD MICROCODE Mode 3 Revision History Revision 0

More information

Technical Note. SMART Command Feature Set for the eu500. Introduction. TN-FD-35: eu500 eusb SMART Commands. Introduction

Technical Note. SMART Command Feature Set for the eu500. Introduction. TN-FD-35: eu500 eusb SMART Commands. Introduction Technical Note SMART Command Feature Set for the eu500 Introduction Introduction This technical note provides the self-monitoring, analysis, and reporting technology (SMART) command (B0h) feature set for

More information

ATA Command Pass-Through

ATA Command Pass-Through T10/04-262r0 August 11, 2004 ATA Command Pass-Through August 11, 2004 Revision 0 Technical Editor: Curtis E. Stevens Western Digital Phone: 949-672-7933 E-Mail: Curtis.Stevens@WDC.com Table of Contents

More information

Proposal For A General Purpose Logging Feature Set

Proposal For A General Purpose Logging Feature Set T13/E00138R0 Proposal For A General Purpose Logging Feature Set To: T13 Technical committee From: Matt Rooke Fujitsu Computer Products of America 2904 Orchard Parkway San Jose, CA 95134 Phone: 408-894-3826

More information

Security Protocols and Infrastructures. Winter Term 2015/2016

Security Protocols and Infrastructures. Winter Term 2015/2016 Security Protocols and Infrastructures Winter Term 2015/2016 Nicolas Buchmann (Harald Baier) Chapter 5: Standards for Security Infrastructures Contents Introduction and naming scheme X.509 and its core

More information

The next page shows the questions asked in revision 0 of this proposal and the answers supplied by the May SCSI Working Group meeting.

The next page shows the questions asked in revision 0 of this proposal and the answers supplied by the May SCSI Working Group meeting. T10/99-163r1 Date: 13 May 1999 To: T10 Technical Committee From: Ralph Weber, LSI Logic Alternate Member of T10 Subj: EXTENDED COPY command for SPC-2 This revision contains those changes agreed by the

More information

04-082r0 SBC-2 Replace Notch and Partition mode page with READ CAPACITY 5 March 2004

04-082r0 SBC-2 Replace Notch and Partition mode page with READ CAPACITY 5 March 2004 To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 5 March 2004 Subject: 04-082r0 SBC-2 Replace Notch and Partition mode page with READ CAPACITY Revision history Revision 0 (5 March

More information

SCT LBA Segment Access Command Extension Proposal

SCT LBA Segment Access Command Extension Proposal SCT LBA Segment Access Command Extension Proposal October 06 2005 Revision 1 Proposers: Randeep Sidhu Dan Colegrove David McDougall Bill Martin Sierra Logic Inc. Hitachi Global Storage 9083 Foothills Blvd

More information

SATA-IO Commands for ATA-8

SATA-IO Commands for ATA-8 SATA-IO Commands for ATA-8 April 24, 2007 Revision 1 e07131r1-sata-io_commands_for_ata-8.fm Technical Editor: Curtis E. Stevens 20511 Lake Forest Dr. Lake Forest, Ca. 92630 949-672-7933 Curtis.Stevens@wdc.com

More information

T10/05-142r3 SAT - LOG SENSE command and SMART

T10/05-142r3 SAT - LOG SENSE command and SMART To: T10 Technical Committee From: Wayne Bellamy (wayne.bellamy@hp.com), Hewlett Packard Date: September 2, 2005 Subject: T10/05-142r3 SAT - LOG SENSE command and SMART Revision History Revision 0 (April

More information

Related Documents ses2r00 - SCSI Enclosure Services - 2 revision r0 - SES-2 INVOP for Threshold In page

Related Documents ses2r00 - SCSI Enclosure Services - 2 revision r0 - SES-2 INVOP for Threshold In page To: T10 Technical Committee From: Dennis Spicher (dennis.spicher@hp.com) and Rob Elliott, HP (elliott@hp.com) Date: 18 July 00 Subject: Revision History Revision 0 (8 June 00) first revision Revision 1

More information

26 April r0 SAT-2 WRITE LONG to WRITE UNCORRECTABLE EXT

26 April r0 SAT-2 WRITE LONG to WRITE UNCORRECTABLE EXT 26 April 2007 07-200r0 SAT-2 WRITE LONG to WRITE UNCORRECTABLE EXT To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) and Jeff Wolford, HP (jeff.wolford@hp.com) Date: 26 April 2007 Subject:

More information

06-378r0: SAT - Miscellaneous changes 18 August 2006

06-378r0: SAT - Miscellaneous changes 18 August 2006 To: T10 Technical Committee From: Bob Sheffield(robert.l.sheffield@intel.com) Date: 18 August 2006 Subject: 06-378r0: SAT - Miscellaneous changes Revision history Revision 0 (18 August 2006) First revision

More information

03-388r0 SBC-2 Nonvolatile caches 11 December 2003

03-388r0 SBC-2 Nonvolatile caches 11 December 2003 To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 11 December 2003 Subject: 03-388r0 SBC-2 Nonvolatile caches Revision history Revision 0 (11 December 2003) First revision Related

More information

Information Technology - SMART Command Transport (SCT)

Information Technology - SMART Command Transport (SCT) Working Draft T13 1701DT-N Revision 2a October 1, 2004 Information Technology - SMART Command Transport (SCT) This is an internal technical report of T13, a Technical Committee of Accredited Standards

More information

ATA Command Pass-Through

ATA Command Pass-Through T10/04-262r4 October 14, 2004 ATA Command Pass-Through October 14, 2004 Revision 4 Technical Editor: Curtis E. Stevens Western Digital Phone: 949-672-7933 E-Mail: Curtis.Stevens@WDC.com Revision History

More information

Working Draft Project. Standard. Information technology - AT Attachment 8 - ATA/ATAPI Serial Transport (ATA8-AST) Revision 4 June 23, 2010

Working Draft Project. Standard. Information technology - AT Attachment 8 - ATA/ATAPI Serial Transport (ATA8-AST) Revision 4 June 23, 2010 Working Draft Project American National Standard T13/1697-D Revision 4 June 23, 2010 Information technology - AT Attachment 8 - ATA/ATAPI Serial Transport (ATA8-AST) This is a draft proposed American National

More information

2 May r2 SAS-2 WWN-based Attached Device Name for SATA

2 May r2 SAS-2 WWN-based Attached Device Name for SATA To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 2 May 2007 Subject: 06-476r2 SAS-2 WWN-based Attached Device Name for SATA Revision history Revision 0 (31 October 2006) First revision

More information

Null second level LUN (0000h) (LSB) Null third level LUN (0000h) Null fourth level LUN (0000h)

Null second level LUN (0000h) (LSB) Null third level LUN (0000h) Null fourth level LUN (0000h) Date: October 10, 2005 To: T10 Committee (SCSI) From: George Penokie (IBM/Tivoli) Subject: SAM-4: Addressing more than 16384 logical units 1 Overview There are storage subsystems that are exceeding the

More information

Information Technology - SMART Command Transport (SCT)

Information Technology - SMART Command Transport (SCT) Working Draft T13 1701DT-N Revision 5 February 24, 2005 Information Technology - SMART Command Transport (SCT) This is an internal technical report of T13, a Technical Committee of Accredited Standards

More information

Revision history Related documents Overview Suggested changes to SAT Approved references

Revision history Related documents Overview Suggested changes to SAT Approved references To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) and Jeff Wolford, HP (jeff.wolford@hp.com) Date: 10 Dec 2007 Subject: 07-200r3 SAT-2 WRITE LONG to WRITE UNCORRECTABLE EXT Revision history

More information

ACS Proposal - Device Internal Status Log

ACS Proposal - Device Internal Status Log ACS Proposal - Device Internal Status Log June 23, 2010 Revision 2 Author: Nathan Obr 1 Microsoft Way Redmond, WA 98052 425-705-9157 NatObr@Microsoft.com ACS Proposal - Device Internal Status Log 1 Document

More information

04-352r0 SAS-1.1 Phy test functions for SMP 29 October 2004

04-352r0 SAS-1.1 Phy test functions for SMP 29 October 2004 To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 29 October 2004 Subject: 04-352r0 SAS-1.1 Phy test functions for SMP Revision history Revision 0 (29 October 2004) First revision

More information

SHS Version 1.2 CA. The Swedish Agency for Public Management oct This version:

SHS Version 1.2 CA. The Swedish Agency for Public Management oct This version: SHS Version 1.2 CA 1 (11) SHS Version 1.2 CA The Swedish Agency for Public Management oct 2003 This version: http://www.statskontoret.se/shs/pdf/1.2ca.pdf Latest version: http://www.statskontoret.se/shs/pdf/shs-ca.pdf

More information

External Path Protection

External Path Protection June 26, 2008 T13/e07162r2-External_Path_Protection.fm External Path Protection June 26, 2008 Revision 2 Technical Editor: Curtis E. Stevens 20511 Lake Forest Dr. Lake Forest, Ca. 92630 949-672-7933 Curtis.Stevens@wdc.com

More information

BIST-SCT Command Proposal

BIST-SCT Command Proposal BIST-SCT Command Proposal Revision 1 Technical Editor: Curtis E. Stevens Western Digital 20511 Lake Forest Lake Forest, Ca. 92630 USA Phone: 949-672-7933 E-Mail: Curtis.Stevens@WDC.com Revision History

More information

1 Overview. T10/ revision 0

1 Overview. T10/ revision 0 Date: 10/22/08 To: T10 Committee (SCSI) From: George Penokie (LSI) Subject: SPC-4: Cache hits and power on statistics 1 Overview There are some performance statistics relating to cache hits that would

More information

4.3 The Command Descriptor Block (CDB)

4.3 The Command Descriptor Block (CDB) Date: 1 August 2000 To: T10 Technical Committee From: Ralph O. Weber Subject: CDB Structure Rewrite Several SPC-2 letter ballot comments suggest non-substantive rewriting the subclauses in clause that

More information

6 May 2008 T10/08-018r3

6 May 2008 T10/08-018r3 To: T10 Technical Committee From: Mark Overby, NVIDIA Corporation (moverby@nvidia.com) Date: 6 May 2008 Subject: T10/08-018r3 SAT-2: NV Cache Translation Revision History Revision 0 - Initial draft of

More information

Machine Readable Travel Documents

Machine Readable Travel Documents Machine Readable Travel Documents GUIDANCE DOCUMENT PKI for Machine Readable Travel Documents Version -1.0 Date - 22 June, 2011 Pg. 1 of 24 Table of Contents 1 Introduction... 5 2 Structure of the document...

More information

Here are the updated comments as revised at the SCSI working group meeting.

Here are the updated comments as revised at the SCSI working group meeting. Subject: Comments on the Committee Draft 14776-381 -Small Computer System Interface -Part 381: Optical Memory Card Device Commands (SCSI OMC). 99-107R0 on T10 site. Here are the updated comments as revised

More information

Write Uncorrectable EXT Proposal

Write Uncorrectable EXT Proposal Page 1 of 5 Write Uncorrectable EXT Proposal To: T13 Technical committee From: Steve Livaccari IBM Phone: (919) 543.7393 Email: livaccar@us.ibm.com Date: August 23, 2005 1 Introduction This proposal defines

More information

Technical Note. SMART Command Feature Set for the M500DC. Introduction. TN-FD-26: M500DC SSD SMART Implimentation. Introduction

Technical Note. SMART Command Feature Set for the M500DC. Introduction. TN-FD-26: M500DC SSD SMART Implimentation. Introduction Technical Note SMART Command Feature Set for the M500DC Introduction Introduction This technical note provides the self-monitoring, analysis, and reporting technology (SMART) command (B0h) feature set

More information

TCG. TCG Storage Interface Interactions Specification. Specification Version 1.0. January 27, Contacts:

TCG. TCG Storage Interface Interactions Specification. Specification Version 1.0. January 27, Contacts: TCG Storage Interface Interactions Specification January 27, 2009 Contacts: storagewg@trustedcomputinggroup.org Copyright TCG 2009 TCG Copyright 2009 Trusted Computing Group, Incorporated. Disclaimer,

More information

September 11, T10 Technical Committee John Lohmeyer, LSI Logic Principal Member of T10 Expander Communication Protocol. Revision 3 changes:

September 11, T10 Technical Committee John Lohmeyer, LSI Logic Principal Member of T10 Expander Communication Protocol. Revision 3 changes: September 11, 2000 4420 ArrowsWest Drive Colorado Springs, CO 80907 To: From: Subj: T10 Technical Committee John Lohmeyer, LSI Logic Principal Member of T10 Revision 3 changes: 1. Required the initiator

More information

2 September r0 SAT-2 ATA PASS-THROUGH sense data format

2 September r0 SAT-2 ATA PASS-THROUGH sense data format To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 2 September 2008 Subject: 08-344r0 SAT-2 ATA PASS-THROUGH sense data format Revision history Revision 0 (2 September 2008) First

More information

Technical Note. SMART Command Feature Set for the M510DC. Introduction. TN-FD-33: M510DC SSD SMART Implementation. Introduction

Technical Note. SMART Command Feature Set for the M510DC. Introduction. TN-FD-33: M510DC SSD SMART Implementation. Introduction Technical Note SMART Command Feature Set for the M510DC Introduction Introduction This technical note provides the self-monitoring, analysis, and reporting technology (SMART) command (B0h) feature set

More information

Removable Media Status Notification Feature Set and Removable Media Feature Set (Changes and additions to ATA/ATAPI-4) *** PROPOSAL ONLY ***

Removable Media Status Notification Feature Set and Removable Media Feature Set (Changes and additions to ATA/ATAPI-4) *** PROPOSAL ONLY *** DOCUMENT STATUS Revision 0-18 March 1997 - Ron Stephens Revision 1-21 May 1997 - Terry Miller and Christopher Mayne Revision 2-2 June 1997 - Christopher Mayne American National Standard for Information

More information

Unless otherwise indicated additions are shown in blue, deletions in red strikethrough, and comments in green.

Unless otherwise indicated additions are shown in blue, deletions in red strikethrough, and comments in green. ENDL TEXAS Date: 17 January 2008 To: T10 Technical Committee From: Ralph O. Weber Subject: SA Creation corrections and clarifications Introduction Revision History r0 r1 r2 r3 Initial revision Insert correct

More information

Related Documents r1 SCSI Management Server Commands (MSC) Project Proposal Others as needed

Related Documents r1 SCSI Management Server Commands (MSC) Project Proposal Others as needed To: T10 Technical Committee From: Robert Griswold, Crossroads Systems, Inc. (rgriswold@crossroads.com) Date: January 10, 2002 Subject: MSC Management commands proposal Revision History Revision 0 (January

More information

04-075r0 SBC-2 Obsolete more features 27 February 2004

04-075r0 SBC-2 Obsolete more features 27 February 2004 To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 27 February 200 Subject: 0-075r0 SBC-2 Obsolete more features Revision history Revision 0 (27 February 200) First revision Related

More information

Proposal of an Improved Description of Read Native Max and Set Max Commands including rules for C/H/S and LBA calculation

Proposal of an Improved Description of Read Native Max and Set Max Commands including rules for C/H/S and LBA calculation T13/D97119R2 Proposal of an Improved Description of Read Native Max and Set Max Commands including rules for C/H/S and LBA calculation To: X3T13 Technical committee From: Dan Colegrove, IBM Corporation

More information

ACS Proposal - Device Crashdump Collection

ACS Proposal - Device Crashdump Collection ACS Proposal - Device Crashdump Collection June 08, 2010 Revision 1 Author: Nathan Obr 1 Microsoft Way Redmond, WA 98052 425-705-9157 NatObr@Microsoft.com Device Crashdump Collection 1 Document Status

More information

Subject Report Element Information

Subject Report Element Information memorandum T10/08-066r87 To INCITS T10 Committee From Curtis Ballard, HP Subject Report Element Information Date 8 April1 May, 2009 Revision History Revision History for original document number 06-272

More information

August 14, T10 Technical Committee John Lohmeyer, LSI Logic Principal Member of T10 Expander Communication Protocol. Revision 1 changes:

August 14, T10 Technical Committee John Lohmeyer, LSI Logic Principal Member of T10 Expander Communication Protocol. Revision 1 changes: August 14, 2000 4420 ArrowsWest Drive Colorado Springs, CO 80907 To: From: Subj: T10 Technical Committee John Lohmeyer, LSI Logic Principal Member of T10 Expander Communication Protocol Revision 1 changes:

More information

Technical Note. SMART Command Feature Set for the Introduction. TN-FD-34: 5100 SSD SMART Implementation. Introduction

Technical Note. SMART Command Feature Set for the Introduction. TN-FD-34: 5100 SSD SMART Implementation. Introduction Technical Note SMART Command Feature Set for the 5100 Introduction Introduction This technical note provides the self-monitoring, analysis, and reporting technology (SMART) command (B0h) feature set for

More information

Hard Drive Self-tests

Hard Drive Self-tests T10/99-179 rev 1 To: T10 Technical committee From: Mark Evans Quantum Corporation 500 McCarthy Boulevard Milpitas, CA USA 95035 Phone: 408-894-4019 Fax: 408-952-3620 Email: mark.evans@quantum.com Date:

More information

ACS-2 PUIS Update to Power Management States

ACS-2 PUIS Update to Power Management States March 2, 2009 T13/e08142r2 ACS-2 PUIS Update to Power Management States March 2, 2009 Revision 2 Technical Editor: Jim Hatfield 389 Disc Drive Longmont, CO 80503 720-684-2120 James.C.Hatfield@Seagate.com

More information

Revision History Revision 0 (T10/06-225r0): Posted to the T10 web site on 4 May 2006.

Revision History Revision 0 (T10/06-225r0): Posted to the T10 web site on 4 May 2006. To: INCITS T10 Committee From: Matt Ball, Quantum Corporation Date: March 13, 2007 Subject: SSC-3: Key Entry using Encapsulating Security Payload (ESP) Revision History Revision 0 (T10/06-225r0): Posted

More information

1) Revision history 2) Related documents 3) Overview

1) Revision history 2) Related documents 3) Overview To: INCITS Technical Committee T10 From: Fred Knight, Network Appliance Email: knight@netapp.com Date: Sept 5, 2008 Subject: SBC-3 Thin Provisioning Commands 1) Revision history Revision 0 (July 7, 2008)

More information

Sanitize Device Ext Command

Sanitize Device Ext Command Sanitize Device Ext Command March 4, 2009 Revision 5 Deleted: 4 Technical Editor: John Geldman 47300 Bayside Parkway Fremont, CA 94538 USA (510) 580-8715 jgeldman@lexar.com March 4. 2009 Page 1 of 16 Document

More information

Removable Media Feature Set (Changes and additions to ATA/ATAPI-4) *** PROPOSAL ONLY ***

Removable Media Feature Set (Changes and additions to ATA/ATAPI-4) *** PROPOSAL ONLY *** DOCUMENT STATUS Revision 0-18 March 1997 - Ron Stephens Revision 1-21 May 1997 - Terry Miller and Christopher Mayne American National Standard for Information Systems Removable Media Feature Set (Changes

More information

Subject Report Volume Information. This command is a companion to , Report Element Information. Full background is available in that proposal.

Subject Report Volume Information. This command is a companion to , Report Element Information. Full background is available in that proposal. memorandum To INCITS T0 Committee From Curtis Ballard, HP Subject Report Volume Information T0/0-2r3 DRAFT Date May, 200 Revision History Revision 0 Initial document Related Documents smc3r04 SCSI Media

More information

04-218r1 SAT SPC-3 INQUIRY contents 29 July 2004

04-218r1 SAT SPC-3 INQUIRY contents 29 July 2004 To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 29 July 200 Subject: 0-218r1 SAT SPC-3 INQUIRY contents Revision history Revision 0 (8 July 200) First revision Revision 1 (29 July

More information

Reporting Device Nominal Form Factor (ATA8-ACS)

Reporting Device Nominal Form Factor (ATA8-ACS) Reporting Device Nominal Form Factor (ATA8-ACS) 24 October 2007 Revision 2 Proposal submitter: Wayne Bellamy 20555 S.H. 249 Houston, Texas 77070 281-514-5196 wayne.bellamy@hp.com Reporting Device Nominal

More information

1.4 Revision history Revision 0 (July 7, 2008) First revision

1.4 Revision history Revision 0 (July 7, 2008) First revision To: INCITS Technical Committee T10 From: Fred Knight, Network Appliance Email: knight@netapp.com Date: July 7, 2008 Subject: SBC-3 Thin Provisioning Commands 1.4 Revision history Revision 0 (July 7, 2008)

More information

ADT Frame Format Notes (Paul Suhler) ADI ADT Frame Format Proposal (Rod Wideman)

ADT Frame Format Notes (Paul Suhler) ADI ADT Frame Format Proposal (Rod Wideman) To: INCITS T10 Membership From: Paul Entzel, Quantum Date: 11 November 2002 Document: T10/02-329r2 Subject: Proposed frame format for ADT 1 Related Documents T10/02-233r0 T10/02-274r0 ADT Frame Format

More information

1) Revision history Revision 0 (Oct 29, 2008) First revision (r0)

1) Revision history Revision 0 (Oct 29, 2008) First revision (r0) To: INCITS Technical Committee T10 From: David L. Black, EMC Email: black_david@emc.com Date: October 29, 2008 Subject: SPC-4: Digital Signature Authentication (08-423r0) 1) Revision history Revision 0

More information

04-374r0 SES-2 Define a SAS Expander element 7 November 2004

04-374r0 SES-2 Define a SAS Expander element 7 November 2004 To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 7 November 2004 Subject: 04-374r0 SES-2 Define a SAS Expander element Revision history Revision 0 (7 November 2004) First revision

More information

03-388r2 SPC-3 SBC-2 Nonvolatile caches 10 March 2004

03-388r2 SPC-3 SBC-2 Nonvolatile caches 10 March 2004 To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 10 March 2004 Subject: 03-388r2 SPC-3 SBC-2 Nonvolatile caches Revision history Revision 0 (11 December 2003) First revision Revision

More information

Add the following section to REPORT SUPPORTED OPERATION CODES command.

Add the following section to REPORT SUPPORTED OPERATION CODES command. Page 1 of 7 Self Describing Cmd Timouts.fm/05-284r4 November 8, 2006 To: INCITS Technical Committee T10 From: Kevin Butt, IBM Date: November 8, 2006 12:48 pm Document: T10/05-284r4 Subject: SPC-4: Self

More information

T10/03-183r1 page 1. New Inquiry VPD Page Management Network Address

T10/03-183r1 page 1. New Inquiry VPD Page Management Network Address T10/03-183r1 page 1 Date: 6/26/03 T10: T10 Technical Committee (SCSI) From: Subject: Charles Binford, Sun Microsystems, Inc, (charlesbinford@suncom) Paul von Behren, Sun Microsystems, Inc, (paulvonbehren@suncom)

More information

SCT LBA Segment Access Command Extension Proposal October Revision 0

SCT LBA Segment Access Command Extension Proposal October Revision 0 SCT LBA Segment Access Command Extension Proposal October 06 2005 Revision 0 Author: Randeep Sidhu David McDougall Bill Martin Sierra Logic Inc. 9083 Foothills Blvd Suite 300 Roseville, CA 95747 Phone:

More information

1 Overview. 2 Changes to SPC-4. T10/ revision 5

1 Overview. 2 Changes to SPC-4. T10/ revision 5 Date: 3/18/09 To: T10 Committee (SCSI) From: George Penokie (LSI) Subject: SPC-4: Cache hits and power on statistics 1 Overview There are some performance statistics relating to cache hits that would be

More information

White Paper Western Digital Comments on Sector Sizes Larger than 512 Bytes

White Paper Western Digital Comments on Sector Sizes Larger than 512 Bytes White Paper Western Digital Comments on June 1, 2005 T13/e05122r2 Revision 2 Technical Editor: Curtis E. Stevens Western Digital Phone: 949-672-7933 E-Mail: Curtis.Stevens@WDC.com THIS WHITEPAPER IS MADE

More information

FCD Information Technology - Small Computer System Interface - Part 381: Optical Memory Card Device Commands (SCSI OMC)

FCD Information Technology - Small Computer System Interface - Part 381: Optical Memory Card Device Commands (SCSI OMC) Final Committee Draft IS/IEC JTC 1/SC 25N 533 1998-12-10 FCD 14776-381 Information Technology - Small Computer System Interface - Part 381: ptical Memory Card Device Commands (SCSI MC) Contents... Page

More information

CFast Embedded Flash Module

CFast Embedded Flash Module CFast Embedded Flash Module Engineering Specification Document Number: L50025 Revision: D No part of this document may be reproduced, copied, recorded, stored in a retrieval system, or transmitted in any

More information

26 April r2 SBC-3 Physical blocks

26 April r2 SBC-3 Physical blocks To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 26 April 2006 Subject: 06-034r2 SBC-3 Physical blocks Revision history Revision 0 (4 January 2006) First revision Revision 1 (3

More information

TCG Storage Interface Interactions Specification (SIIS) Specification Version 1.02 Revision December, 2011 TCG

TCG Storage Interface Interactions Specification (SIIS) Specification Version 1.02 Revision December, 2011 TCG TCG Storage Interface Interactions Specification (SIIS) Specification Version 1.02 Revision 1.00 30 December, 2011 TCG TCG PUBLISHED Copyright TCG 2011 Copyright 2011 Trusted Computing Group, Incorporated.

More information

1 Overview. Changes to document r4. T10/ revision 0

1 Overview. Changes to document r4. T10/ revision 0 Date: September 05, 2003 To: T10 Committee (SCSI) From: Jim Coomes (Seagate) Subject: SBC 32 Byte Commands for SBC 32 Byte Commands for End-to-End Data Protection 1 Overview T10/03-307 revision 0 There

More information

14 January 2009 T10/08-018r4

14 January 2009 T10/08-018r4 To: T10 Technical Committee From: Mark Overby, NVIDIA Corporation (moverby@nvidia.com) Date: 14 January 2009 Subject: T10/08-018r4 SAT-3: NV Cache Translation Revision History Revision 0 - Initial draft

More information

CI Plus ECP Specification v1.0 ( )

CI Plus ECP Specification v1.0 ( ) Technical Specification CI Plus Specification. Enhanced Content Protection. 2 CI Plus LLP 31 Chertsey Street, Guildford, Surrey, GU1 4HD, UK A company registered in England and Wales Registered Number:

More information

Subject Report Element Information

Subject Report Element Information memorandum To INCITS T10 Committee From Curtis Ballard, HP Michael Banther, HP Subject Report Element Information T10/08-066r2 Date 7 March, 2008 Revision History for original document number 06-272 Revision

More information

Revision History Related Documents Overview 1. iscsi port names and device names Suggestion 2. iscsi logical unit names Suggestion

Revision History Related Documents Overview 1. iscsi port names and device names Suggestion 2. iscsi logical unit names Suggestion To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 12 March 2003 Subject: T10/02-419r2 SAM-3 SPC-3 SAS FCP-3 SRP-2 Device identifiers and VPD data Revision History Revision 0 (2 November

More information

The author believes that this revision of this document addresses the following previously unresolved OSD Letter Ballot comments:

The author believes that this revision of this document addresses the following previously unresolved OSD Letter Ballot comments: ENDL TEXAS Date: 27 June 2004 To: T10 Technical Committee SNIA OSD TWG From: Ralph O. Weber Subject: Rewrite of OSD Security Policy/Storage Manager Models Revision History This document is being presented

More information

10.2 SCSI application layer

10.2 SCSI application layer 2 November 2007 07-479r0 SAS-2 Phy test pattern transmitter controls To: T10 Technical Committee From: Rob Elliott, HP (elliott@hp.com) Date: 2 November 2007 Subject: 07-479r0 SAS-2 Phy test pattern transmitter

More information

InnoDisk FiD 2.5 SATA20000-H

InnoDisk FiD 2.5 SATA20000-H InnoDisk FiD 2.5 SATA20000-H SLC Solution Datasheet Rev 0.3 1 Rev 0.3 Datasheet, February. 2010 Table of contents REVISION HISTORY... 4 LIST OF TABLES... 5 LIST OF FIGURES... 7 1. PRODUCT OVERVIEW... 8

More information

9 January r0 SAS-2 SPC-4 Enabling and disabling Transport Layer Retries

9 January r0 SAS-2 SPC-4 Enabling and disabling Transport Layer Retries To: T10 Technical Committee From: Chris Martin (chris.martin@hp.com) and Rob Elliott, HP (elliott@hp.com) Date: 9 January 2007 Subject: 07-027r0 SAS-2 SPC-4 Enabling and disabling Transport Layer Retries

More information

ERRATA FOR. TCG Platform Attribute Credential Profile. Errata Version Published. Specification Version 1.0 Revision January 2018

ERRATA FOR. TCG Platform Attribute Credential Profile. Errata Version Published. Specification Version 1.0 Revision January 2018 ERRATA Errata Version 1.0 2018-02-05 Published FOR TCG Platform Attribute Credential Profile Specification Version 1.0 Revision 16 16 January 2018 Contact: admin@trustedcomputinggroup.org Copyright TCG

More information

Certification Policy of Issuance Reports Manager and PKI Operator Certificates. Certificate Profile

Certification Policy of Issuance Reports Manager and PKI Operator Certificates. Certificate Profile Maltese Registrar of Companies Number C75870 and VAT number MT 23399415 and PKI Operator Certificates. Certificate Profile ANF AC MALTA, LTD B2 Industry Street, Qormi, QRM 3000 Malta Telephone: (+356)

More information

SFF Committee Specification for. Self-Monitoring, Analysis and Reporting Technology (S.M.A.R.T.) SFF-8035i Revision 2.0

SFF Committee Specification for. Self-Monitoring, Analysis and Reporting Technology (S.M.A.R.T.) SFF-8035i Revision 2.0 SFF Committee Specification for Self-Monitoring, Analysis and Reporting Technology (S.M.A.R.T.) SFF-8035i Revision 2.0 April 1, 1996 This document is endorsed by Compaq Computer Corporation, Hitachi, Ltd.,

More information

T10/06-119r0 SAS-2 BREAK_REPLY 28 February 2006

T10/06-119r0 SAS-2 BREAK_REPLY 28 February 2006 T10/06-119r0 SAS-2 _REPLY 28 February 2006 To: T10 Technical Committee From: Timothy Hoglund, LSI Logic Date: 28 February 2006 Subject: Serial Attached SCSI - 2 (SAS-2) Revision History Revision 0 (28

More information

Information on IEEE company IDs may be found at

Information on IEEE company IDs may be found at To: T0 Technical Committee From: Rob Elliott, Compaq Computer Corporation (Robert.Elliott@compaq.com) Date: March 00 Subject: SPC-3 VPD Page 83 Device Identifier rewrite Revision History Revision 0: (

More information

Request for Comments: TIS Labs March Storing Certificates in the Domain Name System (DNS)

Request for Comments: TIS Labs March Storing Certificates in the Domain Name System (DNS) Network Working Group Request for Comments: 2538 Category: Standards Track D. Eastlake IBM O. Gudmundsson TIS Labs March 1999 Status of this Memo Storing Certificates in the Domain Name System (DNS) This

More information