]> git.proxmox.com Git - mirror_edk2.git/blob - SecurityPkg/SecurityPkg.dec
Update SecurityPkg package version to 0.94.
[mirror_edk2.git] / SecurityPkg / SecurityPkg.dec
1 ## @file SecurityPkg.dec
2 # Provides security features that conform to TCG/UEFI industry standards
3 #
4 # The security features include secure boot, measured boot and user identification.
5 # It also provides the definitions(including PPIs/PROTOCOLs/GUIDs and library classes)
6 # and libraries instances, which are used for those features.
7 #
8 # Copyright (c) 2009 - 2014, Intel Corporation. All rights reserved.<BR>
9 # This program and the accompanying materials are licensed and made available under
10 # the terms and conditions of the BSD License which accompanies this distribution.
11 # The full text of the license may be found at
12 # http://opensource.org/licenses/bsd-license.php
13 #
14 # THE PROGRAM IS DISTRIBUTED UNDER THE BSD LICENSE ON AN "AS IS" BASIS,
15 # WITHOUT WARRANTIES OR REPRESENTATIONS OF ANY KIND, EITHER EXPRESS OR IMPLIED.
16 #
17 ##
18
19 [Defines]
20 DEC_SPECIFICATION = 0x00010005
21 PACKAGE_NAME = SecurityPkg
22 PACKAGE_UNI_FILE = SecurityPkg.uni
23 PACKAGE_GUID = 24369CAC-6AA6-4fb8-88DB-90BF061668AD
24 PACKAGE_VERSION = 0.94
25
26 [Includes]
27 Include
28
29 [LibraryClasses]
30 ## @libraryclass Provides hash interfaces from different implementations.
31 #
32 HashLib|Include/Library/HashLib.h
33
34 ## @libraryclass Provides a platform specific interface to detect physically present user.
35 #
36 PlatformSecureLib|Include/Library/PlatformSecureLib.h
37
38 ## @libraryclass Provides interfaces to handle TPM 1.2 request.
39 #
40 TcgPhysicalPresenceLib|Include/Library/TcgPhysicalPresenceLib.h
41
42 ## @libraryclass Provides interfaces for other modules to send TPM 2.0 command.
43 #
44 Tpm2CommandLib|Include/Library/Tpm2CommandLib.h
45
46 ## @libraryclass Provides interfaces on how to access TPM 2.0 hardware device.
47 #
48 Tpm2DeviceLib|Include/Library/Tpm2DeviceLib.h
49
50 ## @libraryclass Provides interfaces for other modules to send TPM 1.2 command.
51 #
52 Tpm12CommandLib|Include/Library/Tpm12CommandLib.h
53
54 ## @libraryclass Provides interfaces on how to access TPM 1.2 hardware device.
55 #
56 Tpm12DeviceLib|Include/Library/Tpm12DeviceLib.h
57
58 ## @libraryclass Provides TPM Interface Specification (TIS) interfaces for TPM command.
59 #
60 TpmCommLib|Include/Library/TpmCommLib.h
61
62 ## @libraryclass Provides common interfaces about TPM measurement for other modules.
63 #
64 TpmMeasurementLib|Include/Library/TpmMeasurementLib.h
65
66 ## @libraryclass Provides interfaces to handle TPM 2.0 request.
67 #
68 TrEEPhysicalPresenceLib|Include/Library/TrEEPhysicalPresenceLib.h
69
70 [Guids]
71 ## Security package token space guid.
72 # Include/Guid/SecurityPkgTokenSpace.h
73 gEfiSecurityPkgTokenSpaceGuid = { 0xd3fb176, 0x9569, 0x4d51, { 0xa3, 0xef, 0x7d, 0x61, 0xc6, 0x4f, 0xea, 0xba }}
74
75 ## Guid acted as the authenticated variable store header's signature, and to specify the variable list entries put in the EFI system table.
76 # Include/Guid/AuthenticatedVariableFormat.h
77 gEfiAuthenticatedVariableGuid = { 0xaaf32c78, 0x947b, 0x439a, { 0xa1, 0x80, 0x2e, 0x14, 0x4e, 0xc3, 0x77, 0x92 } }
78
79 ## GUID used to "SecureBootEnable" variable for the Secure Boot feature enable/disable.
80 # This variable is used for allowing a physically present user to disable Secure Boot via firmware setup without the possession of PKpriv.
81 # Include/Guid/AuthenticatedVariableFormat.h
82 gEfiSecureBootEnableDisableGuid = { 0xf0a30bc7, 0xaf08, 0x4556, { 0x99, 0xc4, 0x0, 0x10, 0x9, 0xc9, 0x3a, 0x44 } }
83
84 ## GUID used to "CustomMode" variable for two Secure Boot modes feature: "Custom" and "Standard".
85 # Standard Secure Boot mode is the default mode as UEFI Spec's description.
86 # Custom Secure Boot mode allows for more flexibility as specified in the following:
87 # Can enroll or delete PK without existing PK's private key.
88 # Can enroll or delete KEK without existing PK's private key.
89 # Can enroll or delete signature from DB/DBX without KEK's private key.
90 # Include/Guid/AuthenticatedVariableFormat.h
91 gEfiCustomModeEnableGuid = { 0xc076ec0c, 0x7028, 0x4399, { 0xa0, 0x72, 0x71, 0xee, 0x5c, 0x44, 0x8b, 0x9f } }
92
93 ## GUID used to "VendorKeysNv" variable to record the out of band secure boot keys modification.
94 # This variable is a read-only NV variable that indicates whether someone other than the platform vendor has used a
95 # mechanism not defined by the UEFI Specification to transition the system to setup mode or to update secure boot keys.
96 # Include/Guid/AuthenticatedVariableFormat.h
97 gEfiVendorKeysNvGuid = { 0x9073e4e0, 0x60ec, 0x4b6e, { 0x99, 0x3, 0x4c, 0x22, 0x3c, 0x26, 0xf, 0x3c } }
98
99 ## GUID used to "certdb" variable to store the signer's certificates for common variables with EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS attribute.
100 # Include/Guid/AuthenticatedVariableFormat.h
101 gEfiCertDbGuid = { 0xd9bee56e, 0x75dc, 0x49d9, { 0xb4, 0xd7, 0xb5, 0x34, 0x21, 0xf, 0x63, 0x7a } }
102
103 ## Hob GUID used to pass a TCG_PCR_EVENT from a TPM PEIM to a TPM DXE Driver.
104 # Include/Guid/TcgEventHob.h
105 gTcgEventEntryHobGuid = { 0x2b9ffb52, 0x1b13, 0x416f, { 0xa8, 0x7b, 0xbc, 0x93, 0xd, 0xef, 0x92, 0xa8 }}
106
107 ## HOB GUID used to pass all PEI measured FV info to DXE Driver.
108 # Include/Guid/MeasuredFvHob.h
109 gMeasuredFvHobGuid = { 0xb2360b42, 0x7173, 0x420a, { 0x86, 0x96, 0x46, 0xca, 0x6b, 0xab, 0x10, 0x60 }}
110
111 ## GUID used to "PhysicalPresence" variable and "PhysicalPresenceFlags" variable for TPM request and response.
112 # Include/Guid/PhysicalPresenceData.h
113 gEfiPhysicalPresenceGuid = { 0xf6499b1, 0xe9ad, 0x493d, { 0xb9, 0xc2, 0x2f, 0x90, 0x81, 0x5c, 0x6c, 0xbc }}
114
115 ## GUID used for form browser, password credential and provider identifier.
116 # Include/Guid/PwdCredentialProviderHii.h
117 gPwdCredentialProviderGuid = { 0x78b9ec8b, 0xc000, 0x46c5, { 0xac, 0x93, 0x24, 0xa0, 0xc1, 0xbb, 0x0, 0xce }}
118
119 ## GUID used for form browser, USB credential and provider identifier.
120 # Include/Guid/UsbCredentialProviderHii.h
121 gUsbCredentialProviderGuid = { 0xd0849ed1, 0xa88c, 0x4ba6, { 0xb1, 0xd6, 0xab, 0x50, 0xe2, 0x80, 0xb7, 0xa9 }}
122
123 ## GUID used for FormSet guid and user profile variable.
124 # Include/Guid/UserIdentifyManagerHii.h
125 gUserIdentifyManagerGuid = { 0x3ccd3dd8, 0x8d45, 0x4fed, { 0x96, 0x2d, 0x2b, 0x38, 0xcd, 0x82, 0xb3, 0xc4 }}
126
127 ## GUID used for FormSet.
128 # Include/Guid/UserProfileManagerHii.h
129 gUserProfileManagerGuid = { 0xc35f272c, 0x97c2, 0x465a, { 0xa2, 0x16, 0x69, 0x6b, 0x66, 0x8a, 0x8c, 0xfe }}
130
131 ## GUID used for FormSet.
132 # Include/Guid/TcgConfigHii.h
133 gTcgConfigFormSetGuid = { 0xb0f901e4, 0xc424, 0x45de, { 0x90, 0x81, 0x95, 0xe2, 0xb, 0xde, 0x6f, 0xb5 }}
134
135 ## GUID used for FormSet.
136 # Include/Guid/SecureBootConfigHii.h
137 gSecureBootConfigFormSetGuid = { 0x5daf50a5, 0xea81, 0x4de2, {0x8f, 0x9b, 0xca, 0xbd, 0xa9, 0xcf, 0x5c, 0x14}}
138
139 ## GUID used to "TrEEPhysicalPresence" variable and "TrEEPhysicalPresenceFlags" variable for TPM2 request and response.
140 # Include/Guid/TrEEPhysicalPresenceData.h
141 gEfiTrEEPhysicalPresenceGuid = { 0xf24643c2, 0xc622, 0x494e, { 0x8a, 0xd, 0x46, 0x32, 0x57, 0x9c, 0x2d, 0x5b }}
142
143 ## GUID value used for PcdTpmInstanceGuid to indicate TPM is disabled.
144 # Include/Guid/TpmInstance.h
145 gEfiTpmDeviceInstanceNoneGuid = { 0x00000000, 0x0000, 0x0000, { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 } }
146
147 ## GUID value used for PcdTpmInstanceGuid to indicate TPM 1.2 device is selected to support.
148 # Include/Guid/TpmInstance.h
149 gEfiTpmDeviceInstanceTpm12Guid = { 0x8b01e5b6, 0x4f19, 0x46e8, { 0xab, 0x93, 0x1c, 0x53, 0x67, 0x1b, 0x90, 0xcc } }
150
151 ## GUID value used for PcdTpmInstanceGuid to indicate discrete TPM 2.0 device is selected to support.
152 # Include/Guid/TpmInstance.h
153 gEfiTpmDeviceInstanceTpm20DtpmGuid = { 0x286bf25a, 0xc2c3, 0x408c, { 0xb3, 0xb4, 0x25, 0xe6, 0x75, 0x8b, 0x73, 0x17 } }
154
155 ## GUID used to select supported TPM instance from UI.
156 # Include/Guid/TpmInstance.h
157 gEfiTpmDeviceSelectedGuid = { 0x7f4158d3, 0x74d, 0x456d, { 0x8c, 0xb2, 0x1, 0xf9, 0xc8, 0xf7, 0x9d, 0xaa } }
158
159 ## GUID used for FormSet and config variable.
160 # Include/Guid/TrEEConfigHii.h
161 gTrEEConfigFormSetGuid = {0xc54b425f, 0xaa79, 0x48b4, { 0x98, 0x1f, 0x99, 0x8b, 0x3c, 0x4b, 0x64, 0x1c }}
162
163 [Ppis]
164 ## The PPI GUID for that TPM physical presence should be locked.
165 # Include/Ppi/LockPhysicalPresence.h
166 gPeiLockPhysicalPresencePpiGuid = { 0xef9aefe5, 0x2bd3, 0x4031, { 0xaf, 0x7d, 0x5e, 0xfe, 0x5a, 0xbb, 0x9a, 0xd } }
167
168 ## The PPI GUID for that TPM is initialized.
169 # Include/Ppi/TpmInitialized.h
170 gPeiTpmInitializedPpiGuid = { 0xe9db0d58, 0xd48d, 0x47f6, { 0x9c, 0x6e, 0x6f, 0x40, 0xe8, 0x6c, 0x7b, 0x41 }}
171
172 ## Include/Ppi/FirmwareVolumeInfoMeasurementExcluded.h
173 gEfiPeiFirmwareVolumeInfoMeasurementExcludedPpiGuid = { 0x6e056ff9, 0xc695, 0x4364, { 0x9e, 0x2c, 0x61, 0x26, 0xf5, 0xce, 0xea, 0xae } }
174
175 #
176 # [Error.gEfiSecurityPkgTokenSpaceGuid]
177 # 0x80000001 | Invalid value provided.
178 # 0x80000002 | Reserved bits must be set to zero.
179 #
180
181 [PcdsFixedAtBuild, PcdsPatchableInModule]
182 ## Image verification policy for OptionRom. Only following values are valid:<BR><BR>
183 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
184 # 0x00000000 Always trust the image.<BR>
185 # 0x00000001 Never trust the image.<BR>
186 # 0x00000002 Allow execution when there is security violation.<BR>
187 # 0x00000003 Defer execution when there is security violation.<BR>
188 # 0x00000004 Deny execution when there is security violation.<BR>
189 # 0x00000005 Query user when there is security violation.<BR>
190 # @Prompt Set policy for the image from OptionRom.
191 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
192 gEfiSecurityPkgTokenSpaceGuid.PcdOptionRomImageVerificationPolicy|0x04|UINT32|0x00000001
193
194 ## Image verification policy for removable media which includes CD-ROM, Floppy, USB and network.
195 # Only following values are valid:<BR><BR>
196 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
197 # 0x00000000 Always trust the image.<BR>
198 # 0x00000001 Never trust the image.<BR>
199 # 0x00000002 Allow execution when there is security violation.<BR>
200 # 0x00000003 Defer execution when there is security violation.<BR>
201 # 0x00000004 Deny execution when there is security violation.<BR>
202 # 0x00000005 Query user when there is security violation.<BR>
203 # @Prompt Set policy for the image from removable media.
204 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
205 gEfiSecurityPkgTokenSpaceGuid.PcdRemovableMediaImageVerificationPolicy|0x04|UINT32|0x00000002
206
207 ## Image verification policy for fixed media which includes hard disk.
208 # Only following values are valid:<BR><BR>
209 # NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
210 # 0x00000000 Always trust the image.<BR>
211 # 0x00000001 Never trust the image.<BR>
212 # 0x00000002 Allow execution when there is security violation.<BR>
213 # 0x00000003 Defer execution when there is security violation.<BR>
214 # 0x00000004 Deny execution when there is security violation.<BR>
215 # 0x00000005 Query user when there is security violation.<BR>
216 # @Prompt Set policy for the image from fixed media.
217 # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
218 gEfiSecurityPkgTokenSpaceGuid.PcdFixedMediaImageVerificationPolicy|0x04|UINT32|0x00000003
219
220 ## Defer Image Load policy settings. The policy is bitwise.
221 # If a bit is set, the image from corresponding device will be trusted when loading. Or
222 # the image will be deferred. The deferred image will be checked after user is identified.<BR><BR>
223 # BIT0 - Image from unknown device. <BR>
224 # BIT1 - Image from firmware volume.<BR>
225 # BIT2 - Image from OptionRom.<BR>
226 # BIT3 - Image from removable media which includes CD-ROM, Floppy, USB and network.<BR>
227 # BIT4 - Image from fixed media device which includes hard disk.<BR>
228 # @Prompt Set policy whether trust image before user identification.
229 # @ValidRange 0x80000002 | 0x00000000 - 0x0000001F
230 gEfiSecurityPkgTokenSpaceGuid.PcdDeferImageLoadPolicy|0x0000001F|UINT32|0x0000004
231
232 ## Null-terminated Unicode string of the file name that is the default name to save USB credential.
233 # The specified file should be saved at the root directory of USB storage disk.
234 # @Prompt File name to save credential.
235 gEfiSecurityPkgTokenSpaceGuid.PcdFixedUsbCredentialProviderTokenFileName|L"Token.bin"|VOID*|0x00000005
236
237 ## The size of Append variable buffer. This buffer is reserved for runtime use, OS can append data into one existing variable.
238 # Note: This PCD is not been used.
239 # @Prompt Max variable size for append operation.
240 gEfiSecurityPkgTokenSpaceGuid.PcdMaxAppendVariableSize|0x2000|UINT32|0x30000005
241
242 ## Specifies the type of TCG platform that contains TPM chip.<BR><BR>
243 # If 0, TCG platform type is PC client.<BR>
244 # If 1, TCG platform type is PC server.<BR>
245 # @Prompt Select platform type.
246 # @ValidRange 0x80000001 | 0x00 - 0x1
247 gEfiSecurityPkgTokenSpaceGuid.PcdTpmPlatformClass|0|UINT8|0x00000006
248
249 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
250 ## Indicates the presence or absence of the platform operator during firmware booting.
251 # If platform operator is not physical presence during boot. TPM will be locked and the TPM commands
252 # that required operator physical presence can not run.<BR><BR>
253 # TRUE - The platform operator is physically present.<BR>
254 # FALSE - The platform operator is not physically present.<BR>
255 # @Prompt Physical presence of the platform operator.
256 gEfiSecurityPkgTokenSpaceGuid.PcdTpmPhysicalPresence|TRUE|BOOLEAN|0x00010001
257
258 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
259 ## Indicates whether TPM physical presence is locked during platform initialization.
260 # Once it is locked, it can not be unlocked for TPM life time.<BR><BR>
261 # TRUE - Lock TPM physical presence asserting method.<BR>
262 # FALSE - Not lock TPM physical presence asserting method.<BR>
263 # @Prompt Lock TPM physical presence asserting method.
264 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceLifetimeLock|FALSE|BOOLEAN|0x00010003
265
266 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
267 ## Indicates whether the platform supports the software method of asserting physical presence.<BR><BR>
268 # TRUE - Supports the software method of asserting physical presence.<BR>
269 # FALSE - Does not support the software method of asserting physical presence.<BR>
270 # @Prompt Enable software method of asserting physical presence.
271 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceCmdEnable|TRUE|BOOLEAN|0x00010004
272
273 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
274 ## Indicates whether the platform supports the hardware method of asserting physical presence.<BR><BR>
275 # TRUE - Supports the hardware method of asserting physical presence.<BR>
276 # FALSE - Does not support the hardware method of asserting physical presence.<BR>
277 # @Prompt Enable hardware method of asserting physical presence.
278 gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceHwEnable|TRUE|BOOLEAN|0x00010005
279
280 [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
281 ## This PCD indicates if debugger exists. <BR><BR>
282 # TRUE - Firmware debugger exists.<BR>
283 # FALSE - Firmware debugger doesn't exist.<BR>
284 # @Prompt Firmware debugger status.
285 gEfiSecurityPkgTokenSpaceGuid.PcdFirmwareDebuggerInitialized|FALSE|BOOLEAN|0x00010009
286
287 ## This PCD indicates the initialization policy for TPM 2.0.<BR><BR>
288 # If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>
289 # If 1, initialization needed.<BR>
290 # @Prompt TPM 2.0 device initialization policy.<BR>
291 # @ValidRange 0x80000001 | 0x00 - 0x1
292 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2InitializationPolicy|1|UINT8|0x0001000A
293
294 ## This PCD indicates the initialization policy for TPM 1.2.<BR><BR>
295 # If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>
296 # If 1, initialization needed.<BR>
297 # @Prompt TPM 1.2 device initialization policy.
298 # @ValidRange 0x80000001 | 0x00 - 0x1
299 gEfiSecurityPkgTokenSpaceGuid.PcdTpmInitializationPolicy|1|UINT8|0x0001000B
300
301 ## This PCD indicates the TPM 2.0 SelfTest policy.<BR><BR>
302 # if 0, no SelfTest needed - most likely used for fTPM, because it might already be tested.<BR>
303 # if 1, SelfTest needed.<BR>
304 # @Prompt TPM 2.0 device selftest.
305 # @ValidRange 0x80000001 | 0x00 - 0x1
306 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2SelfTestPolicy|1|UINT8|0x0001000C
307
308 ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 2.0.<BR><BR>
309 # if 0, no SCRTM measurement needed - In this case, it is already done.<BR>
310 # if 1, SCRTM measurement done by BIOS.<BR>
311 # @Prompt SCRTM policy setting for TPM 2.0 device.
312 # @ValidRange 0x80000001 | 0x00 - 0x1
313 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2ScrtmPolicy|1|UINT8|0x0001000D
314
315 ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 1.2.<BR><BR>
316 # if 0, no SCRTM measurement needed - In this case, it is already done.<BR>
317 # if 1, SCRTM measurement done by BIOS.<BR>
318 # @Prompt SCRTM policy setting for TPM 1.2 device
319 # @ValidRange 0x80000001 | 0x00 - 0x1
320 gEfiSecurityPkgTokenSpaceGuid.PcdTpmScrtmPolicy|1|UINT8|0x0001000E
321
322 ## Guid name to identify TPM instance.<BR><BR>
323 # TPM_DEVICE_INTERFACE_NONE means disable.<BR>
324 # TPM_DEVICE_INTERFACE_TPM12 means TPM 1.2 DTPM.<BR>
325 # TPM_DEVICE_INTERFACE_DTPM2 means TPM 2.0 DTPM.<BR>
326 # @Prompt TPM device type identifier
327 gEfiSecurityPkgTokenSpaceGuid.PcdTpmInstanceGuid |{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 }|VOID*|0x0001000F
328
329 ## This PCD indicates Hash mask for TPM 2.0.<BR><BR>
330 # If this bit is set, that means this algorithm is needed to extend to PCR.<BR>
331 # If this bit is clear, that means this algorithm is NOT needed to extend to PCR.<BR>
332 # BIT0 - SHA1.<BR>
333 # BIT1 - SHA256.<BR>
334 # BIT2 - SHA384.<BR>
335 # BIT3 - SHA512.<BR>
336 # @Prompt Hash mask for TPM 2.0
337 # @ValidRange 0x80000001 | 0x00000000 - 0x0000000F
338 gEfiSecurityPkgTokenSpaceGuid.PcdTpm2HashMask|0x0000000F|UINT32|0x00010010
339
340 ## This PCD indicates if BIOS auto detect TPM1.2 or dTPM2.0.<BR><BR>
341 # FALSE - No auto detection.<BR>
342 # TRUE - Auto detection.<BR>
343 # @Prompt TPM type detection.
344 gEfiSecurityPkgTokenSpaceGuid.PcdTpmAutoDetection|TRUE|BOOLEAN|0x00010011
345
346 ## This PCD indicates TPM base address.<BR><BR>
347 # @Prompt TPM device address.
348 gEfiSecurityPkgTokenSpaceGuid.PcdTpmBaseAddress|0xFED40000|UINT64|0x00010012
349
350 ## Provides one or more SHA 256 Hashes of the RSA 2048 public keys used to verify Recovery and Capsule Update images
351 #
352 # @Prompt One or more SHA 256 Hashes of RSA 2048 bit public keys used to verify Recovery and Capsule Update images
353 #
354 gEfiSecurityPkgTokenSpaceGuid.PcdRsa2048Sha256PublicKeyBuffer|{0x91, 0x29, 0xc4, 0xbd, 0xea, 0x6d, 0xda, 0xb3, 0xaa, 0x6f, 0x50, 0x16, 0xfc, 0xdb, 0x4b, 0x7e, 0x3c, 0xd6, 0xdc, 0xa4, 0x7a, 0x0e, 0xdd, 0xe6, 0x15, 0x8c, 0x73, 0x96, 0xa2, 0xd4, 0xa6, 0x4d}|VOID*|0x00010013
355
356 [UserExtensions.TianoCore."ExtraFiles"]
357 SecurityPkgExtra.uni