]> git.proxmox.com Git - mirror_edk2.git/blame - SecurityPkg/SecurityPkg.dec
MdeModulePkg: IP4 should re-initiate a DHCP if it detects network reconnection
[mirror_edk2.git] / SecurityPkg / SecurityPkg.dec
CommitLineData
0c18794e 1## @file SecurityPkg.dec\r
606d38a5
DG
2# Provides security features that conform to TCG/UEFI industry standards\r
3#\r
4# The security features include secure boot, measured boot and user identification.\r
5# It also provides the definitions(including PPIs/PROTOCOLs/GUIDs and library classes)\r
6# and libraries instances, which are used for those features.\r
0c18794e 7#\r
4610b23a 8# Copyright (c) 2009 - 2015, Intel Corporation. All rights reserved.<BR>\r
0c18794e 9# This program and the accompanying materials are licensed and made available under\r
10# the terms and conditions of the BSD License which accompanies this distribution.\r
11# The full text of the license may be found at\r
12# http://opensource.org/licenses/bsd-license.php\r
13#\r
14# THE PROGRAM IS DISTRIBUTED UNDER THE BSD LICENSE ON AN "AS IS" BASIS,\r
15# WITHOUT WARRANTIES OR REPRESENTATIONS OF ANY KIND, EITHER EXPRESS OR IMPLIED.\r
16#\r
17##\r
18\r
19[Defines]\r
20 DEC_SPECIFICATION = 0x00010005\r
21 PACKAGE_NAME = SecurityPkg\r
606d38a5 22 PACKAGE_UNI_FILE = SecurityPkg.uni\r
7ae77cee
SZ
23 PACKAGE_GUID = 4EFC4F66-6219-4427-B780-FB99F470767F\r
24 PACKAGE_VERSION = 0.95\r
0c18794e 25\r
26[Includes]\r
27 Include\r
28\r
29[LibraryClasses]\r
c2fcbc85
DG
30 ## @libraryclass Provides hash interfaces from different implementations.\r
31 # \r
22f89647 32 HashLib|Include/Library/HashLib.h\r
c2fcbc85
DG
33 \r
34 ## @libraryclass Provides a platform specific interface to detect physically present user.\r
35 #\r
22f89647 36 PlatformSecureLib|Include/Library/PlatformSecureLib.h\r
c2fcbc85
DG
37 \r
38 ## @libraryclass Provides interfaces to handle TPM 1.2 request.\r
39 #\r
22f89647 40 TcgPhysicalPresenceLib|Include/Library/TcgPhysicalPresenceLib.h\r
c2fcbc85 41 \r
4610b23a
JY
42 ## @libraryclass Provides support for TCG PP >= 128 Vendor Specific PPI Operation.\r
43 #\r
44 TcgPpVendorLib|Include/Library/TcgPpVendorLib.h\r
45 \r
c2fcbc85
DG
46 ## @libraryclass Provides interfaces for other modules to send TPM 2.0 command.\r
47 #\r
c1d93242 48 Tpm2CommandLib|Include/Library/Tpm2CommandLib.h\r
c2fcbc85
DG
49 \r
50 ## @libraryclass Provides interfaces on how to access TPM 2.0 hardware device.\r
51 #\r
c1d93242 52 Tpm2DeviceLib|Include/Library/Tpm2DeviceLib.h\r
c2fcbc85
DG
53 \r
54 ## @libraryclass Provides interfaces for other modules to send TPM 1.2 command.\r
55 #\r
22f89647 56 Tpm12CommandLib|Include/Library/Tpm12CommandLib.h\r
c2fcbc85
DG
57 \r
58 ## @libraryclass Provides interfaces on how to access TPM 1.2 hardware device.\r
59 #\r
22f89647 60 Tpm12DeviceLib|Include/Library/Tpm12DeviceLib.h\r
c2fcbc85
DG
61 \r
62 ## @libraryclass Provides TPM Interface Specification (TIS) interfaces for TPM command.\r
63 #\r
22f89647 64 TpmCommLib|Include/Library/TpmCommLib.h\r
c2fcbc85
DG
65 \r
66 ## @libraryclass Provides interfaces to handle TPM 2.0 request.\r
67 #\r
22f89647 68 TrEEPhysicalPresenceLib|Include/Library/TrEEPhysicalPresenceLib.h\r
4610b23a
JY
69 \r
70 ## @libraryclass Provides support for TrEE PP >= 128 Vendor Specific PPI Operation.\r
71 #\r
72 TrEEPpVendorLib|Include/Library/TrEEPpVendorLib.h\r
0c18794e 73\r
74[Guids]\r
606d38a5 75 ## Security package token space guid.\r
0c18794e 76 # Include/Guid/SecurityPkgTokenSpace.h\r
ed47ae02 77 gEfiSecurityPkgTokenSpaceGuid = { 0xd3fb176, 0x9569, 0x4d51, { 0xa3, 0xef, 0x7d, 0x61, 0xc6, 0x4f, 0xea, 0xba }}\r
606d38a5 78\r
c2fcbc85
DG
79 ## GUID used to "SecureBootEnable" variable for the Secure Boot feature enable/disable.\r
80 # This variable is used for allowing a physically present user to disable Secure Boot via firmware setup without the possession of PKpriv.\r
beda2356 81 # Include/Guid/AuthenticatedVariableFormat.h\r
ed47ae02 82 gEfiSecureBootEnableDisableGuid = { 0xf0a30bc7, 0xaf08, 0x4556, { 0x99, 0xc4, 0x0, 0x10, 0x9, 0xc9, 0x3a, 0x44 } }\r
ecc722ad 83\r
c2fcbc85
DG
84 ## GUID used to "CustomMode" variable for two Secure Boot modes feature: "Custom" and "Standard".\r
85 # Standard Secure Boot mode is the default mode as UEFI Spec's description.\r
86 # Custom Secure Boot mode allows for more flexibility as specified in the following:\r
87 # Can enroll or delete PK without existing PK's private key.\r
88 # Can enroll or delete KEK without existing PK's private key.\r
89 # Can enroll or delete signature from DB/DBX without KEK's private key.\r
ecc722ad 90 # Include/Guid/AuthenticatedVariableFormat.h\r
91 gEfiCustomModeEnableGuid = { 0xc076ec0c, 0x7028, 0x4399, { 0xa0, 0x72, 0x71, 0xee, 0x5c, 0x44, 0x8b, 0x9f } }\r
ed47ae02 92\r
c2fcbc85 93 ## GUID used to "VendorKeysNv" variable to record the out of band secure boot keys modification.\r
606d38a5 94 # This variable is a read-only NV variable that indicates whether someone other than the platform vendor has used a \r
c2fcbc85 95 # mechanism not defined by the UEFI Specification to transition the system to setup mode or to update secure boot keys.\r
a555940b
FS
96 # Include/Guid/AuthenticatedVariableFormat.h\r
97 gEfiVendorKeysNvGuid = { 0x9073e4e0, 0x60ec, 0x4b6e, { 0x99, 0x3, 0x4c, 0x22, 0x3c, 0x26, 0xf, 0x3c } }\r
98\r
c2fcbc85 99 ## GUID used to "certdb" variable to store the signer's certificates for common variables with EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS attribute.\r
ed47ae02 100 # Include/Guid/AuthenticatedVariableFormat.h\r
101 gEfiCertDbGuid = { 0xd9bee56e, 0x75dc, 0x49d9, { 0xb4, 0xd7, 0xb5, 0x34, 0x21, 0xf, 0x63, 0x7a } }\r
beda2356 102 \r
c2fcbc85
DG
103 ## Hob GUID used to pass a TCG_PCR_EVENT from a TPM PEIM to a TPM DXE Driver.\r
104 # Include/Guid/TcgEventHob.h\r
301c867b 105 gTcgEventEntryHobGuid = { 0x2b9ffb52, 0x1b13, 0x416f, { 0xa8, 0x7b, 0xbc, 0x93, 0xd, 0xef, 0x92, 0xa8 }}\r
0c18794e 106\r
1abfa4ce
JY
107 ## Hob GUID used to pass a TCG_PCR_EVENT_2 from a TPM2 PEIM to a TPM2 DXE Driver.\r
108 ## Include/Guid/TcgEventHob.h\r
109 gTcgEvent2EntryHobGuid = { 0xd26c221e, 0x2430, 0x4c8a, { 0x91, 0x70, 0x3f, 0xcb, 0x45, 0x0, 0x41, 0x3f }}\r
110\r
6f785cfc
JY
111 ## HOB GUID used to record TPM device error.\r
112 # Include/Guid/TcgEventHob.h\r
113 gTpmErrorHobGuid = { 0xef598499, 0xb25e, 0x473a, { 0xbf, 0xaf, 0xe7, 0xe5, 0x7d, 0xce, 0x82, 0xc4 }}\r
114\r
c2fcbc85
DG
115 ## HOB GUID used to pass all PEI measured FV info to DXE Driver.\r
116 # Include/Guid/MeasuredFvHob.h\r
0758c830 117 gMeasuredFvHobGuid = { 0xb2360b42, 0x7173, 0x420a, { 0x86, 0x96, 0x46, 0xca, 0x6b, 0xab, 0x10, 0x60 }}\r
2aadc920 118\r
c2fcbc85
DG
119 ## GUID used to "PhysicalPresence" variable and "PhysicalPresenceFlags" variable for TPM request and response.\r
120 # Include/Guid/PhysicalPresenceData.h\r
0c18794e 121 gEfiPhysicalPresenceGuid = { 0xf6499b1, 0xe9ad, 0x493d, { 0xb9, 0xc2, 0x2f, 0x90, 0x81, 0x5c, 0x6c, 0xbc }}\r
a0c56a82 122 \r
1abfa4ce
JY
123 ## GUID used to "Tcg2PhysicalPresence" variable and "Tcg2PhysicalPresenceFlags" variable for TPM2 request and response.\r
124 # Include/Guid/Tcg2PhysicalPresenceData.h\r
125 gEfiTcg2PhysicalPresenceGuid = { 0xaeb9c5c1, 0x94f1, 0x4d02, { 0xbf, 0xd9, 0x46, 0x2, 0xdb, 0x2d, 0x3c, 0x54 }}\r
126\r
c2fcbc85
DG
127 ## GUID used for form browser, password credential and provider identifier.\r
128 # Include/Guid/PwdCredentialProviderHii.h\r
a0c56a82
LG
129 gPwdCredentialProviderGuid = { 0x78b9ec8b, 0xc000, 0x46c5, { 0xac, 0x93, 0x24, 0xa0, 0xc1, 0xbb, 0x0, 0xce }}\r
130\r
c2fcbc85
DG
131 ## GUID used for form browser, USB credential and provider identifier.\r
132 # Include/Guid/UsbCredentialProviderHii.h\r
a0c56a82
LG
133 gUsbCredentialProviderGuid = { 0xd0849ed1, 0xa88c, 0x4ba6, { 0xb1, 0xd6, 0xab, 0x50, 0xe2, 0x80, 0xb7, 0xa9 }}\r
134\r
c2fcbc85
DG
135 ## GUID used for FormSet guid and user profile variable.\r
136 # Include/Guid/UserIdentifyManagerHii.h\r
a0c56a82
LG
137 gUserIdentifyManagerGuid = { 0x3ccd3dd8, 0x8d45, 0x4fed, { 0x96, 0x2d, 0x2b, 0x38, 0xcd, 0x82, 0xb3, 0xc4 }}\r
138\r
c2fcbc85
DG
139 ## GUID used for FormSet.\r
140 # Include/Guid/UserProfileManagerHii.h\r
a0c56a82
LG
141 gUserProfileManagerGuid = { 0xc35f272c, 0x97c2, 0x465a, { 0xa2, 0x16, 0x69, 0x6b, 0x66, 0x8a, 0x8c, 0xfe }}\r
142\r
c2fcbc85
DG
143 ## GUID used for FormSet.\r
144 # Include/Guid/TcgConfigHii.h\r
a0c56a82 145 gTcgConfigFormSetGuid = { 0xb0f901e4, 0xc424, 0x45de, { 0x90, 0x81, 0x95, 0xe2, 0xb, 0xde, 0x6f, 0xb5 }}\r
beda2356 146 \r
1abfa4ce
JY
147 ## GUID used for FormSet and config variable.\r
148 # Include/Guid/Tcg2ConfigHii.h\r
149 gTcg2ConfigFormSetGuid = {0x6339d487, 0x26ba, 0x424b, { 0x9a, 0x5d, 0x68, 0x7e, 0x25, 0xd7, 0x40, 0xbc }}\r
150 \r
c2fcbc85
DG
151 ## GUID used for FormSet.\r
152 # Include/Guid/SecureBootConfigHii.h\r
beda2356 153 gSecureBootConfigFormSetGuid = { 0x5daf50a5, 0xea81, 0x4de2, {0x8f, 0x9b, 0xca, 0xbd, 0xa9, 0xcf, 0x5c, 0x14}}\r
c2fcbc85
DG
154\r
155 ## GUID used to "TrEEPhysicalPresence" variable and "TrEEPhysicalPresenceFlags" variable for TPM2 request and response.\r
156 # Include/Guid/TrEEPhysicalPresenceData.h\r
c1d93242
JY
157 gEfiTrEEPhysicalPresenceGuid = { 0xf24643c2, 0xc622, 0x494e, { 0x8a, 0xd, 0x46, 0x32, 0x57, 0x9c, 0x2d, 0x5b }}\r
158\r
c2fcbc85
DG
159 ## GUID value used for PcdTpmInstanceGuid to indicate TPM is disabled.\r
160 # Include/Guid/TpmInstance.h\r
c1d93242 161 gEfiTpmDeviceInstanceNoneGuid = { 0x00000000, 0x0000, 0x0000, { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 } }\r
c2fcbc85
DG
162 \r
163 ## GUID value used for PcdTpmInstanceGuid to indicate TPM 1.2 device is selected to support.\r
164 # Include/Guid/TpmInstance.h\r
c1d93242 165 gEfiTpmDeviceInstanceTpm12Guid = { 0x8b01e5b6, 0x4f19, 0x46e8, { 0xab, 0x93, 0x1c, 0x53, 0x67, 0x1b, 0x90, 0xcc } }\r
c2fcbc85
DG
166 \r
167 ## GUID value used for PcdTpmInstanceGuid to indicate discrete TPM 2.0 device is selected to support.\r
168 # Include/Guid/TpmInstance.h\r
c1d93242 169 gEfiTpmDeviceInstanceTpm20DtpmGuid = { 0x286bf25a, 0xc2c3, 0x408c, { 0xb3, 0xb4, 0x25, 0xe6, 0x75, 0x8b, 0x73, 0x17 } }\r
c2fcbc85
DG
170 \r
171 ## GUID used to select supported TPM instance from UI.\r
172 # Include/Guid/TpmInstance.h\r
c1d93242
JY
173 gEfiTpmDeviceSelectedGuid = { 0x7f4158d3, 0x74d, 0x456d, { 0x8c, 0xb2, 0x1, 0xf9, 0xc8, 0xf7, 0x9d, 0xaa } }\r
174\r
c2fcbc85
DG
175 ## GUID used for FormSet and config variable.\r
176 # Include/Guid/TrEEConfigHii.h\r
c1d93242
JY
177 gTrEEConfigFormSetGuid = {0xc54b425f, 0xaa79, 0x48b4, { 0x98, 0x1f, 0x99, 0x8b, 0x3c, 0x4b, 0x64, 0x1c }}\r
178\r
0c18794e 179[Ppis]\r
606d38a5
DG
180 ## The PPI GUID for that TPM physical presence should be locked.\r
181 # Include/Ppi/LockPhysicalPresence.h\r
0c18794e 182 gPeiLockPhysicalPresencePpiGuid = { 0xef9aefe5, 0x2bd3, 0x4031, { 0xaf, 0x7d, 0x5e, 0xfe, 0x5a, 0xbb, 0x9a, 0xd } }\r
183\r
606d38a5
DG
184 ## The PPI GUID for that TPM is initialized.\r
185 # Include/Ppi/TpmInitialized.h\r
0c18794e 186 gPeiTpmInitializedPpiGuid = { 0xe9db0d58, 0xd48d, 0x47f6, { 0x9c, 0x6e, 0x6f, 0x40, 0xe8, 0x6c, 0x7b, 0x41 }}\r
187\r
83a276f6
JY
188 ## The PPI GUID for that TPM initialization is done. TPM initialization may be success or fail.\r
189 # Include/Ppi/TpmInitialized.h\r
190 gPeiTpmInitializationDonePpiGuid = { 0xa030d115, 0x54dd, 0x447b, { 0x90, 0x64, 0xf2, 0x6, 0x88, 0x3d, 0x7c, 0xcc }}\r
191\r
c1d93242
JY
192 ## Include/Ppi/FirmwareVolumeInfoMeasurementExcluded.h\r
193 gEfiPeiFirmwareVolumeInfoMeasurementExcludedPpiGuid = { 0x6e056ff9, 0xc695, 0x4364, { 0x9e, 0x2c, 0x61, 0x26, 0xf5, 0xce, 0xea, 0xae } }\r
194\r
606d38a5
DG
195#\r
196# [Error.gEfiSecurityPkgTokenSpaceGuid]\r
197# 0x80000001 | Invalid value provided.\r
198# 0x80000002 | Reserved bits must be set to zero.\r
3dd05ac3 199# 0x80000003 | Incorrect progress or error code provided.\r
606d38a5
DG
200#\r
201\r
202[PcdsFixedAtBuild, PcdsPatchableInModule]\r
203 ## Image verification policy for OptionRom. Only following values are valid:<BR><BR>\r
204 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>\r
205 # 0x00000000 Always trust the image.<BR>\r
206 # 0x00000001 Never trust the image.<BR>\r
207 # 0x00000002 Allow execution when there is security violation.<BR>\r
208 # 0x00000003 Defer execution when there is security violation.<BR>\r
209 # 0x00000004 Deny execution when there is security violation.<BR>\r
210 # 0x00000005 Query user when there is security violation.<BR>\r
211 # @Prompt Set policy for the image from OptionRom.\r
212 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005\r
db44ea6c 213 gEfiSecurityPkgTokenSpaceGuid.PcdOptionRomImageVerificationPolicy|0x04|UINT32|0x00000001\r
606d38a5
DG
214\r
215 ## Image verification policy for removable media which includes CD-ROM, Floppy, USB and network.\r
216 # Only following values are valid:<BR><BR>\r
217 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>\r
218 # 0x00000000 Always trust the image.<BR>\r
219 # 0x00000001 Never trust the image.<BR>\r
220 # 0x00000002 Allow execution when there is security violation.<BR>\r
221 # 0x00000003 Defer execution when there is security violation.<BR>\r
222 # 0x00000004 Deny execution when there is security violation.<BR>\r
223 # 0x00000005 Query user when there is security violation.<BR>\r
224 # @Prompt Set policy for the image from removable media.\r
225 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005\r
db44ea6c 226 gEfiSecurityPkgTokenSpaceGuid.PcdRemovableMediaImageVerificationPolicy|0x04|UINT32|0x00000002\r
606d38a5
DG
227\r
228 ## Image verification policy for fixed media which includes hard disk.\r
229 # Only following values are valid:<BR><BR>\r
230 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>\r
231 # 0x00000000 Always trust the image.<BR>\r
232 # 0x00000001 Never trust the image.<BR>\r
233 # 0x00000002 Allow execution when there is security violation.<BR>\r
234 # 0x00000003 Defer execution when there is security violation.<BR>\r
235 # 0x00000004 Deny execution when there is security violation.<BR>\r
236 # 0x00000005 Query user when there is security violation.<BR>\r
237 # @Prompt Set policy for the image from fixed media.\r
238 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005 \r
db44ea6c 239 gEfiSecurityPkgTokenSpaceGuid.PcdFixedMediaImageVerificationPolicy|0x04|UINT32|0x00000003\r
0c18794e 240\r
606d38a5
DG
241 ## Defer Image Load policy settings. The policy is bitwise. \r
242 # If a bit is set, the image from corresponding device will be trusted when loading. Or \r
243 # the image will be deferred. The deferred image will be checked after user is identified.<BR><BR>\r
244 # BIT0 - Image from unknown device. <BR>\r
245 # BIT1 - Image from firmware volume.<BR>\r
246 # BIT2 - Image from OptionRom.<BR>\r
247 # BIT3 - Image from removable media which includes CD-ROM, Floppy, USB and network.<BR>\r
248 # BIT4 - Image from fixed media device which includes hard disk.<BR>\r
249 # @Prompt Set policy whether trust image before user identification.\r
250 # @ValidRange 0x80000002 | 0x00000000 - 0x0000001F \r
251 gEfiSecurityPkgTokenSpaceGuid.PcdDeferImageLoadPolicy|0x0000001F|UINT32|0x0000004\r
0c18794e 252\r
4ccef561
DG
253 ## Null-terminated Unicode string of the file name that is the default name to save USB credential.\r
254 # The specified file should be saved at the root directory of USB storage disk.\r
255 # @Prompt File name to save credential.\r
256 gEfiSecurityPkgTokenSpaceGuid.PcdFixedUsbCredentialProviderTokenFileName|L"Token.bin"|VOID*|0x00000005\r
606d38a5
DG
257\r
258 ## The size of Append variable buffer. This buffer is reserved for runtime use, OS can append data into one existing variable.\r
259 # Note: This PCD is not been used.\r
260 # @Prompt Max variable size for append operation.\r
261 gEfiSecurityPkgTokenSpaceGuid.PcdMaxAppendVariableSize|0x2000|UINT32|0x30000005 \r
262\r
263 ## Specifies the type of TCG platform that contains TPM chip.<BR><BR>\r
264 # If 0, TCG platform type is PC client.<BR>\r
265 # If 1, TCG platform type is PC server.<BR>\r
266 # @Prompt Select platform type.\r
267 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
268 gEfiSecurityPkgTokenSpaceGuid.PcdTpmPlatformClass|0|UINT8|0x00000006\r
6f785cfc
JY
269 \r
270 ## Progress Code for TPM device subclass definitions.<BR><BR>\r
271 # EFI_PERIPHERAL_TPM = (EFI_PERIPHERAL | 0x000D0000) = 0x010D0000<BR>\r
272 # @Prompt Status Code for TPM device definitions\r
273 # @ValidList 0x80000003 | 0x010D0000\r
274 gEfiSecurityPkgTokenSpaceGuid.PcdStatusCodeSubClassTpmDevice|0x010D0000|UINT32|0x00000007\r
606d38a5 275\r
0c18794e 276[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
277 ## Indicates the presence or absence of the platform operator during firmware booting.\r
278 # If platform operator is not physical presence during boot. TPM will be locked and the TPM commands \r
279 # that required operator physical presence can not run.<BR><BR>\r
280 # TRUE - The platform operator is physically present.<BR>\r
281 # FALSE - The platform operator is not physically present.<BR>\r
282 # @Prompt Physical presence of the platform operator.\r
0c18794e 283 gEfiSecurityPkgTokenSpaceGuid.PcdTpmPhysicalPresence|TRUE|BOOLEAN|0x00010001\r
284\r
5a500332 285[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
286 ## Indicates whether TPM physical presence is locked during platform initialization. \r
287 # Once it is locked, it can not be unlocked for TPM life time.<BR><BR>\r
288 # TRUE - Lock TPM physical presence asserting method.<BR>\r
289 # FALSE - Not lock TPM physical presence asserting method.<BR>\r
290 # @Prompt Lock TPM physical presence asserting method.\r
5a500332 291 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceLifetimeLock|FALSE|BOOLEAN|0x00010003\r
606d38a5 292\r
5a500332 293[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
294 ## Indicates whether the platform supports the software method of asserting physical presence.<BR><BR>\r
295 # TRUE - Supports the software method of asserting physical presence.<BR>\r
296 # FALSE - Does not support the software method of asserting physical presence.<BR>\r
297 # @Prompt Enable software method of asserting physical presence.\r
5a500332 298 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceCmdEnable|TRUE|BOOLEAN|0x00010004\r
606d38a5 299\r
5a500332 300[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
301 ## Indicates whether the platform supports the hardware method of asserting physical presence.<BR><BR>\r
302 # TRUE - Supports the hardware method of asserting physical presence.<BR>\r
303 # FALSE - Does not support the hardware method of asserting physical presence.<BR>\r
304 # @Prompt Enable hardware method of asserting physical presence.\r
5a500332 305 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceHwEnable|TRUE|BOOLEAN|0x00010005\r
c1d93242
JY
306\r
307[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]\r
606d38a5
DG
308 ## This PCD indicates if debugger exists. <BR><BR>\r
309 # TRUE - Firmware debugger exists.<BR>\r
310 # FALSE - Firmware debugger doesn't exist.<BR>\r
311 # @Prompt Firmware debugger status.\r
c1d93242
JY
312 gEfiSecurityPkgTokenSpaceGuid.PcdFirmwareDebuggerInitialized|FALSE|BOOLEAN|0x00010009\r
313\r
606d38a5
DG
314 ## This PCD indicates the initialization policy for TPM 2.0.<BR><BR>\r
315 # If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>\r
316 # If 1, initialization needed.<BR>\r
317 # @Prompt TPM 2.0 device initialization policy.<BR>\r
318 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
319 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2InitializationPolicy|1|UINT8|0x0001000A\r
320\r
606d38a5
DG
321 ## This PCD indicates the initialization policy for TPM 1.2.<BR><BR>\r
322 # If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>\r
323 # If 1, initialization needed.<BR>\r
324 # @Prompt TPM 1.2 device initialization policy.\r
325 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
326 gEfiSecurityPkgTokenSpaceGuid.PcdTpmInitializationPolicy|1|UINT8|0x0001000B\r
327\r
606d38a5
DG
328 ## This PCD indicates the TPM 2.0 SelfTest policy.<BR><BR>\r
329 # if 0, no SelfTest needed - most likely used for fTPM, because it might already be tested.<BR>\r
330 # if 1, SelfTest needed.<BR>\r
331 # @Prompt TPM 2.0 device selftest.\r
332 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
333 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2SelfTestPolicy|1|UINT8|0x0001000C\r
334\r
606d38a5
DG
335 ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 2.0.<BR><BR>\r
336 # if 0, no SCRTM measurement needed - In this case, it is already done.<BR>\r
337 # if 1, SCRTM measurement done by BIOS.<BR>\r
338 # @Prompt SCRTM policy setting for TPM 2.0 device.\r
339 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
340 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2ScrtmPolicy|1|UINT8|0x0001000D\r
341\r
606d38a5
DG
342 ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 1.2.<BR><BR>\r
343 # if 0, no SCRTM measurement needed - In this case, it is already done.<BR>\r
344 # if 1, SCRTM measurement done by BIOS.<BR>\r
345 # @Prompt SCRTM policy setting for TPM 1.2 device\r
346 # @ValidRange 0x80000001 | 0x00 - 0x1 \r
c1d93242
JY
347 gEfiSecurityPkgTokenSpaceGuid.PcdTpmScrtmPolicy|1|UINT8|0x0001000E\r
348\r
606d38a5
DG
349 ## Guid name to identify TPM instance.<BR><BR>\r
350 # TPM_DEVICE_INTERFACE_NONE means disable.<BR>\r
351 # TPM_DEVICE_INTERFACE_TPM12 means TPM 1.2 DTPM.<BR>\r
352 # TPM_DEVICE_INTERFACE_DTPM2 means TPM 2.0 DTPM.<BR>\r
99d9ade8 353 # Other GUID value means other TPM 2.0 device.<BR>\r
606d38a5 354 # @Prompt TPM device type identifier\r
c1d93242
JY
355 gEfiSecurityPkgTokenSpaceGuid.PcdTpmInstanceGuid |{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 }|VOID*|0x0001000F\r
356\r
606d38a5
DG
357 ## This PCD indicates Hash mask for TPM 2.0.<BR><BR>\r
358 # If this bit is set, that means this algorithm is needed to extend to PCR.<BR>\r
359 # If this bit is clear, that means this algorithm is NOT needed to extend to PCR.<BR>\r
360 # BIT0 - SHA1.<BR>\r
361 # BIT1 - SHA256.<BR>\r
362 # BIT2 - SHA384.<BR>\r
363 # BIT3 - SHA512.<BR>\r
364 # @Prompt Hash mask for TPM 2.0\r
365 # @ValidRange 0x80000001 | 0x00000000 - 0x0000000F \r
366 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2HashMask|0x0000000F|UINT32|0x00010010\r
367\r
368 ## This PCD indicates if BIOS auto detect TPM1.2 or dTPM2.0.<BR><BR>\r
369 # FALSE - No auto detection.<BR>\r
370 # TRUE - Auto detection.<BR>\r
371 # @Prompt TPM type detection.\r
c1d93242
JY
372 gEfiSecurityPkgTokenSpaceGuid.PcdTpmAutoDetection|TRUE|BOOLEAN|0x00010011\r
373\r
606d38a5
DG
374 ## This PCD indicates TPM base address.<BR><BR>\r
375 # @Prompt TPM device address.\r
c1d93242 376 gEfiSecurityPkgTokenSpaceGuid.PcdTpmBaseAddress|0xFED40000|UINT64|0x00010012\r
1a53a034 377\r
1abfa4ce
JY
378 ## This PCD indicated final BIOS supported Hash mask.\r
379 # Bios may choose to register a subset of PcdTpm2HashMask.\r
380 # So this PCD is final value of how many hash algo is extended to PCR.\r
381 gEfiSecurityPkgTokenSpaceGuid.PcdTcg2HashAlgorithmBitmap|0xFFFFFFFF|UINT32|0x00010016\r
382\r
383 ## This PCR means the OEM configurated number of PCR banks.\r
384 # 0 means dynamic get from supported HASH algorithm\r
385 gEfiSecurityPkgTokenSpaceGuid.PcdTcg2NumberOfPCRBanks|0x0|UINT32|0x00010015\r
386 \r
1a53a034
MK
387 ## Provides one or more SHA 256 Hashes of the RSA 2048 public keys used to verify Recovery and Capsule Update images\r
388 #\r
389 # @Prompt One or more SHA 256 Hashes of RSA 2048 bit public keys used to verify Recovery and Capsule Update images\r
390 #\r
391 gEfiSecurityPkgTokenSpaceGuid.PcdRsa2048Sha256PublicKeyBuffer|{0x91, 0x29, 0xc4, 0xbd, 0xea, 0x6d, 0xda, 0xb3, 0xaa, 0x6f, 0x50, 0x16, 0xfc, 0xdb, 0x4b, 0x7e, 0x3c, 0xd6, 0xdc, 0xa4, 0x7a, 0x0e, 0xdd, 0xe6, 0x15, 0x8c, 0x73, 0x96, 0xa2, 0xd4, 0xa6, 0x4d}|VOID*|0x00010013\r
606d38a5
DG
392 \r
393[UserExtensions.TianoCore."ExtraFiles"]\r
394 SecurityPkgExtra.uni\r