1## @file  SecurityPkg.dec
2#  Provides security features that conform to TCG/UEFI industry standards
3#
4#  The security features include secure boot, measured boot and user identification.
5#  It also provides the definitions(including PPIs/PROTOCOLs/GUIDs and library classes)
6#  and libraries instances, which are used for those features.
7#
8# Copyright (c) 2009 - 2015, Intel Corporation. All rights reserved.<BR>
9# (C) Copyright 2015 Hewlett Packard Enterprise Development LP <BR>
10# This program and the accompanying materials are licensed and made available under
11# the terms and conditions of the BSD License which accompanies this distribution.
12# The full text of the license may be found at
13# http://opensource.org/licenses/bsd-license.php
14#
15# THE PROGRAM IS DISTRIBUTED UNDER THE BSD LICENSE ON AN "AS IS" BASIS,
16# WITHOUT WARRANTIES OR REPRESENTATIONS OF ANY KIND, EITHER EXPRESS OR IMPLIED.
17#
18##
19
20[Defines]
21  DEC_SPECIFICATION              = 0x00010005
22  PACKAGE_NAME                   = SecurityPkg
23  PACKAGE_UNI_FILE               = SecurityPkg.uni
24  PACKAGE_GUID                   = 4EFC4F66-6219-4427-B780-FB99F470767F
25  PACKAGE_VERSION                = 0.96
26
27[Includes]
28  Include
29
30[LibraryClasses]
31  ##  @libraryclass  Provides hash interfaces from different implementations.
32  #
33  HashLib|Include/Library/HashLib.h
34
35  ##  @libraryclass  Provides a platform specific interface to detect physically present user.
36  #
37  PlatformSecureLib|Include/Library/PlatformSecureLib.h
38
39  ##  @libraryclass  Provides interfaces to handle TPM 1.2 request.
40  #
41  TcgPhysicalPresenceLib|Include/Library/TcgPhysicalPresenceLib.h
42
43  ##  @libraryclass  Provides support for TCG PP >= 128 Vendor Specific PPI Operation.
44  #
45  TcgPpVendorLib|Include/Library/TcgPpVendorLib.h
46
47  ##  @libraryclass  Provides interfaces for other modules to send TPM 2.0 command.
48  #
49  Tpm2CommandLib|Include/Library/Tpm2CommandLib.h
50
51  ##  @libraryclass  Provides interfaces on how to access TPM 2.0 hardware device.
52  #
53  Tpm2DeviceLib|Include/Library/Tpm2DeviceLib.h
54
55  ##  @libraryclass  Provides interfaces for other modules to send TPM 1.2 command.
56  #
57  Tpm12CommandLib|Include/Library/Tpm12CommandLib.h
58
59  ##  @libraryclass  Provides interfaces on how to access TPM 1.2 hardware device.
60  #
61  Tpm12DeviceLib|Include/Library/Tpm12DeviceLib.h
62
63  ##  @libraryclass  Provides TPM Interface Specification (TIS) interfaces for TPM command.
64  #
65  TpmCommLib|Include/Library/TpmCommLib.h
66
67  ##  @libraryclass  Provides interfaces to handle TPM 2.0 request.
68  #
69  TrEEPhysicalPresenceLib|Include/Library/TrEEPhysicalPresenceLib.h
70
71  ##  @libraryclass  Provides support for TrEE PP >= 128 Vendor Specific PPI Operation.
72  #
73  TrEEPpVendorLib|Include/Library/TrEEPpVendorLib.h
74
75  ##  @libraryclass  Provides support for TCG Physical Presence Interface (PPI) specification
76  #   >= 128 Vendor Specific PPI Operation.
77  #
78  Tcg2PpVendorLib|Include/Library/TcgPpVendorLib.h
79
80  ##  @libraryclass  Handle TPM 2.0 physical presence request from OS.
81  #
82  Tcg2PhysicalPresenceLib|Include/Library/Tcg2PhysicalPresenceLib.h
83
84[Guids]
85  ## Security package token space guid.
86  # Include/Guid/SecurityPkgTokenSpace.h
87  gEfiSecurityPkgTokenSpaceGuid      = { 0xd3fb176, 0x9569, 0x4d51, { 0xa3, 0xef, 0x7d, 0x61, 0xc6, 0x4f, 0xea, 0xba }}
88
89  ## GUID used to "SecureBootEnable" variable for the Secure Boot feature enable/disable.
90  #  This variable is used for allowing a physically present user to disable Secure Boot via firmware setup without the possession of PKpriv.
91  #  Include/Guid/AuthenticatedVariableFormat.h
92  gEfiSecureBootEnableDisableGuid    = { 0xf0a30bc7, 0xaf08, 0x4556, { 0x99, 0xc4, 0x0, 0x10, 0x9, 0xc9, 0x3a, 0x44 } }
93
94  ## GUID used to "CustomMode" variable for two Secure Boot modes feature: "Custom" and "Standard".
95  #  Standard Secure Boot mode is the default mode as UEFI Spec's description.
96  #  Custom Secure Boot mode allows for more flexibility as specified in the following:
97  #  Can enroll or delete PK without existing PK's private key.
98  #  Can enroll or delete KEK without existing PK's private key.
99  #  Can enroll or delete signature from DB/DBX without KEK's private key.
100  #  Include/Guid/AuthenticatedVariableFormat.h
101  gEfiCustomModeEnableGuid           = { 0xc076ec0c, 0x7028, 0x4399, { 0xa0, 0x72, 0x71, 0xee, 0x5c, 0x44, 0x8b, 0x9f } }
102
103  ## GUID used to "VendorKeysNv" variable to record the out of band secure boot keys modification.
104  #  This variable is a read-only NV variable that indicates whether someone other than the platform vendor has used a
105  #  mechanism not defined by the UEFI Specification to transition the system to setup mode or to update secure boot keys.
106  #  Include/Guid/AuthenticatedVariableFormat.h
107  gEfiVendorKeysNvGuid               = { 0x9073e4e0, 0x60ec, 0x4b6e, { 0x99, 0x3, 0x4c, 0x22, 0x3c, 0x26, 0xf, 0x3c } }
108
109  ## GUID used to "certdb" variable to store the signer's certificates for common variables with EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS attribute.
110  #  Include/Guid/AuthenticatedVariableFormat.h
111  gEfiCertDbGuid                     = { 0xd9bee56e, 0x75dc, 0x49d9, { 0xb4, 0xd7, 0xb5, 0x34, 0x21, 0xf, 0x63, 0x7a } }
112
113  ## GUID used to "SecureBootMode" variable to save platform secure boot mode
114  #  Include/Guid/AuthenticatedVariableFormat.h
115  gEdkiiSecureBootModeGuid           = { 0xc573b77, 0xeb93, 0x4d3d, { 0xaf, 0xfc, 0x5f, 0xeb, 0xca, 0xfb, 0x65, 0xb0 } }
116
117  ## Hob GUID used to pass a TCG_PCR_EVENT from a TPM PEIM to a TPM DXE Driver.
118  #  Include/Guid/TcgEventHob.h
119  gTcgEventEntryHobGuid              = { 0x2b9ffb52, 0x1b13, 0x416f, { 0xa8, 0x7b, 0xbc, 0x93, 0xd, 0xef, 0x92, 0xa8 }}
120
121  ## Hob GUID used to pass a TCG_PCR_EVENT_2 from a TPM2 PEIM to a TPM2 DXE Driver.
122  ## Include/Guid/TcgEventHob.h
123  gTcgEvent2EntryHobGuid             = { 0xd26c221e, 0x2430, 0x4c8a, { 0x91, 0x70, 0x3f, 0xcb, 0x45, 0x0, 0x41, 0x3f }}
124
125  ## HOB GUID used to record TPM device error.
126  #  Include/Guid/TcgEventHob.h
127  gTpmErrorHobGuid                   = { 0xef598499, 0xb25e, 0x473a, { 0xbf, 0xaf, 0xe7, 0xe5, 0x7d, 0xce, 0x82, 0xc4 }}
128
129  ## HOB GUID used to pass all PEI measured FV info to DXE Driver.
130  #  Include/Guid/MeasuredFvHob.h
131  gMeasuredFvHobGuid                 = { 0xb2360b42, 0x7173, 0x420a, { 0x86, 0x96, 0x46, 0xca, 0x6b, 0xab, 0x10, 0x60 }}
132
133  ## GUID used to "PhysicalPresence" variable and "PhysicalPresenceFlags" variable for TPM request and response.
134  #  Include/Guid/PhysicalPresenceData.h
135  gEfiPhysicalPresenceGuid           = { 0xf6499b1, 0xe9ad, 0x493d, { 0xb9, 0xc2, 0x2f, 0x90, 0x81, 0x5c, 0x6c, 0xbc }}
136
137  ## GUID used to "Tcg2PhysicalPresence" variable and "Tcg2PhysicalPresenceFlags" variable for TPM2 request and response.
138  #  Include/Guid/Tcg2PhysicalPresenceData.h
139  gEfiTcg2PhysicalPresenceGuid = { 0xaeb9c5c1, 0x94f1, 0x4d02, { 0xbf, 0xd9, 0x46, 0x2, 0xdb, 0x2d, 0x3c, 0x54 }}
140
141  ## GUID used for form browser, password credential and provider identifier.
142  # Include/Guid/PwdCredentialProviderHii.h
143  gPwdCredentialProviderGuid         = { 0x78b9ec8b, 0xc000, 0x46c5, { 0xac, 0x93, 0x24, 0xa0, 0xc1, 0xbb, 0x0, 0xce }}
144
145  ## GUID used for form browser, USB credential and provider identifier.
146  #  Include/Guid/UsbCredentialProviderHii.h
147  gUsbCredentialProviderGuid         = { 0xd0849ed1, 0xa88c, 0x4ba6, { 0xb1, 0xd6, 0xab, 0x50, 0xe2, 0x80, 0xb7, 0xa9 }}
148
149  ## GUID used for FormSet guid and user profile variable.
150  # Include/Guid/UserIdentifyManagerHii.h
151  gUserIdentifyManagerGuid           = { 0x3ccd3dd8, 0x8d45, 0x4fed, { 0x96, 0x2d, 0x2b, 0x38, 0xcd, 0x82, 0xb3, 0xc4 }}
152
153  ## GUID used for FormSet.
154  #  Include/Guid/UserProfileManagerHii.h
155  gUserProfileManagerGuid            = { 0xc35f272c, 0x97c2, 0x465a, { 0xa2, 0x16, 0x69, 0x6b, 0x66, 0x8a, 0x8c, 0xfe }}
156
157  ## GUID used for FormSet.
158  #  Include/Guid/TcgConfigHii.h
159  gTcgConfigFormSetGuid              = { 0xb0f901e4, 0xc424, 0x45de, { 0x90, 0x81, 0x95, 0xe2, 0xb, 0xde, 0x6f, 0xb5 }}
160
161  ## GUID used for FormSet and config variable.
162  #  Include/Guid/Tcg2ConfigHii.h
163  gTcg2ConfigFormSetGuid    = {0x6339d487, 0x26ba, 0x424b, { 0x9a, 0x5d, 0x68, 0x7e, 0x25, 0xd7, 0x40, 0xbc }}
164
165  ## GUID used for FormSet.
166  #  Include/Guid/SecureBootConfigHii.h
167  gSecureBootConfigFormSetGuid       = { 0x5daf50a5, 0xea81, 0x4de2, {0x8f, 0x9b, 0xca, 0xbd, 0xa9, 0xcf, 0x5c, 0x14}}
168
169  ## GUID used to "TrEEPhysicalPresence" variable and "TrEEPhysicalPresenceFlags" variable for TPM2 request and response.
170  #  Include/Guid/TrEEPhysicalPresenceData.h
171  gEfiTrEEPhysicalPresenceGuid = { 0xf24643c2, 0xc622, 0x494e, { 0x8a, 0xd, 0x46, 0x32, 0x57, 0x9c, 0x2d, 0x5b }}
172
173  ## GUID value used for PcdTpmInstanceGuid to indicate TPM is disabled.
174  #  Include/Guid/TpmInstance.h
175  gEfiTpmDeviceInstanceNoneGuid      = { 0x00000000, 0x0000, 0x0000, { 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 } }
176
177  ## GUID value used for PcdTpmInstanceGuid to indicate TPM 1.2 device is selected to support.
178  #  Include/Guid/TpmInstance.h
179  gEfiTpmDeviceInstanceTpm12Guid     = { 0x8b01e5b6, 0x4f19, 0x46e8, { 0xab, 0x93, 0x1c, 0x53, 0x67, 0x1b, 0x90, 0xcc } }
180
181  ## GUID value used for PcdTpmInstanceGuid to indicate discrete TPM 2.0 device is selected to support.
182  #  Include/Guid/TpmInstance.h
183  gEfiTpmDeviceInstanceTpm20DtpmGuid = { 0x286bf25a, 0xc2c3, 0x408c, { 0xb3, 0xb4, 0x25, 0xe6, 0x75, 0x8b, 0x73, 0x17 } }
184
185  ## GUID used to select supported TPM instance from UI.
186  #  Include/Guid/TpmInstance.h
187  gEfiTpmDeviceSelectedGuid          = { 0x7f4158d3, 0x74d, 0x456d, { 0x8c, 0xb2, 0x1, 0xf9, 0xc8, 0xf7, 0x9d, 0xaa } }
188
189  ## GUID used for FormSet and config variable.
190  #  Include/Guid/TrEEConfigHii.h
191  gTrEEConfigFormSetGuid              = {0xc54b425f, 0xaa79, 0x48b4, { 0x98, 0x1f, 0x99, 0x8b, 0x3c, 0x4b, 0x64, 0x1c }}
192
193[Ppis]
194  ## The PPI GUID for that TPM physical presence should be locked.
195  # Include/Ppi/LockPhysicalPresence.h
196  gPeiLockPhysicalPresencePpiGuid    = { 0xef9aefe5, 0x2bd3, 0x4031, { 0xaf, 0x7d, 0x5e, 0xfe, 0x5a, 0xbb, 0x9a, 0xd } }
197
198  ## The PPI GUID for that TPM is initialized.
199  # Include/Ppi/TpmInitialized.h
200  gPeiTpmInitializedPpiGuid      = { 0xe9db0d58, 0xd48d, 0x47f6, { 0x9c, 0x6e, 0x6f, 0x40, 0xe8, 0x6c, 0x7b, 0x41 }}
201
202  ## The PPI GUID for that TPM initialization is done. TPM initialization may be success or fail.
203  # Include/Ppi/TpmInitialized.h
204  gPeiTpmInitializationDonePpiGuid = { 0xa030d115, 0x54dd, 0x447b, { 0x90, 0x64, 0xf2, 0x6, 0x88, 0x3d, 0x7c, 0xcc }}
205
206  ## Include/Ppi/FirmwareVolumeInfoMeasurementExcluded.h
207  gEfiPeiFirmwareVolumeInfoMeasurementExcludedPpiGuid = { 0x6e056ff9, 0xc695, 0x4364, { 0x9e, 0x2c, 0x61, 0x26, 0xf5, 0xce, 0xea, 0xae } }
208
209#
210# [Error.gEfiSecurityPkgTokenSpaceGuid]
211#   0x80000001 | Invalid value provided.
212#   0x80000002 | Reserved bits must be set to zero.
213#   0x80000003 | Incorrect progress or error code provided.
214#
215
216[PcdsFixedAtBuild, PcdsPatchableInModule]
217  ## Image verification policy for OptionRom. Only following values are valid:<BR><BR>
218  #  NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
219  #  0x00000000      Always trust the image.<BR>
220  #  0x00000001      Never trust the image.<BR>
221  #  0x00000002      Allow execution when there is security violation.<BR>
222  #  0x00000003      Defer execution when there is security violation.<BR>
223  #  0x00000004      Deny execution when there is security violation.<BR>
224  #  0x00000005      Query user when there is security violation.<BR>
225  # @Prompt Set policy for the image from OptionRom.
226  # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
227  gEfiSecurityPkgTokenSpaceGuid.PcdOptionRomImageVerificationPolicy|0x04|UINT32|0x00000001
228
229  ## Image verification policy for removable media which includes CD-ROM, Floppy, USB and network.
230  #  Only following values are valid:<BR><BR>
231  #  NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
232  #  0x00000000      Always trust the image.<BR>
233  #  0x00000001      Never trust the image.<BR>
234  #  0x00000002      Allow execution when there is security violation.<BR>
235  #  0x00000003      Defer execution when there is security violation.<BR>
236  #  0x00000004      Deny execution when there is security violation.<BR>
237  #  0x00000005      Query user when there is security violation.<BR>
238  # @Prompt Set policy for the image from removable media.
239  # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
240  gEfiSecurityPkgTokenSpaceGuid.PcdRemovableMediaImageVerificationPolicy|0x04|UINT32|0x00000002
241
242  ## Image verification policy for fixed media which includes hard disk.
243  #  Only following values are valid:<BR><BR>
244  #  NOTE: Do NOT use 0x5 and 0x2 since it violates the UEFI specification and has been removed.<BR>
245  #  0x00000000      Always trust the image.<BR>
246  #  0x00000001      Never trust the image.<BR>
247  #  0x00000002      Allow execution when there is security violation.<BR>
248  #  0x00000003      Defer execution when there is security violation.<BR>
249  #  0x00000004      Deny execution when there is security violation.<BR>
250  #  0x00000005      Query user when there is security violation.<BR>
251  # @Prompt Set policy for the image from fixed media.
252  # @ValidRange 0x80000001 | 0x00000000 - 0x00000005
253  gEfiSecurityPkgTokenSpaceGuid.PcdFixedMediaImageVerificationPolicy|0x04|UINT32|0x00000003
254
255  ## Defer Image Load policy settings. The policy is bitwise.
256  #  If a bit is set, the image from corresponding device will be trusted when loading. Or
257  #  the image will be deferred. The deferred image will be checked after user is identified.<BR><BR>
258  #    BIT0       - Image from unknown device. <BR>
259  #    BIT1       - Image from firmware volume.<BR>
260  #    BIT2       - Image from OptionRom.<BR>
261  #    BIT3       - Image from removable media which includes CD-ROM, Floppy, USB and network.<BR>
262  #    BIT4       - Image from fixed media device which includes hard disk.<BR>
263  # @Prompt Set policy whether trust image before user identification.
264  # @ValidRange 0x80000002 | 0x00000000 - 0x0000001F
265  gEfiSecurityPkgTokenSpaceGuid.PcdDeferImageLoadPolicy|0x0000001F|UINT32|0x0000004
266
267  ## Null-terminated Unicode string of the file name that is the default name to save USB credential.
268  #  The specified file should be saved at the root directory of USB storage disk.
269  # @Prompt File name to save credential.
270  gEfiSecurityPkgTokenSpaceGuid.PcdFixedUsbCredentialProviderTokenFileName|L"Token.bin"|VOID*|0x00000005
271
272  ## The size of Append variable buffer. This buffer is reserved for runtime use, OS can append data into one existing variable.
273  #  Note: This PCD is not been used.
274  # @Prompt Max variable size for append operation.
275  gEfiSecurityPkgTokenSpaceGuid.PcdMaxAppendVariableSize|0x2000|UINT32|0x30000005
276
277  ## Specifies the type of TCG platform that contains TPM chip.<BR><BR>
278  #  If 0, TCG platform type is PC client.<BR>
279  #  If 1, TCG platform type is PC server.<BR>
280  # @Prompt Select platform type.
281  # @ValidRange 0x80000001 | 0x00 - 0x1
282  gEfiSecurityPkgTokenSpaceGuid.PcdTpmPlatformClass|0|UINT8|0x00000006
283
284  ## Progress Code for TPM device subclass definitions.<BR><BR>
285  #  EFI_PERIPHERAL_TPM  = (EFI_PERIPHERAL | 0x000D0000) = 0x010D0000<BR>
286  # @Prompt Status Code for TPM device definitions
287  # @ValidList  0x80000003 | 0x010D0000
288  gEfiSecurityPkgTokenSpaceGuid.PcdStatusCodeSubClassTpmDevice|0x010D0000|UINT32|0x00000007
289
290[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
291  ## Indicates the presence or absence of the platform operator during firmware booting.
292  #  If platform operator is not physical presence during boot. TPM will be locked and the TPM commands
293  #  that required operator physical presence can not run.<BR><BR>
294  #   TRUE  - The platform operator is physically present.<BR>
295  #   FALSE - The platform operator is not physically present.<BR>
296  # @Prompt Physical presence of the platform operator.
297  gEfiSecurityPkgTokenSpaceGuid.PcdTpmPhysicalPresence|TRUE|BOOLEAN|0x00010001
298
299[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
300  ## Indicates whether TPM physical presence is locked during platform initialization.
301  #  Once it is locked, it can not be unlocked for TPM life time.<BR><BR>
302  #   TRUE  - Lock TPM physical presence asserting method.<BR>
303  #   FALSE - Not lock TPM physical presence asserting method.<BR>
304  # @Prompt Lock TPM physical presence asserting method.
305  gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceLifetimeLock|FALSE|BOOLEAN|0x00010003
306
307[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
308  ## Indicates whether the platform supports the software method of asserting physical presence.<BR><BR>
309  #   TRUE  - Supports the software method of asserting physical presence.<BR>
310  #   FALSE - Does not support the software method of asserting physical presence.<BR>
311  # @Prompt Enable software method of asserting physical presence.
312  gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceCmdEnable|TRUE|BOOLEAN|0x00010004
313
314[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
315  ## Indicates whether the platform supports the hardware method of asserting physical presence.<BR><BR>
316  #   TRUE  - Supports the hardware method of asserting physical presence.<BR>
317  #   FALSE - Does not support the hardware method of asserting physical presence.<BR>
318  # @Prompt Enable hardware method of asserting physical presence.
319  gEfiSecurityPkgTokenSpaceGuid.PcdPhysicalPresenceHwEnable|TRUE|BOOLEAN|0x00010005
320
321[PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
322  ## This PCD indicates if debugger exists. <BR><BR>
323  #   TRUE  - Firmware debugger exists.<BR>
324  #   FALSE - Firmware debugger doesn't exist.<BR>
325  # @Prompt Firmware debugger status.
326  gEfiSecurityPkgTokenSpaceGuid.PcdFirmwareDebuggerInitialized|FALSE|BOOLEAN|0x00010009
327
328  ## This PCD indicates the initialization policy for TPM 2.0.<BR><BR>
329  #  If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>
330  #  If 1, initialization needed.<BR>
331  # @Prompt TPM 2.0 device initialization policy.<BR>
332  # @ValidRange 0x80000001 | 0x00 - 0x1
333  gEfiSecurityPkgTokenSpaceGuid.PcdTpm2InitializationPolicy|1|UINT8|0x0001000A
334
335  ## This PCD indicates the initialization policy for TPM 1.2.<BR><BR>
336  #  If 0, no initialization needed - most likely used for chipset SRTM solution, in which TPM is already initialized.<BR>
337  #  If 1, initialization needed.<BR>
338  # @Prompt TPM 1.2 device initialization policy.
339  # @ValidRange 0x80000001 | 0x00 - 0x1
340  gEfiSecurityPkgTokenSpaceGuid.PcdTpmInitializationPolicy|1|UINT8|0x0001000B
341
342  ## This PCD indicates the TPM 2.0 SelfTest policy.<BR><BR>
343  #  if 0, no SelfTest needed - most likely used for fTPM, because it might already be tested.<BR>
344  #  if 1, SelfTest needed.<BR>
345  # @Prompt TPM 2.0 device selftest.
346  # @ValidRange 0x80000001 | 0x00 - 0x1
347  gEfiSecurityPkgTokenSpaceGuid.PcdTpm2SelfTestPolicy|1|UINT8|0x0001000C
348
349  ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 2.0.<BR><BR>
350  #  if 0, no SCRTM measurement needed - In this case, it is already done.<BR>
351  #  if 1, SCRTM measurement done by BIOS.<BR>
352  # @Prompt SCRTM policy setting for TPM 2.0 device.
353  # @ValidRange 0x80000001 | 0x00 - 0x1
354  gEfiSecurityPkgTokenSpaceGuid.PcdTpm2ScrtmPolicy|1|UINT8|0x0001000D
355
356  ## This PCD indicates Static Core Root of Trust for Measurement (SCRTM) policy using TPM 1.2.<BR><BR>
357  #  if 0, no SCRTM measurement needed - In this case, it is already done.<BR>
358  #  if 1, SCRTM measurement done by BIOS.<BR>
359  # @Prompt SCRTM policy setting for TPM 1.2 device
360  # @ValidRange 0x80000001 | 0x00 - 0x1
361  gEfiSecurityPkgTokenSpaceGuid.PcdTpmScrtmPolicy|1|UINT8|0x0001000E
362
363  ## Guid name to identify TPM instance.<BR><BR>
364  #  TPM_DEVICE_INTERFACE_NONE means disable.<BR>
365  #  TPM_DEVICE_INTERFACE_TPM12 means TPM 1.2 DTPM.<BR>
366  #  TPM_DEVICE_INTERFACE_DTPM2 means TPM 2.0 DTPM.<BR>
367  #  Other GUID value means other TPM 2.0 device.<BR>
368  # @Prompt TPM device type identifier
369  gEfiSecurityPkgTokenSpaceGuid.PcdTpmInstanceGuid |{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 }|VOID*|0x0001000F
370
371  ## This PCD indicates if BIOS auto detect TPM1.2 or dTPM2.0.<BR><BR>
372  #  FALSE - No auto detection.<BR>
373  #  TRUE  - Auto detection.<BR>
374  # @Prompt TPM type detection.
375  gEfiSecurityPkgTokenSpaceGuid.PcdTpmAutoDetection|TRUE|BOOLEAN|0x00010011
376
377  ## This PCD indicates TPM base address.<BR><BR>
378  # @Prompt TPM device address.
379  gEfiSecurityPkgTokenSpaceGuid.PcdTpmBaseAddress|0xFED40000|UINT64|0x00010012
380
381  ## This PCR means the OEM configurated number of PCR banks.
382  #  0 means dynamic get from supported HASH algorithm
383  # @Prompt OEM configurated number of PCR banks.
384  gEfiSecurityPkgTokenSpaceGuid.PcdTcg2NumberOfPCRBanks|0x0|UINT32|0x00010015
385
386  ## Provides one or more SHA 256 Hashes of the RSA 2048 public keys used to verify Recovery and Capsule Update images
387  #
388  # @Prompt One or more SHA 256 Hashes of RSA 2048 bit public keys used to verify Recovery and Capsule Update images
389  #
390  gEfiSecurityPkgTokenSpaceGuid.PcdRsa2048Sha256PublicKeyBuffer|{0x91, 0x29, 0xc4, 0xbd, 0xea, 0x6d, 0xda, 0xb3, 0xaa, 0x6f, 0x50, 0x16, 0xfc, 0xdb, 0x4b, 0x7e, 0x3c, 0xd6, 0xdc, 0xa4, 0x7a, 0x0e, 0xdd, 0xe6, 0x15, 0x8c, 0x73, 0x96, 0xa2, 0xd4, 0xa6, 0x4d}|VOID*|0x00010013
391
392[PcdsDynamic, PcdsDynamicEx]
393
394  ## This PCD indicates Hash mask for TPM 2.0.<BR><BR>
395  #  If this bit is set, that means this algorithm is needed to extend to PCR.<BR>
396  #  If this bit is clear, that means this algorithm is NOT needed to extend to PCR.<BR>
397  #    BIT0  -  SHA1.<BR>
398  #    BIT1  -  SHA256.<BR>
399  #    BIT2  -  SHA384.<BR>
400  #    BIT3  -  SHA512.<BR>
401  # @Prompt Hash mask for TPM 2.0
402  # @ValidRange 0x80000001 | 0x00000000 - 0x0000000F
403  gEfiSecurityPkgTokenSpaceGuid.PcdTpm2HashMask|0x0000000F|UINT32|0x00010010
404
405  ## This PCD indicated final BIOS supported Hash mask.
406  #    Bios may choose to register a subset of PcdTpm2HashMask.
407  #    So this PCD is final value of how many hash algo is extended to PCR.
408  # @Prompt Hash Algorithm bitmap.
409  gEfiSecurityPkgTokenSpaceGuid.PcdTcg2HashAlgorithmBitmap|0xFFFFFFFF|UINT32|0x00010016
410
411[UserExtensions.TianoCore."ExtraFiles"]
412  SecurityPkgExtra.uni
413