]> git.proxmox.com Git - mirror_edk2.git/blame - SecurityPkg/SecurityPkg.dec
Update MdeModulePkg package version to 0.94.
[mirror_edk2.git] / SecurityPkg / SecurityPkg.dec
CommitLineData
0c18794e 1## @file SecurityPkg.dec\r
606d38a5
DG
2# Provides security features that conform to TCG/UEFI industry standards\r
3#\r
4# The security features include secure boot, measured boot and user identification.\r
5# It also provides the definitions(including PPIs/PROTOCOLs/GUIDs and library classes)\r
6# and libraries instances, which are used for those features.\r
0c18794e 7#\r
7527b53d 8# Copyright (c) 2009 - 2014, Intel Corporation. All rights reserved.<BR>\r
0c18794e 9# This program and the accompanying materials are licensed and made available under\r
10# the terms and conditions of the BSD License which accompanies this distribution.\r
11# The full text of the license may be found at\r
12# http://opensource.org/licenses/bsd-license.php\r
13#\r
14# THE PROGRAM IS DISTRIBUTED UNDER THE BSD LICENSE ON AN "AS IS" BASIS,\r
15# WITHOUT WARRANTIES OR REPRESENTATIONS OF ANY KIND, EITHER EXPRESS OR IMPLIED.\r
16#\r
17##\r
18\r
19[Defines]\r
20 DEC_SPECIFICATION = 0x00010005\r
21 PACKAGE_NAME = SecurityPkg\r
606d38a5 22 PACKAGE_UNI_FILE = SecurityPkg.uni\r
0c18794e 23 PACKAGE_GUID = 24369CAC-6AA6-4fb8-88DB-90BF061668AD\r
7527b53d 24 PACKAGE_VERSION = 0.93\r
0c18794e 25\r
26[Includes]\r
27 Include\r
28\r
29[LibraryClasses]\r
c2fcbc85
DG
30 ## @libraryclass Provides hash interfaces from different implementations.\r
31 # \r
22f89647 32 HashLib|Include/Library/HashLib.h\r
c2fcbc85
DG
33 \r
34 ## @libraryclass Provides a platform specific interface to detect physically present user.\r
35 #\r
22f89647 36 PlatformSecureLib|Include/Library/PlatformSecureLib.h\r
c2fcbc85
DG
37 \r
38 ## @libraryclass Provides interfaces to handle TPM 1.2 request.\r
39 #\r
22f89647 40 TcgPhysicalPresenceLib|Include/Library/TcgPhysicalPresenceLib.h\r
c2fcbc85
DG
41 \r
42 ## @libraryclass Provides interfaces for other modules to send TPM 2.0 command.\r
43 #\r
c1d93242 44 Tpm2CommandLib|Include/Library/Tpm2CommandLib.h\r
c2fcbc85
DG
45 \r
46 ## @libraryclass Provides interfaces on how to access TPM 2.0 hardware device.\r
47 #\r
c1d93242 48 Tpm2DeviceLib|Include/Library/Tpm2DeviceLib.h\r
c2fcbc85
DG
49 \r
50 ## @libraryclass Provides interfaces for other modules to send TPM 1.2 command.\r
51 #\r
22f89647 52 Tpm12CommandLib|Include/Library/Tpm12CommandLib.h\r
c2fcbc85
DG
53 \r
54 ## @libraryclass Provides interfaces on how to access TPM 1.2 hardware device.\r
55 #\r
22f89647 56 Tpm12DeviceLib|Include/Library/Tpm12DeviceLib.h\r
c2fcbc85
DG
57 \r
58 ## @libraryclass Provides TPM Interface Specification (TIS) interfaces for TPM command.\r
59 #\r
22f89647 60 TpmCommLib|Include/Library/TpmCommLib.h\r
c2fcbc85
DG
61 \r
62 ## @libraryclass Provides common interfaces about TPM measurement for other modules.\r
63 #\r
c1d93242 64 TpmMeasurementLib|Include/Library/TpmMeasurementLib.h\r
c2fcbc85
DG
65 \r
66 ## @libraryclass Provides interfaces to handle TPM 2.0 request.\r
67 #\r
22f89647 68 TrEEPhysicalPresenceLib|Include/Library/TrEEPhysicalPresenceLib.h\r
0c18794e 69\r
70[Guids]\r
606d38a5 71 ## Security package token space guid.\r
0c18794e 72 # Include/Guid/SecurityPkgTokenSpace.h\r
ed47ae02 73 gEfiSecurityPkgTokenSpaceGuid = { 0xd3fb176, 0x9569, 0x4d51, { 0xa3, 0xef, 0x7d, 0x61, 0xc6, 0x4f, 0xea, 0xba }}\r
606d38a5 74\r
0c18794e 75 ## Guid acted as the authenticated variable store header's signature, and to specify the variable list entries put in the EFI system table.\r
76 # Include/Guid/AuthenticatedVariableFormat.h\r
ed47ae02 77 gEfiAuthenticatedVariableGuid = { 0xaaf32c78, 0x947b, 0x439a, { 0xa1, 0x80, 0x2e, 0x14, 0x4e, 0xc3, 0x77, 0x92 } }\r
0c18794e 78\r
c2fcbc85
DG
79 ## GUID used to "SecureBootEnable" variable for the Secure Boot feature enable/disable.\r
80 # This variable is used for allowing a physically present user to disable Secure Boot via firmware setup without the possession of PKpriv.\r
beda2356 81 # Include/Guid/AuthenticatedVariableFormat.h\r
ed47ae02 82 gEfiSecureBootEnableDisableGuid = { 0xf0a30bc7, 0xaf08, 0x4556, { 0x99, 0xc4, 0x0, 0x10, 0x9, 0xc9, 0x3a, 0x44 } }\r
ecc722ad 83\r
c2fcbc85
DG
84 ## GUID used to "CustomMode" variable for two Secure Boot modes feature: "Custom" and "Standard".\r
85 # Standard Secure Boot mode is the default mode as UEFI Spec's description.\r
86 # Custom Secure Boot mode allows for more flexibility as specified in the following:\r
87 # Can enroll or delete PK without existing PK's private key.\r
88 # Can enroll or delete KEK without existing PK's private key.\r
89 # Can enroll or delete signature from DB/DBX without KEK's private key.\r
ecc722ad 90 # Include/Guid/AuthenticatedVariableFormat.h\r
91 gEfiCustomModeEnableGuid = { 0xc076ec0c, 0x7028, 0x4399, { 0xa0, 0x72, 0x71, 0xee, 0x5c, 0x44, 0x8b, 0x9f } }\r
ed47ae02 92\r
c2fcbc85 93 ## GUID used to "VendorKeysNv" variable to record the out of band secure boot keys modification.\r
606d38a5 94 # This variable is a read-only NV variable that indicates whether someone other than the platform vendor has used a \r
c2fcbc85 95 # mechanism not defined by the UEFI Specification to transition the system to setup mode or to update secure boot keys.\r
a555940b
FS
96 # Include/Guid/AuthenticatedVariableFormat.h\r
97 gEfiVendorKeysNvGuid = { 0x9073e4e0, 0x60ec, 0x4b6e, { 0x99, 0x3, 0x4c, 0x22, 0x3c, 0x26, 0xf, 0x3c } }\r
98\r
c2fcbc85 99 ## GUID used to "certdb" variable to store the signer's certificates for common variables with EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS attribute.\r
ed47ae02 100 # Include/Guid/AuthenticatedVariableFormat.h\r
101 gEfiCertDbGuid = { 0xd9bee56e, 0x75dc, 0x49d9, { 0xb4, 0xd7, 0xb5, 0x34, 0x21, 0xf, 0x63, 0x7a } }\r
beda2356 102 \r
c2fcbc85
DG
103 ## Hob GUID used to pass a TCG_PCR_EVENT from a TPM PEIM to a TPM DXE Driver.\r
104 # Include/Guid/TcgEventHob.h\r
301c867b 105 gTcgEventEntryHobGuid = { 0x2b9ffb52, 0x1b13, 0x416f, { 0xa8, 0x7b, 0xbc, 0x93, 0xd, 0xef, 0x92, 0xa8 }}\r
0c18794e 106\r
c2fcbc85
DG
107 ## HOB GUID used to pass all PEI measured FV info to DXE Driver.\r
108 # Include/Guid/MeasuredFvHob.h\r
0758c830 109 gMeasuredFvHobGuid = { 0xb2360b42, 0x7173, 0x420a, { 0x86, 0x96, 0x46, 0xca, 0x6b, 0xab, 0x10, 0x60 }}\r
2aadc920 110\r
c2fcbc85
DG
111 ## GUID used to "PhysicalPresence" variable and "PhysicalPresenceFlags" variable for TPM request and response.\r
112 # Include/Guid/PhysicalPresenceData.h\r
0c18794e 113 gEfiPhysicalPresenceGuid = { 0xf6499b1, 0xe9ad, 0x493d, { 0xb9, 0xc2, 0x2f, 0x90, 0x81, 0x5c, 0x6c, 0xbc }}\r
a0c56a82 114 \r
c2fcbc85
DG
115 ## GUID used for form browser, password credential and provider identifier.\r
116 # Include/Guid/PwdCredentialProviderHii.h\r
a0c56a82
LG
117 gPwdCredentialProviderGuid = { 0x78b9ec8b, 0xc000, 0x46c5, { 0xac, 0x93, 0x24, 0xa0, 0xc1, 0xbb, 0x0, 0xce }}\r
118\r
c2fcbc85
DG
119 ## GUID used for form browser, USB credential and provider identifier.\r
120 # Include/Guid/UsbCredentialProviderHii.h\r
a0c56a82
LG
121 gUsbCredentialProviderGuid = { 0xd0849ed1, 0xa88c, 0x4ba6, { 0xb1, 0xd6, 0xab, 0x50, 0xe2, 0x80, 0xb7, 0xa9 }}\r
122\r
c2fcbc85
DG
123 ## GUID used for FormSet guid and user profile variable.\r
124 # Include/Guid/UserIdentifyManagerHii.h\r
a0c56a82
LG
125 gUserIdentifyManagerGuid = { 0x3ccd3dd8, 0x8d45, 0x4fed, { 0x96, 0x2d, 0x2b, 0x38, 0xcd, 0x82, 0xb3, 0xc4 }}\r
126\r
c2fcbc85
DG
127 ## GUID used for FormSet.\r
128 # Include/Guid/UserProfileManagerHii.h\r
a0c56a82
LG
129 gUserProfileManagerGuid = { 0xc35f272c, 0x97c2, 0x465a, { 0xa2, 0x16, 0x69, 0x6b, 0x66, 0x8a, 0x8c, 0xfe }}\r
130\r
c2fcbc85
DG
131 ## GUID used for FormSet.\r
132 # Include/Guid/TcgConfigHii.h\r
a0c56a82 133 gTcgConfigFormSetGuid = { 0xb0f901e4, 0xc424, 0x45de, { 0x90, 0x81, 0x95, 0xe2, 0xb, 0xde, 0x6f, 0xb5 }}\r
beda2356 134 \r
c2fcbc85
DG
135 ## GUID used for FormSet.\r
136 # Include/Guid/SecureBootConfigHii.h\r
beda2356 137 gSecureBootConfigFormSetGuid = { 0x5daf50a5, 0xea81, 0x4de2, {0x8f, 0x9b, 0xca, 0xbd, 0xa9, 0xcf, 0x5c, 0x14}}\r
c2fcbc85
DG
138\r
139 ## GUID used to "TrEEPhysicalPresence" variable and "TrEEPhysicalPresenceFlags" variable for TPM2 request and response.\r
140 # Include/Guid/TrEEPhysicalPresenceData.h\r
c1d93242
JY
141 gEfiTrEEPhysicalPresenceGuid = { 0xf24643c2, 0xc622, 0x494e, { 0x8a, 0xd, 0x46, 0x32, 0x57, 0x9c, 0x2d, 0x5b }}\r
142\r
c2fcbc85
DG
143 ## GUID value used for PcdTpmInstanceGuid to indicate TPM is disabled.\r
144 # Include/Guid/TpmInstance.h\r
c1d93242 145 gEfiTpmDeviceInstanceNoneGuid = { 0x00000000, 0x0000, 0x0000, { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 } }\r
c2fcbc85
DG
146 \r
147 ## GUID value used for PcdTpmInstanceGuid to indicate TPM 1.2 device is selected to support.\r
148 # Include/Guid/TpmInstance.h\r
c1d93242 149 gEfiTpmDeviceInstanceTpm12Guid = { 0x8b01e5b6, 0x4f19, 0x46e8, { 0xab, 0x93, 0x1c, 0x53, 0x67, 0x1b, 0x90, 0xcc } }\r
c2fcbc85
DG
150 \r
151 ## GUID value used for PcdTpmInstanceGuid to indicate discrete TPM 2.0 device is selected to support.\r
152 # Include/Guid/TpmInstance.h\r
c1d93242 153 gEfiTpmDeviceInstanceTpm20DtpmGuid = { 0x286bf25a, 0xc2c3, 0x408c, { 0xb3, 0xb4, 0x25, 0xe6, 0x75, 0x8b, 0x73, 0x17 } }\r
c2fcbc85
DG
154 \r
155 ## GUID used to select supported TPM instance from UI.\r
156 # Include/Guid/TpmInstance.h\r
c1d93242
JY
157 gEfiTpmDeviceSelectedGuid = { 0x7f4158d3, 0x74d, 0x456d, { 0x8c, 0xb2, 0x1, 0xf9, 0xc8, 0xf7, 0x9d, 0xaa } }\r
158\r
c2fcbc85
DG
159 ## GUID used for FormSet and config variable.\r
160 # Include/Guid/TrEEConfigHii.h\r
c1d93242
JY
161 gTrEEConfigFormSetGuid = {0xc54b425f, 0xaa79, 0x48b4, { 0x98, 0x1f, 0x99, 0x8b, 0x3c, 0x4b, 0x64, 0x1c }}\r
162\r
0c18794e 163[Ppis]\r
606d38a5
DG
164 ## The PPI GUID for that TPM physical presence should be locked.\r
165 # Include/Ppi/LockPhysicalPresence.h\r
0c18794e 166 gPeiLockPhysicalPresencePpiGuid = { 0xef9aefe5, 0x2bd3, 0x4031, { 0xaf, 0x7d, 0x5e, 0xfe, 0x5a, 0xbb, 0x9a, 0xd } }\r
167\r
606d38a5
DG
168 ## The PPI GUID for that TPM is initialized.\r
169 # Include/Ppi/TpmInitialized.h\r
0c18794e 170 gPeiTpmInitializedPpiGuid = { 0xe9db0d58, 0xd48d, 0x47f6, { 0x9c, 0x6e, 0x6f, 0x40, 0xe8, 0x6c, 0x7b, 0x41 }}\r
171\r
c1d93242
JY
172 ## Include/Ppi/FirmwareVolumeInfoMeasurementExcluded.h\r
173 gEfiPeiFirmwareVolumeInfoMeasurementExcludedPpiGuid = { 0x6e056ff9, 0xc695, 0x4364, { 0x9e, 0x2c, 0x61, 0x26, 0xf5, 0xce, 0xea, 0xae } }\r
174\r
606d38a5
DG
175#\r
176# [Error.gEfiSecurityPkgTokenSpaceGuid]\r
177# 0x80000001 | Invalid value provided.\r
178# 0x80000002 | Reserved bits must be set to zero.\r
179#\r
180\r
181[PcdsFixedAtBuild, PcdsPatchableInModule]\r
182 ## Image verification policy for OptionRom. Only following values are valid:<BR><BR>\r
183 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>\r
184 # 0x00000000 Always trust the image.<BR>\r
185 # 0x00000001 Never trust the image.<BR>\r
186 # 0x00000002 Allow execution when there is security violation.<BR>\r
187 # 0x00000003 Defer execution when there is security violation.<BR>\r
188 # 0x00000004 Deny execution when there is security violation.<BR>\r
189 # 0x00000005 Query user when there is security violation.<BR>\r
190 # @Prompt Set policy for the image from OptionRom.\r
191 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005\r
db44ea6c 192 gEfiSecurityPkgTokenSpaceGuid.PcdOptionRomImageVerificationPolicy|0x04|UINT32|0x00000001\r
606d38a5
DG
193\r
194 ## Image verification policy for removable media which includes CD-ROM, Floppy, USB and network.\r
195 # Only following values are valid:<BR><BR>\r
196 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>\r
197 # 0x00000000 Always trust the image.<BR>\r
198 # 0x00000001 Never trust the image.<BR>\r
199 # 0x00000002 Allow execution when there is security violation.<BR>\r
200 # 0x00000003 Defer execution when there is security violation.<BR>\r
201 # 0x00000004 Deny execution when there is security violation.<BR>\r
202 # 0x00000005 Query user when there is security violation.<BR>\r
203 # @Prompt Set policy for the image from removable media.\r
204 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005\r
db44ea6c 205 gEfiSecurityPkgTokenSpaceGuid.PcdRemovableMediaImageVerificationPolicy|0x04|UINT32|0x00000002\r
606d38a5
DG
206\r
207 ## Image verification policy for fixed media which includes hard disk.\r
208 # Only following values are valid:<BR><BR>\r
209 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>\r
210 # 0x00000000 Always trust the image.<BR>\r
211 # 0x00000001 Never trust the image.<BR>\r
212 # 0x00000002 Allow execution when there is security violation.<BR>\r
213 # 0x00000003 Defer execution when there is security violation.<BR>\r
214 # 0x00000004 Deny execution when there is security violation.<BR>\r
215 # 0x00000005 Query user when there is security violation.<BR>\r
216 # @Prompt Set policy for the image from fixed media.\r
217 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005 \r
db44ea6c 218 gEfiSecurityPkgTokenSpaceGuid.PcdFixedMediaImageVerificationPolicy|0x04|UINT32|0x00000003\r
0c18794e 219\r
606d38a5
DG
220 ## Defer Image Load policy settings. The policy is bitwise. \r
221 # If a bit is set, the image from corresponding device will be trusted when loading. Or \r
222 # the image will be deferred. The deferred image will be checked after user is identified.<BR><BR>\r
223 # BIT0 - Image from unknown device. <BR>\r
224 # BIT1 - Image from firmware volume.<BR>\r
225 # BIT2 - Image from OptionRom.<BR>\r
226 # BIT3 - Image from removable media which includes CD-ROM, Floppy, USB and network.<BR>\r
227 # BIT4 - Image from fixed media device which includes hard disk.<BR>\r
228 # @Prompt Set policy whether trust image before user identification.\r
229 # @ValidRange 0x80000002 | 0x00000000 - 0x0000001F \r
230 gEfiSecurityPkgTokenSpaceGuid.PcdDeferImageLoadPolicy|0x0000001F|UINT32|0x0000004\r
0c18794e 231\r
4ccef561
DG
232 ## Null-terminated Unicode string of the file name that is the default name to save USB credential.\r
233 # The specified file should be saved at the root directory of USB storage disk.\r
234 # @Prompt File name to save credential.\r
235 gEfiSecurityPkgTokenSpaceGuid.PcdFixedUsbCredentialProviderTokenFileName|L"Token.bin"|VOID*|0x00000005\r
606d38a5
DG
236\r
237 ## The size of Append variable buffer. This buffer is reserved for runtime use, OS can append data into one existing variable.\r
238 # Note: This PCD is not been used.\r
239 # @Prompt Max variable size for append operation.\r
240 gEfiSecurityPkgTokenSpaceGuid.PcdMaxAppendVariableSize|0x2000|UINT32|0x30000005 \r
241\r
242 ## Specifies the type of TCG platform that contains TPM chip.<BR><BR>\r
243 # If 0, TCG platform type is PC client.<BR>\r
244 # If 1, TCG platform type is PC server.<BR>\r
245 # @Prompt Select platform type.\r
246 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
247 gEfiSecurityPkgTokenSpaceGuid.PcdTpmPlatformClass|0|UINT8|0x00000006\r
248\r
0c18794e 249[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
250 ## Indicates the presence or absence of the platform operator during firmware booting.\r
251 # If platform operator is not physical presence during boot. TPM will be locked and the TPM commands \r
252 # that required operator physical presence can not run.<BR><BR>\r
253 # TRUE - The platform operator is physically present.<BR>\r
254 # FALSE - The platform operator is not physically present.<BR>\r
255 # @Prompt Physical presence of the platform operator.\r
0c18794e 256 gEfiSecurityPkgTokenSpaceGuid.PcdTpmPhysicalPresence|TRUE|BOOLEAN|0x00010001\r
257\r
5a500332 258[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
259 ## Indicates whether TPM physical presence is locked during platform initialization. \r
260 # Once it is locked, it can not be unlocked for TPM life time.<BR><BR>\r
261 # TRUE - Lock TPM physical presence asserting method.<BR>\r
262 # FALSE - Not lock TPM physical presence asserting method.<BR>\r
263 # @Prompt Lock TPM physical presence asserting method.\r
5a500332 264 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceLifetimeLock|FALSE|BOOLEAN|0x00010003\r
606d38a5 265\r
5a500332 266[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
267 ## Indicates whether the platform supports the software method of asserting physical presence.<BR><BR>\r
268 # TRUE - Supports the software method of asserting physical presence.<BR>\r
269 # FALSE - Does not support the software method of asserting physical presence.<BR>\r
270 # @Prompt Enable software method of asserting physical presence.\r
5a500332 271 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceCmdEnable|TRUE|BOOLEAN|0x00010004\r
606d38a5 272\r
5a500332 273[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
274 ## Indicates whether the platform supports the hardware method of asserting physical presence.<BR><BR>\r
275 # TRUE - Supports the hardware method of asserting physical presence.<BR>\r
276 # FALSE - Does not support the hardware method of asserting physical presence.<BR>\r
277 # @Prompt Enable hardware method of asserting physical presence.\r
5a500332 278 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceHwEnable|TRUE|BOOLEAN|0x00010005\r
c1d93242
JY
279\r
280[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
281 ## This PCD indicates if debugger exists. <BR><BR>\r
282 # TRUE - Firmware debugger exists.<BR>\r
283 # FALSE - Firmware debugger doesn't exist.<BR>\r
284 # @Prompt Firmware debugger status.\r
c1d93242
JY
285 gEfiSecurityPkgTokenSpaceGuid.PcdFirmwareDebuggerInitialized|FALSE|BOOLEAN|0x00010009\r
286\r
606d38a5
DG
287 ## This PCD indicates the initialization policy for TPM 2.0.<BR><BR>\r
288 # If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>\r
289 # If 1, initialization needed.<BR>\r
290 # @Prompt TPM 2.0 device initialization policy.<BR>\r
291 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
292 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2InitializationPolicy|1|UINT8|0x0001000A\r
293\r
606d38a5
DG
294 ## This PCD indicates the initialization policy for TPM 1.2.<BR><BR>\r
295 # If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>\r
296 # If 1, initialization needed.<BR>\r
297 # @Prompt TPM 1.2 device initialization policy.\r
298 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
299 gEfiSecurityPkgTokenSpaceGuid.PcdTpmInitializationPolicy|1|UINT8|0x0001000B\r
300\r
606d38a5
DG
301 ## This PCD indicates the TPM 2.0 SelfTest policy.<BR><BR>\r
302 # if 0, no SelfTest needed - most likely used for fTPM, because it might already be tested.<BR>\r
303 # if 1, SelfTest needed.<BR>\r
304 # @Prompt TPM 2.0 device selftest.\r
305 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
306 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2SelfTestPolicy|1|UINT8|0x0001000C\r
307\r
606d38a5
DG
308 ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 2.0.<BR><BR>\r
309 # if 0, no SCRTM measurement needed - In this case, it is already done.<BR>\r
310 # if 1, SCRTM measurement done by BIOS.<BR>\r
311 # @Prompt SCRTM policy setting for TPM 2.0 device.\r
312 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
313 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2ScrtmPolicy|1|UINT8|0x0001000D\r
314\r
606d38a5
DG
315 ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 1.2.<BR><BR>\r
316 # if 0, no SCRTM measurement needed - In this case, it is already done.<BR>\r
317 # if 1, SCRTM measurement done by BIOS.<BR>\r
318 # @Prompt SCRTM policy setting for TPM 1.2 device\r
319 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
320 gEfiSecurityPkgTokenSpaceGuid.PcdTpmScrtmPolicy|1|UINT8|0x0001000E\r
321\r
606d38a5
DG
322 ## Guid name to identify TPM instance.<BR><BR>\r
323 # TPM_DEVICE_INTERFACE_NONE means disable.<BR>\r
324 # TPM_DEVICE_INTERFACE_TPM12 means TPM 1.2 DTPM.<BR>\r
325 # TPM_DEVICE_INTERFACE_DTPM2 means TPM 2.0 DTPM.<BR>\r
326 # @Prompt TPM device type identifier\r
c1d93242
JY
327 gEfiSecurityPkgTokenSpaceGuid.PcdTpmInstanceGuid |{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 }|VOID*|0x0001000F\r
328\r
606d38a5
DG
329 ## This PCD indicates Hash mask for TPM 2.0.<BR><BR>\r
330 # If this bit is set, that means this algorithm is needed to extend to PCR.<BR>\r
331 # If this bit is clear, that means this algorithm is NOT needed to extend to PCR.<BR>\r
332 # BIT0 - SHA1.<BR>\r
333 # BIT1 - SHA256.<BR>\r
334 # BIT2 - SHA384.<BR>\r
335 # BIT3 - SHA512.<BR>\r
336 # @Prompt Hash mask for TPM 2.0\r
337 # @ValidRange 0x80000001 | 0x00000000 - 0x0000000F \r
338 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2HashMask|0x0000000F|UINT32|0x00010010\r
339\r
340 ## This PCD indicates if BIOS auto detect TPM1.2 or dTPM2.0.<BR><BR>\r
341 # FALSE - No auto detection.<BR>\r
342 # TRUE - Auto detection.<BR>\r
343 # @Prompt TPM type detection.\r
c1d93242
JY
344 gEfiSecurityPkgTokenSpaceGuid.PcdTpmAutoDetection|TRUE|BOOLEAN|0x00010011\r
345\r
606d38a5
DG
346 ## This PCD indicates TPM base address.<BR><BR>\r
347 # @Prompt TPM device address.\r
c1d93242 348 gEfiSecurityPkgTokenSpaceGuid.PcdTpmBaseAddress|0xFED40000|UINT64|0x00010012\r
1a53a034
MK
349\r
350 ## Provides one or more SHA 256 Hashes of the RSA 2048 public keys used to verify Recovery and Capsule Update images\r
351 #\r
352 # @Prompt One or more SHA 256 Hashes of RSA 2048 bit public keys used to verify Recovery and Capsule Update images\r
353 #\r
354 gEfiSecurityPkgTokenSpaceGuid.PcdRsa2048Sha256PublicKeyBuffer|{0x91, 0x29, 0xc4, 0xbd, 0xea, 0x6d, 0xda, 0xb3, 0xaa, 0x6f, 0x50, 0x16, 0xfc, 0xdb, 0x4b, 0x7e, 0x3c, 0xd6, 0xdc, 0xa4, 0x7a, 0x0e, 0xdd, 0xe6, 0x15, 0x8c, 0x73, 0x96, 0xa2, 0xd4, 0xa6, 0x4d}|VOID*|0x00010013\r
606d38a5
DG
355 \r
356[UserExtensions.TianoCore."ExtraFiles"]\r
357 SecurityPkgExtra.uni\r