Implementation files for command marshaling.

Generated C source and header files which add functions to unmarshal command
requests, execute commands, and marshal command responses. This
(tenatively) adds all final missing parts of libtpm2. These files are
generated from command_generator.py in CL:290556.

TEST=$ sudo emerge tpm2
     builds libtpm2.a
     Locally I was able to call ExecCommand to execute TPM2_Startup with
     success after software TPM initialization.
BUG=chromium:501639

CQ-DEPEND=CL:290556

Change-Id: Ieb3f208795a21a172dea25b35027c5aceba7ee08
Reviewed-on: https://chromium-review.googlesource.com/289813
Tested-by: Jocelyn Bohr <bohr@chromium.org>
Reviewed-by: Darren Krahn <dkrahn@chromium.org>
Reviewed-by: Vadim Bendebury <vbendeb@chromium.org>
Commit-Queue: Jocelyn Bohr <bohr@chromium.org>
diff --git a/PolicySecret_fp.h b/PolicySecret_fp.h
index 5286195..63d1a58 100644
--- a/PolicySecret_fp.h
+++ b/PolicySecret_fp.h
@@ -1,28 +1,59 @@
-/*
- * Copyright 2015 The Chromium OS Authors. All rights reserved.
- * Use of this source code is governed by a BSD-style license that can be
- * found in the LICENSE file.
- */
+// Copyright 2015 The Chromium OS Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style license that can be
+// found in the LICENSE file.
 
-#ifndef __TPM2_POLICYSECRET_FP_H_
-#define __TPM2_POLICYSECRET_FP_H_
+// THIS CODE IS GENERATED - DO NOT MODIFY!
+
+#ifndef TPM2_POLICYSECRET_FP_H
+#define TPM2_POLICYSECRET_FP_H
+
+#include "tpm_generated.h"
 
 typedef struct {
-  TPM_HANDLE policySession;
-  INT32 expiration;
-  TPM2B_NONCE policyRef;
-  TPM2B_DIGEST cpHashA;
-  TPM2B_NONCE nonceTPM;
   TPMI_DH_ENTITY authHandle;
+  TPMI_SH_POLICY policySession;
+  TPM2B_NONCE nonceTPM;
+  TPM2B_DIGEST cpHashA;
+  TPM2B_NONCE policyRef;
+  INT32 expiration;
 } PolicySecret_In;
 
 typedef struct {
+  TPM2B_TIMEOUT timeout;
   TPMT_TK_AUTH policyTicket;
-  TPM2B_DATA timeout;
 } PolicySecret_Out;
 
-TPM_RC TPM2_PolicySecret(PolicySecret_In *in,   // IN: input parameter list
-                         PolicySecret_Out *out  // OUT: output parameter list
-                         );
+// Executes PolicySecret with request handles and parameters from
+// |in| and computes response handles and parameters to |out|.
+TPM_RC TPM2_PolicySecret(PolicySecret_In* in, PolicySecret_Out* out);
 
-#endif  // __TPM2_POLICYSECRET_FP_H_
+// Initializes handle fields in |target| from |req_handles|. Unmarshals
+// parameter fields in |target| from |buffer|.
+TPM_RC PolicySecret_In_Unmarshal(PolicySecret_In* target,
+                                 TPM_HANDLE req_handles[],
+                                 BYTE** buffer,
+                                 INT32* size);
+
+// Marshals response handles and parameters from |source| to |buffer|. Computes
+// and marshals the size of the parameter area (parameter_size) if |tag| ==
+// TPM_ST_SESSIONS. Returns size of (parameter area + handle area) in bytes.
+// Does not include parameter_size field.
+UINT16 PolicySecret_Out_Marshal(PolicySecret_Out* source,
+                                TPMI_ST_COMMAND_TAG tag,
+                                BYTE** buffer,
+                                INT32* size);
+
+// Unmarshals any request parameters starting at |req_parameter_buffer|.
+// Executes command. Marshals any response handles and parameters to the
+// global response buffer and computes |*res_handle_buffer_size| and
+// |*res_parameter_buffer_size|. If |tag| == TPM_ST_SESSIONS, marshals
+// parameter_size indicating the size of the parameter area. parameter_size
+// field is located between the handle area and parameter area.
+TPM_RC Exec_PolicySecret(TPMI_ST_COMMAND_TAG tag,
+                         BYTE** req_parameter_buffer,
+                         INT32* req_parameter_buffer_size,
+                         TPM_HANDLE req_handles[],
+                         UINT32* res_handle_buffer_size,
+                         UINT32* res_parameter_buffer_size);
+
+#endif  // TPM2_POLICYSECRET_FP_H