]> git.proxmox.com Git - mirror_edk2.git/blob - SecurityPkg/SecurityPkg.dec
7bbc1e67c6bd6b13a38fa6d01115b46000e4070f
[mirror_edk2.git] / SecurityPkg / SecurityPkg.dec
1 ## @file SecurityPkg.dec
2 # Provides security features that conform to TCG/UEFI industry standards
3 #
4 # The security features include secure boot, measured boot and user identification.
5 # It also provides the definitions(including PPIs/PROTOCOLs/GUIDs and library classes)
6 # and libraries instances, which are used for those features.
7 #
8 # Copyright (c) 2009 - 2015, Intel Corporation. All rights reserved.<BR>
9 # This program and the accompanying materials are licensed and made available under
10 # the terms and conditions of the BSD License which accompanies this distribution.
11 # The full text of the license may be found at
12 # http://opensource.org/licenses/bsd-license.php
13 #
14 # THE PROGRAM IS DISTRIBUTED UNDER THE BSD LICENSE ON AN "AS IS" BASIS,
15 # WITHOUT WARRANTIES OR REPRESENTATIONS OF ANY KIND, EITHER EXPRESS OR IMPLIED.
16 #
17 ##
18
19 [Defines]
20 DEC_SPECIFICATION = 0x00010005
21 PACKAGE_NAME = SecurityPkg
22 PACKAGE_UNI_FILE = SecurityPkg.uni
23 PACKAGE_GUID = 24369CAC-6AA6-4fb8-88DB-90BF061668AD
24 PACKAGE_VERSION = 0.94
25
26 [Includes]
27 Include
28
29 [LibraryClasses]
30 ## @libraryclass Provides hash interfaces from different implementations.
31 #
32 HashLib|Include/Library/HashLib.h
33
34 ## @libraryclass Provides a platform specific interface to detect physically present user.
35 #
36 PlatformSecureLib|Include/Library/PlatformSecureLib.h
37
38 ## @libraryclass Provides interfaces to handle TPM 1.2 request.
39 #
40 TcgPhysicalPresenceLib|Include/Library/TcgPhysicalPresenceLib.h
41
42 ## @libraryclass Provides support for TCG PP >= 128 Vendor Specific PPI Operation.
43 #
44 TcgPpVendorLib|Include/Library/TcgPpVendorLib.h
45
46 ## @libraryclass Provides interfaces for other modules to send TPM 2.0 command.
47 #
48 Tpm2CommandLib|Include/Library/Tpm2CommandLib.h
49
50 ## @libraryclass Provides interfaces on how to access TPM 2.0 hardware device.
51 #
52 Tpm2DeviceLib|Include/Library/Tpm2DeviceLib.h
53
54 ## @libraryclass Provides interfaces for other modules to send TPM 1.2 command.
55 #
56 Tpm12CommandLib|Include/Library/Tpm12CommandLib.h
57
58 ## @libraryclass Provides interfaces on how to access TPM 1.2 hardware device.
59 #
60 Tpm12DeviceLib|Include/Library/Tpm12DeviceLib.h
61
62 ## @libraryclass Provides TPM Interface Specification (TIS) interfaces for TPM command.
63 #
64 TpmCommLib|Include/Library/TpmCommLib.h
65
66 ## @libraryclass Provides common interfaces about TPM measurement for other modules.
67 #
68 TpmMeasurementLib|Include/Library/TpmMeasurementLib.h
69
70 ## @libraryclass Provides interfaces to handle TPM 2.0 request.
71 #
72 TrEEPhysicalPresenceLib|Include/Library/TrEEPhysicalPresenceLib.h
73
74 ## @libraryclass Provides support for TrEE PP >= 128 Vendor Specific PPI Operation.
75 #
76 TrEEPpVendorLib|Include/Library/TrEEPpVendorLib.h
77
78 [Guids]
79 ## Security package token space guid.
80 # Include/Guid/SecurityPkgTokenSpace.h
81 gEfiSecurityPkgTokenSpaceGuid = { 0xd3fb176, 0x9569, 0x4d51, { 0xa3, 0xef, 0x7d, 0x61, 0xc6, 0x4f, 0xea, 0xba }}
82
83 ## Guid acted as the authenticated variable store header's signature, and to specify the variable list entries put in the EFI system table.
84 # Include/Guid/AuthenticatedVariableFormat.h
85 gEfiAuthenticatedVariableGuid = { 0xaaf32c78, 0x947b, 0x439a, { 0xa1, 0x80, 0x2e, 0x14, 0x4e, 0xc3, 0x77, 0x92 } }
86
87 ## GUID used to "SecureBootEnable" variable for the Secure Boot feature enable/disable.
88 # This variable is used for allowing a physically present user to disable Secure Boot via firmware setup without the possession of PKpriv.
89 # Include/Guid/AuthenticatedVariableFormat.h
90 gEfiSecureBootEnableDisableGuid = { 0xf0a30bc7, 0xaf08, 0x4556, { 0x99, 0xc4, 0x0, 0x10, 0x9, 0xc9, 0x3a, 0x44 } }
91
92 ## GUID used to "CustomMode" variable for two Secure Boot modes feature: "Custom" and "Standard".
93 # Standard Secure Boot mode is the default mode as UEFI Spec's description.
94 # Custom Secure Boot mode allows for more flexibility as specified in the following:
95 # Can enroll or delete PK without existing PK's private key.
96 # Can enroll or delete KEK without existing PK's private key.
97 # Can enroll or delete signature from DB/DBX without KEK's private key.
98 # Include/Guid/AuthenticatedVariableFormat.h
99 gEfiCustomModeEnableGuid = { 0xc076ec0c, 0x7028, 0x4399, { 0xa0, 0x72, 0x71, 0xee, 0x5c, 0x44, 0x8b, 0x9f } }
100
101 ## GUID used to "VendorKeysNv" variable to record the out of band secure boot keys modification.
102 # This variable is a read-only NV variable that indicates whether someone other than the platform vendor has used a
103 # mechanism not defined by the UEFI Specification to transition the system to setup mode or to update secure boot keys.
104 # Include/Guid/AuthenticatedVariableFormat.h
105 gEfiVendorKeysNvGuid = { 0x9073e4e0, 0x60ec, 0x4b6e, { 0x99, 0x3, 0x4c, 0x22, 0x3c, 0x26, 0xf, 0x3c } }
106
107 ## GUID used to "certdb" variable to store the signer's certificates for common variables with EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS attribute.
108 # Include/Guid/AuthenticatedVariableFormat.h
109 gEfiCertDbGuid = { 0xd9bee56e, 0x75dc, 0x49d9, { 0xb4, 0xd7, 0xb5, 0x34, 0x21, 0xf, 0x63, 0x7a } }
110
111 ## Hob GUID used to pass a TCG_PCR_EVENT from a TPM PEIM to a TPM DXE Driver.
112 # Include/Guid/TcgEventHob.h
113 gTcgEventEntryHobGuid = { 0x2b9ffb52, 0x1b13, 0x416f, { 0xa8, 0x7b, 0xbc, 0x93, 0xd, 0xef, 0x92, 0xa8 }}
114
115 ## HOB GUID used to pass all PEI measured FV info to DXE Driver.
116 # Include/Guid/MeasuredFvHob.h
117 gMeasuredFvHobGuid = { 0xb2360b42, 0x7173, 0x420a, { 0x86, 0x96, 0x46, 0xca, 0x6b, 0xab, 0x10, 0x60 }}
118
119 ## GUID used to "PhysicalPresence" variable and "PhysicalPresenceFlags" variable for TPM request and response.
120 # Include/Guid/PhysicalPresenceData.h
121 gEfiPhysicalPresenceGuid = { 0xf6499b1, 0xe9ad, 0x493d, { 0xb9, 0xc2, 0x2f, 0x90, 0x81, 0x5c, 0x6c, 0xbc }}
122
123 ## GUID used for form browser, password credential and provider identifier.
124 # Include/Guid/PwdCredentialProviderHii.h
125 gPwdCredentialProviderGuid = { 0x78b9ec8b, 0xc000, 0x46c5, { 0xac, 0x93, 0x24, 0xa0, 0xc1, 0xbb, 0x0, 0xce }}
126
127 ## GUID used for form browser, USB credential and provider identifier.
128 # Include/Guid/UsbCredentialProviderHii.h
129 gUsbCredentialProviderGuid = { 0xd0849ed1, 0xa88c, 0x4ba6, { 0xb1, 0xd6, 0xab, 0x50, 0xe2, 0x80, 0xb7, 0xa9 }}
130
131 ## GUID used for FormSet guid and user profile variable.
132 # Include/Guid/UserIdentifyManagerHii.h
133 gUserIdentifyManagerGuid = { 0x3ccd3dd8, 0x8d45, 0x4fed, { 0x96, 0x2d, 0x2b, 0x38, 0xcd, 0x82, 0xb3, 0xc4 }}
134
135 ## GUID used for FormSet.
136 # Include/Guid/UserProfileManagerHii.h
137 gUserProfileManagerGuid = { 0xc35f272c, 0x97c2, 0x465a, { 0xa2, 0x16, 0x69, 0x6b, 0x66, 0x8a, 0x8c, 0xfe }}
138
139 ## GUID used for FormSet.
140 # Include/Guid/TcgConfigHii.h
141 gTcgConfigFormSetGuid = { 0xb0f901e4, 0xc424, 0x45de, { 0x90, 0x81, 0x95, 0xe2, 0xb, 0xde, 0x6f, 0xb5 }}
142
143 ## GUID used for FormSet.
144 # Include/Guid/SecureBootConfigHii.h
145 gSecureBootConfigFormSetGuid = { 0x5daf50a5, 0xea81, 0x4de2, {0x8f, 0x9b, 0xca, 0xbd, 0xa9, 0xcf, 0x5c, 0x14}}
146
147 ## GUID used to "TrEEPhysicalPresence" variable and "TrEEPhysicalPresenceFlags" variable for TPM2 request and response.
148 # Include/Guid/TrEEPhysicalPresenceData.h
149 gEfiTrEEPhysicalPresenceGuid = { 0xf24643c2, 0xc622, 0x494e, { 0x8a, 0xd, 0x46, 0x32, 0x57, 0x9c, 0x2d, 0x5b }}
150
151 ## GUID value used for PcdTpmInstanceGuid to indicate TPM is disabled.
152 # Include/Guid/TpmInstance.h
153 gEfiTpmDeviceInstanceNoneGuid = { 0x00000000, 0x0000, 0x0000, { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 } }
154
155 ## GUID value used for PcdTpmInstanceGuid to indicate TPM 1.2 device is selected to support.
156 # Include/Guid/TpmInstance.h
157 gEfiTpmDeviceInstanceTpm12Guid = { 0x8b01e5b6, 0x4f19, 0x46e8, { 0xab, 0x93, 0x1c, 0x53, 0x67, 0x1b, 0x90, 0xcc } }
158
159 ## GUID value used for PcdTpmInstanceGuid to indicate discrete TPM 2.0 device is selected to support.
160 # Include/Guid/TpmInstance.h
161 gEfiTpmDeviceInstanceTpm20DtpmGuid = { 0x286bf25a, 0xc2c3, 0x408c, { 0xb3, 0xb4, 0x25, 0xe6, 0x75, 0x8b, 0x73, 0x17 } }
162
163 ## GUID used to select supported TPM instance from UI.
164 # Include/Guid/TpmInstance.h
165 gEfiTpmDeviceSelectedGuid = { 0x7f4158d3, 0x74d, 0x456d, { 0x8c, 0xb2, 0x1, 0xf9, 0xc8, 0xf7, 0x9d, 0xaa } }
166
167 ## GUID used for FormSet and config variable.
168 # Include/Guid/TrEEConfigHii.h
169 gTrEEConfigFormSetGuid = {0xc54b425f, 0xaa79, 0x48b4, { 0x98, 0x1f, 0x99, 0x8b, 0x3c, 0x4b, 0x64, 0x1c }}
170
171 [Ppis]
172 ## The PPI GUID for that TPM physical presence should be locked.
173 # Include/Ppi/LockPhysicalPresence.h
174 gPeiLockPhysicalPresencePpiGuid = { 0xef9aefe5, 0x2bd3, 0x4031, { 0xaf, 0x7d, 0x5e, 0xfe, 0x5a, 0xbb, 0x9a, 0xd } }
175
176 ## The PPI GUID for that TPM is initialized.
177 # Include/Ppi/TpmInitialized.h
178 gPeiTpmInitializedPpiGuid = { 0xe9db0d58, 0xd48d, 0x47f6, { 0x9c, 0x6e, 0x6f, 0x40, 0xe8, 0x6c, 0x7b, 0x41 }}
179
180 ## Include/Ppi/FirmwareVolumeInfoMeasurementExcluded.h
181 gEfiPeiFirmwareVolumeInfoMeasurementExcludedPpiGuid = { 0x6e056ff9, 0xc695, 0x4364, { 0x9e, 0x2c, 0x61, 0x26, 0xf5, 0xce, 0xea, 0xae } }
182
183 #
184 # [Error.gEfiSecurityPkgTokenSpaceGuid]
185 # 0x80000001 | Invalid value provided.
186 # 0x80000002 | Reserved bits must be set to zero.
187 #
188
189 [PcdsFixedAtBuild, PcdsPatchableInModule]
190 ## Image verification policy for OptionRom. Only following values are valid:<BR><BR>
191 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
192 # 0x00000000 Always trust the image.<BR>
193 # 0x00000001 Never trust the image.<BR>
194 # 0x00000002 Allow execution when there is security violation.<BR>
195 # 0x00000003 Defer execution when there is security violation.<BR>
196 # 0x00000004 Deny execution when there is security violation.<BR>
197 # 0x00000005 Query user when there is security violation.<BR>
198 # @Prompt Set policy for the image from OptionRom.
199 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
200 gEfiSecurityPkgTokenSpaceGuid.PcdOptionRomImageVerificationPolicy|0x04|UINT32|0x00000001
201
202 ## Image verification policy for removable media which includes CD-ROM, Floppy, USB and network.
203 # Only following values are valid:<BR><BR>
204 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
205 # 0x00000000 Always trust the image.<BR>
206 # 0x00000001 Never trust the image.<BR>
207 # 0x00000002 Allow execution when there is security violation.<BR>
208 # 0x00000003 Defer execution when there is security violation.<BR>
209 # 0x00000004 Deny execution when there is security violation.<BR>
210 # 0x00000005 Query user when there is security violation.<BR>
211 # @Prompt Set policy for the image from removable media.
212 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
213 gEfiSecurityPkgTokenSpaceGuid.PcdRemovableMediaImageVerificationPolicy|0x04|UINT32|0x00000002
214
215 ## Image verification policy for fixed media which includes hard disk.
216 # Only following values are valid:<BR><BR>
217 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
218 # 0x00000000 Always trust the image.<BR>
219 # 0x00000001 Never trust the image.<BR>
220 # 0x00000002 Allow execution when there is security violation.<BR>
221 # 0x00000003 Defer execution when there is security violation.<BR>
222 # 0x00000004 Deny execution when there is security violation.<BR>
223 # 0x00000005 Query user when there is security violation.<BR>
224 # @Prompt Set policy for the image from fixed media.
225 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
226 gEfiSecurityPkgTokenSpaceGuid.PcdFixedMediaImageVerificationPolicy|0x04|UINT32|0x00000003
227
228 ## Defer Image Load policy settings. The policy is bitwise.
229 # If a bit is set, the image from corresponding device will be trusted when loading. Or
230 # the image will be deferred. The deferred image will be checked after user is identified.<BR><BR>
231 # BIT0 - Image from unknown device. <BR>
232 # BIT1 - Image from firmware volume.<BR>
233 # BIT2 - Image from OptionRom.<BR>
234 # BIT3 - Image from removable media which includes CD-ROM, Floppy, USB and network.<BR>
235 # BIT4 - Image from fixed media device which includes hard disk.<BR>
236 # @Prompt Set policy whether trust image before user identification.
237 # @ValidRange 0x80000002 | 0x00000000 - 0x0000001F
238 gEfiSecurityPkgTokenSpaceGuid.PcdDeferImageLoadPolicy|0x0000001F|UINT32|0x0000004
239
240 ## Null-terminated Unicode string of the file name that is the default name to save USB credential.
241 # The specified file should be saved at the root directory of USB storage disk.
242 # @Prompt File name to save credential.
243 gEfiSecurityPkgTokenSpaceGuid.PcdFixedUsbCredentialProviderTokenFileName|L"Token.bin"|VOID*|0x00000005
244
245 ## The size of Append variable buffer. This buffer is reserved for runtime use, OS can append data into one existing variable.
246 # Note: This PCD is not been used.
247 # @Prompt Max variable size for append operation.
248 gEfiSecurityPkgTokenSpaceGuid.PcdMaxAppendVariableSize|0x2000|UINT32|0x30000005
249
250 ## Specifies the type of TCG platform that contains TPM chip.<BR><BR>
251 # If 0, TCG platform type is PC client.<BR>
252 # If 1, TCG platform type is PC server.<BR>
253 # @Prompt Select platform type.
254 # @ValidRange 0x80000001 | 0x00 - 0x1
255 gEfiSecurityPkgTokenSpaceGuid.PcdTpmPlatformClass|0|UINT8|0x00000006
256
257 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
258 ## Indicates the presence or absence of the platform operator during firmware booting.
259 # If platform operator is not physical presence during boot. TPM will be locked and the TPM commands
260 # that required operator physical presence can not run.<BR><BR>
261 # TRUE - The platform operator is physically present.<BR>
262 # FALSE - The platform operator is not physically present.<BR>
263 # @Prompt Physical presence of the platform operator.
264 gEfiSecurityPkgTokenSpaceGuid.PcdTpmPhysicalPresence|TRUE|BOOLEAN|0x00010001
265
266 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
267 ## Indicates whether TPM physical presence is locked during platform initialization.
268 # Once it is locked, it can not be unlocked for TPM life time.<BR><BR>
269 # TRUE - Lock TPM physical presence asserting method.<BR>
270 # FALSE - Not lock TPM physical presence asserting method.<BR>
271 # @Prompt Lock TPM physical presence asserting method.
272 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceLifetimeLock|FALSE|BOOLEAN|0x00010003
273
274 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
275 ## Indicates whether the platform supports the software method of asserting physical presence.<BR><BR>
276 # TRUE - Supports the software method of asserting physical presence.<BR>
277 # FALSE - Does not support the software method of asserting physical presence.<BR>
278 # @Prompt Enable software method of asserting physical presence.
279 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceCmdEnable|TRUE|BOOLEAN|0x00010004
280
281 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
282 ## Indicates whether the platform supports the hardware method of asserting physical presence.<BR><BR>
283 # TRUE - Supports the hardware method of asserting physical presence.<BR>
284 # FALSE - Does not support the hardware method of asserting physical presence.<BR>
285 # @Prompt Enable hardware method of asserting physical presence.
286 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceHwEnable|TRUE|BOOLEAN|0x00010005
287
288 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
289 ## This PCD indicates if debugger exists. <BR><BR>
290 # TRUE - Firmware debugger exists.<BR>
291 # FALSE - Firmware debugger doesn't exist.<BR>
292 # @Prompt Firmware debugger status.
293 gEfiSecurityPkgTokenSpaceGuid.PcdFirmwareDebuggerInitialized|FALSE|BOOLEAN|0x00010009
294
295 ## This PCD indicates the initialization policy for TPM 2.0.<BR><BR>
296 # If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>
297 # If 1, initialization needed.<BR>
298 # @Prompt TPM 2.0 device initialization policy.<BR>
299 # @ValidRange 0x80000001 | 0x00 - 0x1
300 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2InitializationPolicy|1|UINT8|0x0001000A
301
302 ## This PCD indicates the initialization policy for TPM 1.2.<BR><BR>
303 # If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>
304 # If 1, initialization needed.<BR>
305 # @Prompt TPM 1.2 device initialization policy.
306 # @ValidRange 0x80000001 | 0x00 - 0x1
307 gEfiSecurityPkgTokenSpaceGuid.PcdTpmInitializationPolicy|1|UINT8|0x0001000B
308
309 ## This PCD indicates the TPM 2.0 SelfTest policy.<BR><BR>
310 # if 0, no SelfTest needed - most likely used for fTPM, because it might already be tested.<BR>
311 # if 1, SelfTest needed.<BR>
312 # @Prompt TPM 2.0 device selftest.
313 # @ValidRange 0x80000001 | 0x00 - 0x1
314 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2SelfTestPolicy|1|UINT8|0x0001000C
315
316 ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 2.0.<BR><BR>
317 # if 0, no SCRTM measurement needed - In this case, it is already done.<BR>
318 # if 1, SCRTM measurement done by BIOS.<BR>
319 # @Prompt SCRTM policy setting for TPM 2.0 device.
320 # @ValidRange 0x80000001 | 0x00 - 0x1
321 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2ScrtmPolicy|1|UINT8|0x0001000D
322
323 ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 1.2.<BR><BR>
324 # if 0, no SCRTM measurement needed - In this case, it is already done.<BR>
325 # if 1, SCRTM measurement done by BIOS.<BR>
326 # @Prompt SCRTM policy setting for TPM 1.2 device
327 # @ValidRange 0x80000001 | 0x00 - 0x1
328 gEfiSecurityPkgTokenSpaceGuid.PcdTpmScrtmPolicy|1|UINT8|0x0001000E
329
330 ## Guid name to identify TPM instance.<BR><BR>
331 # TPM_DEVICE_INTERFACE_NONE means disable.<BR>
332 # TPM_DEVICE_INTERFACE_TPM12 means TPM 1.2 DTPM.<BR>
333 # TPM_DEVICE_INTERFACE_DTPM2 means TPM 2.0 DTPM.<BR>
334 # @Prompt TPM device type identifier
335 gEfiSecurityPkgTokenSpaceGuid.PcdTpmInstanceGuid |{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 }|VOID*|0x0001000F
336
337 ## This PCD indicates Hash mask for TPM 2.0.<BR><BR>
338 # If this bit is set, that means this algorithm is needed to extend to PCR.<BR>
339 # If this bit is clear, that means this algorithm is NOT needed to extend to PCR.<BR>
340 # BIT0 - SHA1.<BR>
341 # BIT1 - SHA256.<BR>
342 # BIT2 - SHA384.<BR>
343 # BIT3 - SHA512.<BR>
344 # @Prompt Hash mask for TPM 2.0
345 # @ValidRange 0x80000001 | 0x00000000 - 0x0000000F
346 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2HashMask|0x0000000F|UINT32|0x00010010
347
348 ## This PCD indicates if BIOS auto detect TPM1.2 or dTPM2.0.<BR><BR>
349 # FALSE - No auto detection.<BR>
350 # TRUE - Auto detection.<BR>
351 # @Prompt TPM type detection.
352 gEfiSecurityPkgTokenSpaceGuid.PcdTpmAutoDetection|TRUE|BOOLEAN|0x00010011
353
354 ## This PCD indicates TPM base address.<BR><BR>
355 # @Prompt TPM device address.
356 gEfiSecurityPkgTokenSpaceGuid.PcdTpmBaseAddress|0xFED40000|UINT64|0x00010012
357
358 ## Provides one or more SHA 256 Hashes of the RSA 2048 public keys used to verify Recovery and Capsule Update images
359 #
360 # @Prompt One or more SHA 256 Hashes of RSA 2048 bit public keys used to verify Recovery and Capsule Update images
361 #
362 gEfiSecurityPkgTokenSpaceGuid.PcdRsa2048Sha256PublicKeyBuffer|{0x91, 0x29, 0xc4, 0xbd, 0xea, 0x6d, 0xda, 0xb3, 0xaa, 0x6f, 0x50, 0x16, 0xfc, 0xdb, 0x4b, 0x7e, 0x3c, 0xd6, 0xdc, 0xa4, 0x7a, 0x0e, 0xdd, 0xe6, 0x15, 0x8c, 0x73, 0x96, 0xa2, 0xd4, 0xa6, 0x4d}|VOID*|0x00010013
363
364 [UserExtensions.TianoCore."ExtraFiles"]
365 SecurityPkgExtra.uni