public inbox for devel@edk2.groups.io
 help / color / mirror / Atom feed
* [Patch v2 0/2] SecurityPkg: Fix spelling errors
@ 2019-10-22 17:37 Michael D Kinney
  2019-10-22 17:37 ` [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_* Michael D Kinney
  2019-10-22 17:37 ` [Patch v2 2/2] SecurityPkg: Fix spelling errors Michael D Kinney
  0 siblings, 2 replies; 7+ messages in thread
From: Michael D Kinney @ 2019-10-22 17:37 UTC (permalink / raw)
  To: devel; +Cc: Jiewen Yao, Jian J Wang, Chao Zhang

https://bugzilla.tianocore.org/show_bug.cgi?id=2265

Replace EFI_D_* with DEBUG_* to pass PatchCheck.py checks.

Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Jian J Wang <jian.j.wang@intel.com>
Cc: Chao Zhang <chao.b.zhang@intel.com>
Signed-off-by: Michael D Kinney <michael.d.kinney@intel.com>

Michael D Kinney (1):
  SecurityPkg: Replace EFI_D_* with DEBUG_*

Sean Brogan (1):
  SecurityPkg: Fix spelling errors

 SecurityPkg/FvReportPei/FvReportPei.c         |   4 +-
 SecurityPkg/Hash2DxeCrypto/Driver.c           |   8 +-
 SecurityPkg/Hash2DxeCrypto/Driver.h           |   4 +-
 SecurityPkg/HddPassword/HddPasswordDxe.c      |  10 +-
 SecurityPkg/HddPassword/HddPasswordDxe.h      |   2 +-
 .../HddPassword/HddPasswordStrings.uni        |   2 +-
 .../Guid/AuthenticatedVariableFormat.h        |   2 +-
 .../Include/Library/Tcg2PhysicalPresenceLib.h |   4 +-
 .../Include/Library/TcgStorageCoreLib.h       |  12 +-
 SecurityPkg/Include/Library/Tpm2CommandLib.h  |   2 +-
 SecurityPkg/Include/Library/TpmCommLib.h      |   2 +-
 .../Ppi/FirmwareVolumeInfoPrehashedFV.h       |   4 +-
 .../Library/AuthVariableLib/AuthService.c     |   6 +-
 .../AuthVariableLib/AuthServiceInternal.h     |   2 +-
 .../Library/AuthVariableLib/AuthVariableLib.c |  20 +-
 .../DxeImageAuthenticationStatusLib.c         |   2 +-
 .../DxeImageVerificationLib.c                 |  12 +-
 .../DxeImageVerificationLib/Measurement.c     |   8 +-
 .../DxeRsa2048Sha256GuidedSectionExtractLib.c |   4 +-
 ...xeRsa2048Sha256GuidedSectionExtractLib.inf |   2 +-
 ...xeRsa2048Sha256GuidedSectionExtractLib.uni |   2 +-
 .../DxeTcg2PhysicalPresenceLib.c              |  36 ++--
 .../DxeTcgPhysicalPresenceLib.c               |  12 +-
 .../DxeTpm2MeasureBootLib.c                   |  18 +-
 .../DxeTpmMeasureBootLib.c                    |   8 +-
 .../DxeTpmMeasurementLib.c                    |   2 +-
 .../HashInstanceLibSha1/HashInstanceLibSha1.c |   2 +-
 .../HashInstanceLibSha256.c                   |   2 +-
 .../HashInstanceLibSha384.c                   |   2 +-
 .../HashInstanceLibSha512.c                   |   2 +-
 SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c |  14 +-
 .../PeiRsa2048Sha256GuidedSectionExtractLib.c |   4 +-
 ...eiRsa2048Sha256GuidedSectionExtractLib.inf |   2 +-
 ...eiRsa2048Sha256GuidedSectionExtractLib.uni |   2 +-
 .../SmmTcg2PhysicalPresenceLib.c              |  18 +-
 .../TcgStorageCoreLib/TcgStorageCore.c        |  10 +-
 .../TcgStorageCoreLib/TcgStorageUtil.c        |   2 +-
 .../TcgStorageOpalLib/TcgStorageOpalUtil.c    |   6 +-
 .../Library/Tpm12CommandLib/Tpm12NvStorage.c  |   2 +-
 .../Library/Tpm12CommandLib/Tpm12Pcr.c        |   2 +-
 .../Tpm12CommandLib/Tpm12PhysicalPresence.c   |   2 +-
 .../Library/Tpm12DeviceLibDTpm/Tpm12Tis.c     |  26 +--
 .../Tpm12DeviceLibTcg/Tpm12DeviceLibTcg.c     |   4 +-
 .../Library/Tpm2CommandLib/Tpm2Capability.c   |  34 +--
 .../Library/Tpm2CommandLib/Tpm2Context.c      |   4 +-
 .../Tpm2CommandLib/Tpm2DictionaryAttack.c     |   8 +-
 .../Tpm2EnhancedAuthorization.c               |  16 +-
 SecurityPkg/Library/Tpm2CommandLib/Tpm2Help.c |   2 +-
 .../Library/Tpm2CommandLib/Tpm2Hierarchy.c    |  42 ++--
 .../Library/Tpm2CommandLib/Tpm2Integrity.c    |  42 ++--
 .../Tpm2CommandLib/Tpm2Miscellaneous.c        |   4 +-
 .../Library/Tpm2CommandLib/Tpm2NVStorage.c    |  36 ++--
 .../Library/Tpm2CommandLib/Tpm2Sequences.c    |  26 +--
 .../Library/Tpm2CommandLib/Tpm2Session.c      |   6 +-
 .../Library/Tpm2CommandLib/Tpm2Startup.c      |   4 +-
 .../Tpm2DeviceLibDTpm/Tpm2DeviceLibDTpm.c     |   2 +-
 .../Tpm2DeviceLibDTpm/Tpm2InstanceLibDTpm.c   |   2 +-
 .../Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c       |  54 ++---
 .../Library/Tpm2DeviceLibDTpm/Tpm2Tis.c       |  28 +--
 .../Tpm2DeviceLibRouterPei.c                  |   2 +-
 .../Tpm2DeviceLibTcg2/Tpm2DeviceLibTcg2.c     |   4 +-
 SecurityPkg/Library/TpmCommLib/CommonHeader.h |   2 +-
 SecurityPkg/Library/TpmCommLib/TisPc.c        |   2 +-
 .../Pkcs7VerifyDxe/Pkcs7VerifyDxe.c           |  18 +-
 .../RandomNumberGenerator/RngDxe/RdRand.c     |   2 +-
 SecurityPkg/SecurityPkg.dec                   |  18 +-
 SecurityPkg/SecurityPkg.dsc                   |   2 +-
 SecurityPkg/SecurityPkg.uni                   |  12 +-
 .../Tcg/MemoryOverwriteControl/TcgMor.c       |  26 +--
 .../Tcg/MemoryOverwriteControl/TcgMor.inf     |   2 +-
 .../Tcg/MemoryOverwriteControl/TcgMor.uni     |   2 +-
 .../TcgMorLock.c                              |   4 +-
 .../TcgMorLock.h                              |   2 +-
 .../TcgMorLock.uni                            |   4 +-
 .../TcgMorLockSmm.c                           |   2 +-
 .../TcgMorLockSmm.inf                         |   2 +-
 .../Tcg/Opal/OpalPassword/OpalDriver.c        |   6 +-
 .../Tcg/Opal/OpalPassword/OpalDriver.h        |   6 +-
 SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c   |  10 +-
 SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h   |   8 +-
 .../PhysicalPresencePei/PhysicalPresencePei.c |   2 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2Config.vfr     |   6 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c |   6 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c   |   2 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c   |  10 +-
 SecurityPkg/Tcg/Tcg2Config/TpmDetection.c     |   6 +-
 SecurityPkg/Tcg/Tcg2Dxe/MeasureBootPeCoff.c   |   2 +-
 SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c             | 198 +++++++++---------
 SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c             |  38 ++--
 SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c             |  46 ++--
 SecurityPkg/Tcg/Tcg2Smm/Tpm.asl               |   6 +-
 .../Tcg/TcgConfigDxe/TcgConfigDriver.c        |   6 +-
 SecurityPkg/Tcg/TcgDxe/TcgDxe.c               |  34 +--
 SecurityPkg/Tcg/TcgPei/TcgPei.c               |  26 +--
 SecurityPkg/Tcg/TcgSmm/TcgSmm.c               |  18 +-
 SecurityPkg/Tcg/TcgSmm/Tpm.asl                |   6 +-
 .../SecureBootConfigDriver.c                  |   2 +-
 .../SecureBootConfigDxe.inf                   |   2 +-
 .../SecureBootConfigDxe.uni                   |   2 +-
 .../SecureBootConfigImpl.c                    |  48 ++---
 .../SecureBootConfigImpl.h                    |  10 +-
 .../SecureBootConfigMisc.c                    |   8 +-
 .../SecureBootConfigNvData.h                  |   4 +-
 .../SecureBootConfigStrings.uni               |   4 +-
 104 files changed, 615 insertions(+), 615 deletions(-)

-- 
2.21.0.windows.1


^ permalink raw reply	[flat|nested] 7+ messages in thread

* [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_*
  2019-10-22 17:37 [Patch v2 0/2] SecurityPkg: Fix spelling errors Michael D Kinney
@ 2019-10-22 17:37 ` Michael D Kinney
  2019-10-22 18:05   ` [edk2-devel] " Laszlo Ersek
  2019-10-22 17:37 ` [Patch v2 2/2] SecurityPkg: Fix spelling errors Michael D Kinney
  1 sibling, 1 reply; 7+ messages in thread
From: Michael D Kinney @ 2019-10-22 17:37 UTC (permalink / raw)
  To: devel; +Cc: Jiewen Yao, Jian J Wang, Chao Zhang

Update all DEBUG() macros in the SecurityPkg to use
DEBUG_ instead of EFI_D_.  This is required to pass
PatchCheck.py checks.

Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Jian J Wang <jian.j.wang@intel.com>
Cc: Chao Zhang <chao.b.zhang@intel.com>
Signed-off-by: Michael D Kinney <michael.d.kinney@intel.com>
---
 SecurityPkg/Hash2DxeCrypto/Driver.c           |   2 +-
 .../Library/AuthVariableLib/AuthService.c     |   2 +-
 .../Library/AuthVariableLib/AuthVariableLib.c |  16 +-
 .../DxeImageVerificationLib.c                 |   2 +-
 .../DxeImageVerificationLib/Measurement.c     |   8 +-
 .../DxeTcg2PhysicalPresenceLib.c              |  36 ++--
 .../DxeTcgPhysicalPresenceLib.c               |  12 +-
 .../DxeTpm2MeasureBootLib.c                   |  14 +-
 .../DxeTpmMeasureBootLib.c                    |   4 +-
 SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c |  12 +-
 .../SmmTcg2PhysicalPresenceLib.c              |  18 +-
 .../Library/Tpm12CommandLib/Tpm12Pcr.c        |   2 +-
 .../Tpm12CommandLib/Tpm12PhysicalPresence.c   |   2 +-
 .../Library/Tpm12DeviceLibDTpm/Tpm12Tis.c     |  24 +--
 .../Tpm12DeviceLibTcg/Tpm12DeviceLibTcg.c     |   4 +-
 .../Library/Tpm2CommandLib/Tpm2Capability.c   |  30 +--
 .../Library/Tpm2CommandLib/Tpm2Context.c      |   4 +-
 .../Tpm2CommandLib/Tpm2DictionaryAttack.c     |   8 +-
 .../Tpm2EnhancedAuthorization.c               |  16 +-
 SecurityPkg/Library/Tpm2CommandLib/Tpm2Help.c |   2 +-
 .../Library/Tpm2CommandLib/Tpm2Hierarchy.c    |  40 ++--
 .../Library/Tpm2CommandLib/Tpm2Integrity.c    |  42 ++--
 .../Tpm2CommandLib/Tpm2Miscellaneous.c        |   4 +-
 .../Library/Tpm2CommandLib/Tpm2NVStorage.c    |  36 ++--
 .../Library/Tpm2CommandLib/Tpm2Sequences.c    |  26 +--
 .../Library/Tpm2CommandLib/Tpm2Session.c      |   6 +-
 .../Library/Tpm2CommandLib/Tpm2Startup.c      |   4 +-
 .../Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c       |  50 ++---
 .../Library/Tpm2DeviceLibDTpm/Tpm2Tis.c       |  24 +--
 .../Tpm2DeviceLibRouterPei.c                  |   2 +-
 .../Tpm2DeviceLibTcg2/Tpm2DeviceLibTcg2.c     |   4 +-
 .../Tcg/MemoryOverwriteControl/TcgMor.c       |  20 +-
 .../TcgMorLockSmm.c                           |   2 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c |   4 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c   |   2 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c   |   6 +-
 SecurityPkg/Tcg/Tcg2Config/TpmDetection.c     |   6 +-
 SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c             | 196 +++++++++---------
 SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c             |  22 +-
 SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c             |  24 +--
 .../Tcg/TcgConfigDxe/TcgConfigDriver.c        |   4 +-
 SecurityPkg/Tcg/TcgDxe/TcgDxe.c               |  28 +--
 SecurityPkg/Tcg/TcgPei/TcgPei.c               |   8 +-
 SecurityPkg/Tcg/TcgSmm/TcgSmm.c               |  18 +-
 .../SecureBootConfigImpl.c                    |  24 +--
 45 files changed, 410 insertions(+), 410 deletions(-)

diff --git a/SecurityPkg/Hash2DxeCrypto/Driver.c b/SecurityPkg/Hash2DxeCrypto/Driver.c
index 6aa88f8b3b..a6c5a2c0af 100644
--- a/SecurityPkg/Hash2DxeCrypto/Driver.c
+++ b/SecurityPkg/Hash2DxeCrypto/Driver.c
@@ -142,7 +142,7 @@ Hash2ServiceBindingDestroyChild (
     }
   }
   if (Instance == NULL) {
-    DEBUG ((EFI_D_ERROR, "Hash2ServiceBindingDestroyChild - Invalid handle\n"));
+    DEBUG ((DEBUG_ERROR, "Hash2ServiceBindingDestroyChild - Invalid handle\n"));
     return EFI_UNSUPPORTED;
   }
 
diff --git a/SecurityPkg/Library/AuthVariableLib/AuthService.c b/SecurityPkg/Library/AuthVariableLib/AuthService.c
index 486df55bed..4451be8b65 100644
--- a/SecurityPkg/Library/AuthVariableLib/AuthService.c
+++ b/SecurityPkg/Library/AuthVariableLib/AuthService.c
@@ -1744,7 +1744,7 @@ CleanCertsFromDb (
                         AuthVariableInfo.Attributes | EFI_VARIABLE_NON_VOLATILE
                         );
         CertCleaned = TRUE;
-        DEBUG((EFI_D_INFO, "Recovery!! Cert for Auth Variable %s Guid %g is removed for consistency\n", VariableName, &AuthVarGuid));
+        DEBUG((DEBUG_INFO, "Recovery!! Cert for Auth Variable %s Guid %g is removed for consistency\n", VariableName, &AuthVarGuid));
         FreePool(VariableName);
         break;
       }
diff --git a/SecurityPkg/Library/AuthVariableLib/AuthVariableLib.c b/SecurityPkg/Library/AuthVariableLib/AuthVariableLib.c
index e80fadbf05..0cc8fc7b4a 100644
--- a/SecurityPkg/Library/AuthVariableLib/AuthVariableLib.c
+++ b/SecurityPkg/Library/AuthVariableLib/AuthVariableLib.c
@@ -153,9 +153,9 @@ AuthVariableLibInitialize (
 
   Status = AuthServiceInternalFindVariable (EFI_PLATFORM_KEY_NAME, &gEfiGlobalVariableGuid, (VOID **) &Data, &DataSize);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_INFO, "Variable %s does not exist.\n", EFI_PLATFORM_KEY_NAME));
+    DEBUG ((DEBUG_INFO, "Variable %s does not exist.\n", EFI_PLATFORM_KEY_NAME));
   } else {
-    DEBUG ((EFI_D_INFO, "Variable %s exists.\n", EFI_PLATFORM_KEY_NAME));
+    DEBUG ((DEBUG_INFO, "Variable %s exists.\n", EFI_PLATFORM_KEY_NAME));
   }
 
   //
@@ -238,9 +238,9 @@ AuthVariableLibInitialize (
     return Status;
   }
 
-  DEBUG ((EFI_D_INFO, "Variable %s is %x\n", EFI_SETUP_MODE_NAME, mPlatformMode));
-  DEBUG ((EFI_D_INFO, "Variable %s is %x\n", EFI_SECURE_BOOT_MODE_NAME, SecureBootMode));
-  DEBUG ((EFI_D_INFO, "Variable %s is %x\n", EFI_SECURE_BOOT_ENABLE_NAME, SecureBootEnable));
+  DEBUG ((DEBUG_INFO, "Variable %s is %x\n", EFI_SETUP_MODE_NAME, mPlatformMode));
+  DEBUG ((DEBUG_INFO, "Variable %s is %x\n", EFI_SECURE_BOOT_MODE_NAME, SecureBootMode));
+  DEBUG ((DEBUG_INFO, "Variable %s is %x\n", EFI_SECURE_BOOT_ENABLE_NAME, SecureBootEnable));
 
   //
   // Initialize "CustomMode" in STANDARD_SECURE_BOOT_MODE state.
@@ -257,7 +257,7 @@ AuthVariableLibInitialize (
     return Status;
   }
 
-  DEBUG ((EFI_D_INFO, "Variable %s is %x\n", EFI_CUSTOM_MODE_NAME, CustomMode));
+  DEBUG ((DEBUG_INFO, "Variable %s is %x\n", EFI_CUSTOM_MODE_NAME, CustomMode));
 
   //
   // Check "certdb" variable's existence.
@@ -289,7 +289,7 @@ AuthVariableLibInitialize (
     //
     Status = CleanCertsFromDb();
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "Clean up CertDB fail! Status %x\n", Status));
+      DEBUG ((DEBUG_ERROR, "Clean up CertDB fail! Status %x\n", Status));
       return Status;
     }
   }
@@ -347,7 +347,7 @@ AuthVariableLibInitialize (
     return Status;
   }
 
-  DEBUG ((EFI_D_INFO, "Variable %s is %x\n", EFI_VENDOR_KEYS_VARIABLE_NAME, mVendorKeyState));
+  DEBUG ((DEBUG_INFO, "Variable %s is %x\n", EFI_VENDOR_KEYS_VARIABLE_NAME, mVendorKeyState));
 
   AuthVarLibContextOut->StructVersion = AUTH_VAR_LIB_CONTEXT_OUT_STRUCT_VERSION;
   AuthVarLibContextOut->StructSize = sizeof (AUTH_VAR_LIB_CONTEXT_OUT);
diff --git a/SecurityPkg/Library/DxeImageVerificationLib/DxeImageVerificationLib.c b/SecurityPkg/Library/DxeImageVerificationLib/DxeImageVerificationLib.c
index fe4cdccedd..67bccba1db 100644
--- a/SecurityPkg/Library/DxeImageVerificationLib/DxeImageVerificationLib.c
+++ b/SecurityPkg/Library/DxeImageVerificationLib/DxeImageVerificationLib.c
@@ -1880,7 +1880,7 @@ Done:
     NameStr = ConvertDevicePathToText (File, FALSE, TRUE);
     AddImageExeInfo (Action, NameStr, File, SignatureList, SignatureListSize);
     if (NameStr != NULL) {
-      DEBUG((EFI_D_INFO, "The image doesn't pass verification: %s\n", NameStr));
+      DEBUG((DEBUG_INFO, "The image doesn't pass verification: %s\n", NameStr));
       FreePool(NameStr);
     }
     Status = EFI_SECURITY_VIOLATION;
diff --git a/SecurityPkg/Library/DxeImageVerificationLib/Measurement.c b/SecurityPkg/Library/DxeImageVerificationLib/Measurement.c
index 86d8eb4840..351107785d 100644
--- a/SecurityPkg/Library/DxeImageVerificationLib/Measurement.c
+++ b/SecurityPkg/Library/DxeImageVerificationLib/Measurement.c
@@ -253,8 +253,8 @@ MeasureVariable (
      VarSize
      );
 
-  DEBUG ((EFI_D_INFO, "DxeImageVerification: MeasureVariable (Pcr - %x, EventType - %x, ", (UINTN)7, (UINTN)EV_EFI_VARIABLE_AUTHORITY));
-  DEBUG ((EFI_D_INFO, "VariableName - %s, VendorGuid - %g)\n", VarName, VendorGuid));
+  DEBUG ((DEBUG_INFO, "DxeImageVerification: MeasureVariable (Pcr - %x, EventType - %x, ", (UINTN)7, (UINTN)EV_EFI_VARIABLE_AUTHORITY));
+  DEBUG ((DEBUG_INFO, "VariableName - %s, VendorGuid - %g)\n", VarName, VendorGuid));
 
   Status = TpmMeasureAndLogData (
              7,
@@ -295,7 +295,7 @@ SecureBootHook (
   }
 
   if (IsDataMeasured (VariableName, VendorGuid, Data, DataSize)) {
-    DEBUG ((EFI_D_ERROR, "MeasureSecureAuthorityVariable - IsDataMeasured\n"));
+    DEBUG ((DEBUG_ERROR, "MeasureSecureAuthorityVariable - IsDataMeasured\n"));
     return ;
   }
 
@@ -305,7 +305,7 @@ SecureBootHook (
              Data,
              DataSize
              );
-  DEBUG ((EFI_D_INFO, "MeasureBootPolicyVariable - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "MeasureBootPolicyVariable - %r\n", Status));
 
   if (!EFI_ERROR (Status)) {
     AddDataMeasured (VariableName, VendorGuid, Data, DataSize);
diff --git a/SecurityPkg/Library/DxeTcg2PhysicalPresenceLib/DxeTcg2PhysicalPresenceLib.c b/SecurityPkg/Library/DxeTcg2PhysicalPresenceLib/DxeTcg2PhysicalPresenceLib.c
index 80e2e37bf4..99eac758fa 100644
--- a/SecurityPkg/Library/DxeTcg2PhysicalPresenceLib/DxeTcg2PhysicalPresenceLib.c
+++ b/SecurityPkg/Library/DxeTcg2PhysicalPresenceLib/DxeTcg2PhysicalPresenceLib.c
@@ -84,15 +84,15 @@ Tpm2CommandClear (
     CopyMem (LocalAuthSession.hmac.buffer, PlatformAuth->buffer, PlatformAuth->size);
   }
 
-  DEBUG ((EFI_D_INFO, "Tpm2ClearControl ... \n"));
+  DEBUG ((DEBUG_INFO, "Tpm2ClearControl ... \n"));
   Status = Tpm2ClearControl (TPM_RH_PLATFORM, AuthSession, NO);
-  DEBUG ((EFI_D_INFO, "Tpm2ClearControl - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "Tpm2ClearControl - %r\n", Status));
   if (EFI_ERROR (Status)) {
     goto Done;
   }
-  DEBUG ((EFI_D_INFO, "Tpm2Clear ... \n"));
+  DEBUG ((DEBUG_INFO, "Tpm2Clear ... \n"));
   Status = Tpm2Clear (TPM_RH_PLATFORM, AuthSession);
-  DEBUG ((EFI_D_INFO, "Tpm2Clear - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "Tpm2Clear - %r\n", Status));
 
 Done:
   ZeroMem (&LocalAuthSession.hmac, sizeof(LocalAuthSession.hmac));
@@ -126,7 +126,7 @@ Tpm2CommandChangeEps (
   }
 
   Status = Tpm2ChangeEPS (TPM_RH_PLATFORM, AuthSession);
-  DEBUG ((EFI_D_INFO, "Tpm2ChangeEPS - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "Tpm2ChangeEPS - %r\n", Status));
 
   ZeroMem(&LocalAuthSession.hmac, sizeof(LocalAuthSession.hmac));
   return Status;
@@ -913,7 +913,7 @@ Tcg2PhysicalPresenceLibProcessRequest (
                                      &gEfiTcg2PhysicalPresenceGuid
                                      );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "[TPM2] Error when lock variable %s, Status = %r\n", TCG2_PHYSICAL_PRESENCE_FLAGS_VARIABLE, Status));
+      DEBUG ((DEBUG_ERROR, "[TPM2] Error when lock variable %s, Status = %r\n", TCG2_PHYSICAL_PRESENCE_FLAGS_VARIABLE, Status));
       ASSERT_EFI_ERROR (Status);
     }
   }
@@ -922,7 +922,7 @@ Tcg2PhysicalPresenceLibProcessRequest (
   // Check S4 resume
   //
   if (GetBootModeHob () == BOOT_ON_S4_RESUME) {
-    DEBUG ((EFI_D_INFO, "S4 Resume, Skip TPM PP process!\n"));
+    DEBUG ((DEBUG_INFO, "S4 Resume, Skip TPM PP process!\n"));
     return ;
   }
 
@@ -947,7 +947,7 @@ Tcg2PhysicalPresenceLibProcessRequest (
                       &PpiFlags
                       );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "[TPM2] Set physical presence flag failed, Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM2] Set physical presence flag failed, Status = %r\n", Status));
       return ;
     }
     DEBUG((DEBUG_INFO, "[TPM2] Initial physical presence flags value is 0x%x\n", PpiFlags.PPFlags));
@@ -975,18 +975,18 @@ Tcg2PhysicalPresenceLibProcessRequest (
                       &TcgPpData
                       );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "[TPM2] Set physical presence variable failed, Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM2] Set physical presence variable failed, Status = %r\n", Status));
       return ;
     }
   }
 
-  DEBUG ((EFI_D_INFO, "[TPM2] Flags=%x, PPRequest=%x (LastPPRequest=%x)\n", PpiFlags.PPFlags, TcgPpData.PPRequest, TcgPpData.LastPPRequest));
+  DEBUG ((DEBUG_INFO, "[TPM2] Flags=%x, PPRequest=%x (LastPPRequest=%x)\n", PpiFlags.PPFlags, TcgPpData.PPRequest, TcgPpData.LastPPRequest));
 
   //
   // Execute pending TPM request.
   //
   Tcg2ExecutePendingTpmRequest (PlatformAuth, &TcgPpData, &PpiFlags);
-  DEBUG ((EFI_D_INFO, "[TPM2] PPResponse = %x (LastPPRequest=%x, Flags=%x)\n", TcgPpData.PPResponse, TcgPpData.LastPPRequest, PpiFlags.PPFlags));
+  DEBUG ((DEBUG_INFO, "[TPM2] PPResponse = %x (LastPPRequest=%x, Flags=%x)\n", TcgPpData.PPResponse, TcgPpData.LastPPRequest, PpiFlags.PPFlags));
 
 }
 
@@ -1016,7 +1016,7 @@ Tcg2PhysicalPresenceLibNeedUserConfirm(
   // Check S4 resume
   //
   if (GetBootModeHob () == BOOT_ON_S4_RESUME) {
-    DEBUG ((EFI_D_INFO, "S4 Resume, Skip TPM PP process!\n"));
+    DEBUG ((DEBUG_INFO, "S4 Resume, Skip TPM PP process!\n"));
     return FALSE;
   }
 
@@ -1092,7 +1092,7 @@ Tcg2PhysicalPresenceLibReturnOperationResponseToOsFunction (
   UINTN                             DataSize;
   EFI_TCG2_PHYSICAL_PRESENCE        PpData;
 
-  DEBUG ((EFI_D_INFO, "[TPM2] ReturnOperationResponseToOsFunction\n"));
+  DEBUG ((DEBUG_INFO, "[TPM2] ReturnOperationResponseToOsFunction\n"));
 
   //
   // Get the Physical Presence variable
@@ -1108,7 +1108,7 @@ Tcg2PhysicalPresenceLibReturnOperationResponseToOsFunction (
   if (EFI_ERROR (Status)) {
     *MostRecentRequest = 0;
     *Response          = 0;
-    DEBUG ((EFI_D_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
     return TCG_PP_RETURN_TPM_OPERATION_RESPONSE_FAILURE;
   }
 
@@ -1143,7 +1143,7 @@ Tcg2PhysicalPresenceLibSubmitRequestToPreOSFunction (
   EFI_TCG2_PHYSICAL_PRESENCE        PpData;
   EFI_TCG2_PHYSICAL_PRESENCE_FLAGS  Flags;
 
-  DEBUG ((EFI_D_INFO, "[TPM2] SubmitRequestToPreOSFunction, Request = %x, %x\n", OperationRequest, RequestParameter));
+  DEBUG ((DEBUG_INFO, "[TPM2] SubmitRequestToPreOSFunction, Request = %x, %x\n", OperationRequest, RequestParameter));
 
   //
   // Get the Physical Presence variable
@@ -1157,7 +1157,7 @@ Tcg2PhysicalPresenceLibSubmitRequestToPreOSFunction (
                   &PpData
                   );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
     return TCG_PP_SUBMIT_REQUEST_TO_PREOS_GENERAL_FAILURE;
   }
 
@@ -1179,7 +1179,7 @@ Tcg2PhysicalPresenceLibSubmitRequestToPreOSFunction (
                     &PpData
                     );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "[TPM2] Set PP variable failure! Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM2] Set PP variable failure! Status = %r\n", Status));
       return TCG_PP_SUBMIT_REQUEST_TO_PREOS_GENERAL_FAILURE;
     }
   }
@@ -1217,7 +1217,7 @@ Tcg2PhysicalPresenceLibGetManagementFlags (
   EFI_TCG2_PHYSICAL_PRESENCE_FLAGS  PpiFlags;
   UINTN                             DataSize;
 
-  DEBUG ((EFI_D_INFO, "[TPM2] GetManagementFlags\n"));
+  DEBUG ((DEBUG_INFO, "[TPM2] GetManagementFlags\n"));
 
   DataSize = sizeof (EFI_TCG2_PHYSICAL_PRESENCE_FLAGS);
   Status = gRT->GetVariable (
diff --git a/SecurityPkg/Library/DxeTcgPhysicalPresenceLib/DxeTcgPhysicalPresenceLib.c b/SecurityPkg/Library/DxeTcgPhysicalPresenceLib/DxeTcgPhysicalPresenceLib.c
index 174172d5d7..a059342fcb 100644
--- a/SecurityPkg/Library/DxeTcgPhysicalPresenceLib/DxeTcgPhysicalPresenceLib.c
+++ b/SecurityPkg/Library/DxeTcgPhysicalPresenceLib/DxeTcgPhysicalPresenceLib.c
@@ -1193,11 +1193,11 @@ TcgPhysicalPresenceLibProcessRequest (
                       &PpiFlags
                       );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "[TPM] Set physical presence flag failed, Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Set physical presence flag failed, Status = %r\n", Status));
       return ;
     }
   }
-  DEBUG ((EFI_D_INFO, "[TPM] PpiFlags = %x\n", PpiFlags.PPFlags));
+  DEBUG ((DEBUG_INFO, "[TPM] PpiFlags = %x\n", PpiFlags.PPFlags));
 
   //
   // This flags variable controls whether physical presence is required for TPM command.
@@ -1211,7 +1211,7 @@ TcgPhysicalPresenceLibProcessRequest (
                                      &gEfiPhysicalPresenceGuid
                                      );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "[TPM] Error when lock variable %s, Status = %r\n", PHYSICAL_PRESENCE_FLAGS_VARIABLE, Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Error when lock variable %s, Status = %r\n", PHYSICAL_PRESENCE_FLAGS_VARIABLE, Status));
       ASSERT_EFI_ERROR (Status);
     }
   }
@@ -1238,12 +1238,12 @@ TcgPhysicalPresenceLibProcessRequest (
                       &TcgPpData
                       );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "[TPM] Set physical presence variable failed, Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Set physical presence variable failed, Status = %r\n", Status));
       return;
     }
   }
 
-  DEBUG ((EFI_D_INFO, "[TPM] Flags=%x, PPRequest=%x\n", PpiFlags.PPFlags, TcgPpData.PPRequest));
+  DEBUG ((DEBUG_INFO, "[TPM] Flags=%x, PPRequest=%x\n", PpiFlags.PPFlags, TcgPpData.PPRequest));
 
   if (TcgPpData.PPRequest == PHYSICAL_PRESENCE_NO_ACTION) {
     //
@@ -1279,7 +1279,7 @@ TcgPhysicalPresenceLibProcessRequest (
   // Execute pending TPM request.
   //
   ExecutePendingTpmRequest (TcgProtocol, &TcgPpData, PpiFlags);
-  DEBUG ((EFI_D_INFO, "[TPM] PPResponse = %x\n", TcgPpData.PPResponse));
+  DEBUG ((DEBUG_INFO, "[TPM] PPResponse = %x\n", TcgPpData.PPResponse));
 
   //
   // Lock physical presence.
diff --git a/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c b/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c
index 543635b2e4..919f42c95c 100644
--- a/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c
+++ b/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c
@@ -164,7 +164,7 @@ Tcg2MeasureGptTable (
                      (UINT8 *)PrimaryHeader
                      );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Failed to Read Partition Table Header!\n"));
+    DEBUG ((DEBUG_ERROR, "Failed to Read Partition Table Header!\n"));
     FreePool (PrimaryHeader);
     return EFI_DEVICE_ERROR;
   }
@@ -334,7 +334,7 @@ Tcg2MeasurePeImage (
       break;
     default:
       DEBUG ((
-        EFI_D_ERROR,
+        DEBUG_ERROR,
         "Tcg2MeasurePeImage: Unknown subsystem type %d",
         ImageType
         ));
@@ -441,7 +441,7 @@ DxeTpm2MeasureBootHandler (
     // Tcg2 protocol is not installed. So, TPM2 is not present.
     // Don't do any measurement, and directly return EFI_SUCCESS.
     //
-    DEBUG ((EFI_D_VERBOSE, "DxeTpm2MeasureBootHandler - Tcg2 - %r\n", Status));
+    DEBUG ((DEBUG_VERBOSE, "DxeTpm2MeasureBootHandler - Tcg2 - %r\n", Status));
     return EFI_SUCCESS;
   }
 
@@ -454,7 +454,7 @@ DxeTpm2MeasureBootHandler (
     //
     // TPM device doesn't work or activate.
     //
-    DEBUG ((EFI_D_ERROR, "DxeTpm2MeasureBootHandler (%r) - TPMPresentFlag - %x\n", Status, ProtocolCapability.TPMPresentFlag));
+    DEBUG ((DEBUG_ERROR, "DxeTpm2MeasureBootHandler (%r) - TPMPresentFlag - %x\n", Status, ProtocolCapability.TPMPresentFlag));
     return EFI_SUCCESS;
   }
 
@@ -503,7 +503,7 @@ DxeTpm2MeasureBootHandler (
             // Measure GPT disk.
             //
             Status = Tcg2MeasureGptTable (Tcg2Protocol, Handle);
-            DEBUG ((EFI_D_INFO, "DxeTpm2MeasureBootHandler - Tcg2MeasureGptTable - %r\n", Status));
+            DEBUG ((DEBUG_INFO, "DxeTpm2MeasureBootHandler - Tcg2MeasureGptTable - %r\n", Status));
             if (!EFI_ERROR (Status)) {
               //
               // GPT disk check done.
@@ -647,7 +647,7 @@ DxeTpm2MeasureBootHandler (
                ImageContext.ImageType,
                DevicePathNode
                );
-    DEBUG ((EFI_D_INFO, "DxeTpm2MeasureBootHandler - Tcg2MeasurePeImage - %r\n", Status));
+    DEBUG ((DEBUG_INFO, "DxeTpm2MeasureBootHandler - Tcg2MeasurePeImage - %r\n", Status));
   }
 
   //
@@ -658,7 +658,7 @@ Finish:
     FreePool (OrigDevicePathNode);
   }
 
-  DEBUG ((EFI_D_INFO, "DxeTpm2MeasureBootHandler - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "DxeTpm2MeasureBootHandler - %r\n", Status));
 
   return Status;
 }
diff --git a/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c b/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c
index a2d3923ca6..65a3bde743 100644
--- a/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c
+++ b/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c
@@ -164,7 +164,7 @@ TcgMeasureGptTable (
                      (UINT8 *)PrimaryHeader
                      );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Failed to Read Partition Table Header!\n"));
+    DEBUG ((DEBUG_ERROR, "Failed to Read Partition Table Header!\n"));
     FreePool (PrimaryHeader);
     return EFI_DEVICE_ERROR;
   }
@@ -355,7 +355,7 @@ TcgMeasurePeImage (
       break;
     default:
       DEBUG ((
-        EFI_D_ERROR,
+        DEBUG_ERROR,
         "TcgMeasurePeImage: Unknown subsystem type %d",
         ImageType
         ));
diff --git a/SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c b/SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c
index f6819793ab..c33b49c25b 100644
--- a/SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c
+++ b/SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c
@@ -237,7 +237,7 @@ HashAndExtend (
   TPM2B_EVENT        EventData;
   TPM2B_DIGEST       Result;
 
-  DEBUG((EFI_D_VERBOSE, "\n HashAndExtend Entry \n"));
+  DEBUG((DEBUG_VERBOSE, "\n HashAndExtend Entry \n"));
 
   SequenceHandle = 0xFFFFFFFF; // Know bad value
 
@@ -257,7 +257,7 @@ HashAndExtend (
   if (EFI_ERROR(Status)) {
     return EFI_DEVICE_ERROR;
   }
-  DEBUG((EFI_D_VERBOSE, "\n Tpm2HashSequenceStart Success \n"));
+  DEBUG((DEBUG_VERBOSE, "\n Tpm2HashSequenceStart Success \n"));
 
   Buffer = (UINT8 *)(UINTN)DataToHash;
   for (HashLen = DataToHashLen; HashLen > sizeof(HashBuffer.buffer); HashLen -= sizeof(HashBuffer.buffer)) {
@@ -271,7 +271,7 @@ HashAndExtend (
       return EFI_DEVICE_ERROR;
     }
   }
-  DEBUG((EFI_D_VERBOSE, "\n Tpm2SequenceUpdate Success \n"));
+  DEBUG((DEBUG_VERBOSE, "\n Tpm2SequenceUpdate Success \n"));
 
   HashBuffer.size = (UINT16)HashLen;
   CopyMem(HashBuffer.buffer, Buffer, (UINTN)HashLen);
@@ -289,7 +289,7 @@ HashAndExtend (
     if (EFI_ERROR(Status)) {
       return EFI_DEVICE_ERROR;
     }
-    DEBUG((EFI_D_VERBOSE, "\n Tpm2EventSequenceComplete Success \n"));
+    DEBUG((DEBUG_VERBOSE, "\n Tpm2EventSequenceComplete Success \n"));
   } else {
     Status = Tpm2SequenceComplete (
                SequenceHandle,
@@ -299,7 +299,7 @@ HashAndExtend (
     if (EFI_ERROR(Status)) {
       return EFI_DEVICE_ERROR;
     }
-    DEBUG((EFI_D_VERBOSE, "\n Tpm2SequenceComplete Success \n"));
+    DEBUG((DEBUG_VERBOSE, "\n Tpm2SequenceComplete Success \n"));
 
     DigestList->count = 1;
     DigestList->digests[0].hashAlg = AlgoId;
@@ -311,7 +311,7 @@ HashAndExtend (
     if (EFI_ERROR(Status)) {
       return EFI_DEVICE_ERROR;
     }
-    DEBUG((EFI_D_VERBOSE, "\n Tpm2PcrExtend Success \n"));
+    DEBUG((DEBUG_VERBOSE, "\n Tpm2PcrExtend Success \n"));
   }
 
   return EFI_SUCCESS;
diff --git a/SecurityPkg/Library/SmmTcg2PhysicalPresenceLib/SmmTcg2PhysicalPresenceLib.c b/SecurityPkg/Library/SmmTcg2PhysicalPresenceLib/SmmTcg2PhysicalPresenceLib.c
index 3827df9663..fa0bc48649 100644
--- a/SecurityPkg/Library/SmmTcg2PhysicalPresenceLib/SmmTcg2PhysicalPresenceLib.c
+++ b/SecurityPkg/Library/SmmTcg2PhysicalPresenceLib/SmmTcg2PhysicalPresenceLib.c
@@ -54,7 +54,7 @@ Tcg2PhysicalPresenceLibReturnOperationResponseToOsFunction (
   UINTN                             DataSize;
   EFI_TCG2_PHYSICAL_PRESENCE        PpData;
 
-  DEBUG ((EFI_D_INFO, "[TPM2] ReturnOperationResponseToOsFunction\n"));
+  DEBUG ((DEBUG_INFO, "[TPM2] ReturnOperationResponseToOsFunction\n"));
 
   //
   // Get the Physical Presence variable
@@ -70,7 +70,7 @@ Tcg2PhysicalPresenceLibReturnOperationResponseToOsFunction (
   if (EFI_ERROR (Status)) {
     *MostRecentRequest = 0;
     *Response          = 0;
-    DEBUG ((EFI_D_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
     return TCG_PP_RETURN_TPM_OPERATION_RESPONSE_FAILURE;
   }
 
@@ -107,7 +107,7 @@ Tcg2PhysicalPresenceLibSubmitRequestToPreOSFunctionEx (
   EFI_TCG2_PHYSICAL_PRESENCE        PpData;
   EFI_TCG2_PHYSICAL_PRESENCE_FLAGS  Flags;
 
-  DEBUG ((EFI_D_INFO, "[TPM2] SubmitRequestToPreOSFunction, Request = %x, %x\n", *OperationRequest, *RequestParameter));
+  DEBUG ((DEBUG_INFO, "[TPM2] SubmitRequestToPreOSFunction, Request = %x, %x\n", *OperationRequest, *RequestParameter));
   ReturnCode = TCG_PP_SUBMIT_REQUEST_TO_PREOS_SUCCESS;
 
   //
@@ -122,7 +122,7 @@ Tcg2PhysicalPresenceLibSubmitRequestToPreOSFunctionEx (
                                  &PpData
                                  );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
     ReturnCode = TCG_PP_SUBMIT_REQUEST_TO_PREOS_GENERAL_FAILURE;
     goto EXIT;
   }
@@ -146,7 +146,7 @@ Tcg2PhysicalPresenceLibSubmitRequestToPreOSFunctionEx (
                                    &PpData
                                    );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "[TPM2] Set PP variable failure! Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM2] Set PP variable failure! Status = %r\n", Status));
       ReturnCode = TCG_PP_SUBMIT_REQUEST_TO_PREOS_GENERAL_FAILURE;
       goto EXIT;
     }
@@ -172,7 +172,7 @@ EXIT:
   // Sync PPRQ/PPRM from PP Variable if PP submission fails
   //
   if (ReturnCode != TCG_PP_SUBMIT_REQUEST_TO_PREOS_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "[TPM2] Submit PP Request failure! Sync PPRQ/PPRM with PP variable.\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM2] Submit PP Request failure! Sync PPRQ/PPRM with PP variable.\n", Status));
     DataSize = sizeof (EFI_TCG2_PHYSICAL_PRESENCE);
     ZeroMem(&PpData, DataSize);
     Status = mTcg2PpSmmVariable->SmmGetVariable (
@@ -244,7 +244,7 @@ Tcg2PhysicalPresenceLibGetUserConfirmationStatusFunction (
   EFI_TCG2_PHYSICAL_PRESENCE_FLAGS  Flags;
   BOOLEAN                           RequestConfirmed;
 
-  DEBUG ((EFI_D_INFO, "[TPM2] GetUserConfirmationStatusFunction, Request = %x\n", OperationRequest));
+  DEBUG ((DEBUG_INFO, "[TPM2] GetUserConfirmationStatusFunction, Request = %x\n", OperationRequest));
 
   //
   // Get the Physical Presence variable
@@ -258,7 +258,7 @@ Tcg2PhysicalPresenceLibGetUserConfirmationStatusFunction (
                                  &PpData
                                  );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM2] Get PP variable failure! Status = %r\n", Status));
     return TCG_PP_GET_USER_CONFIRMATION_BLOCKED_BY_BIOS_CONFIGURATION;
   }
   //
@@ -273,7 +273,7 @@ Tcg2PhysicalPresenceLibGetUserConfirmationStatusFunction (
                                  &Flags
                                  );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "[TPM2] Get PP flags failure! Status = %r\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM2] Get PP flags failure! Status = %r\n", Status));
     return TCG_PP_GET_USER_CONFIRMATION_BLOCKED_BY_BIOS_CONFIGURATION;
   }
 
diff --git a/SecurityPkg/Library/Tpm12CommandLib/Tpm12Pcr.c b/SecurityPkg/Library/Tpm12CommandLib/Tpm12Pcr.c
index 562cf582de..4fbcb3617c 100644
--- a/SecurityPkg/Library/Tpm12CommandLib/Tpm12Pcr.c
+++ b/SecurityPkg/Library/Tpm12CommandLib/Tpm12Pcr.c
@@ -69,7 +69,7 @@ Tpm12Extend (
   }
 
   if (SwapBytes32(Response.Hdr.returnCode) != TPM_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm12Extend: Response Code error! 0x%08x\r\n", SwapBytes32(Response.Hdr.returnCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm12Extend: Response Code error! 0x%08x\r\n", SwapBytes32(Response.Hdr.returnCode)));
     return EFI_DEVICE_ERROR;
   }
 
diff --git a/SecurityPkg/Library/Tpm12CommandLib/Tpm12PhysicalPresence.c b/SecurityPkg/Library/Tpm12CommandLib/Tpm12PhysicalPresence.c
index 208bff594d..6714d17d8e 100644
--- a/SecurityPkg/Library/Tpm12CommandLib/Tpm12PhysicalPresence.c
+++ b/SecurityPkg/Library/Tpm12CommandLib/Tpm12PhysicalPresence.c
@@ -58,7 +58,7 @@ Tpm12PhysicalPresence (
   }
 
   if (SwapBytes32(Response.returnCode) != TPM_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm12PhysicalPresence: Response Code error! 0x%08x\r\n", SwapBytes32(Response.returnCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm12PhysicalPresence: Response Code error! 0x%08x\r\n", SwapBytes32(Response.returnCode)));
     return EFI_DEVICE_ERROR;
   }
 
diff --git a/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c b/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c
index 9c5b3d5740..70c2a06890 100644
--- a/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c
+++ b/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c
@@ -266,22 +266,22 @@ Tpm12TisTpmCommand (
   DEBUG_CODE (
     UINTN  DebugSize;
 
-    DEBUG ((EFI_D_VERBOSE, "Tpm12TisTpmCommand Send - "));
+    DEBUG ((DEBUG_VERBOSE, "Tpm12TisTpmCommand Send - "));
     if (SizeIn > 0x100) {
       DebugSize = 0x40;
     } else {
       DebugSize = SizeIn;
     }
     for (Index = 0; Index < DebugSize; Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferIn[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferIn[Index]));
     }
     if (DebugSize != SizeIn) {
-      DEBUG ((EFI_D_VERBOSE, "...... "));
+      DEBUG ((DEBUG_VERBOSE, "...... "));
       for (Index = SizeIn - 0x20; Index < SizeIn; Index++) {
-        DEBUG ((EFI_D_VERBOSE, "%02x ", BufferIn[Index]));
+        DEBUG ((DEBUG_VERBOSE, "%02x ", BufferIn[Index]));
       }
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
   TpmOutSize = 0;
 
@@ -352,11 +352,11 @@ Tpm12TisTpmCommand (
     }
   }
   DEBUG_CODE (
-    DEBUG ((EFI_D_VERBOSE, "Tpm12TisTpmCommand ReceiveHeader - "));
+    DEBUG ((DEBUG_VERBOSE, "Tpm12TisTpmCommand ReceiveHeader - "));
     for (Index = 0; Index < sizeof (TPM_RSP_COMMAND_HDR); Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferOut[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferOut[Index]));
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
   //
   // Check the response data header (tag, parasize and returncode)
@@ -364,7 +364,7 @@ Tpm12TisTpmCommand (
   CopyMem (&Data16, BufferOut, sizeof (UINT16));
   RspTag = SwapBytes16 (Data16);
   if (RspTag != TPM_TAG_RSP_COMMAND && RspTag != TPM_TAG_RSP_AUTH1_COMMAND && RspTag != TPM_TAG_RSP_AUTH2_COMMAND) {
-    DEBUG ((EFI_D_ERROR, "TPM12: Response tag error - current tag value is %x\n", RspTag));
+    DEBUG ((DEBUG_ERROR, "TPM12: Response tag error - current tag value is %x\n", RspTag));
     Status = EFI_UNSUPPORTED;
     goto Exit;
   }
@@ -396,11 +396,11 @@ Tpm12TisTpmCommand (
   }
 Exit:
   DEBUG_CODE (
-    DEBUG ((EFI_D_VERBOSE, "Tpm12TisTpmCommand Receive - "));
+    DEBUG ((DEBUG_VERBOSE, "Tpm12TisTpmCommand Receive - "));
     for (Index = 0; Index < TpmOutSize; Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferOut[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferOut[Index]));
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
   MmioWrite8((UINTN)&TisReg->Status, TIS_PC_STS_READY);
   return Status;
diff --git a/SecurityPkg/Library/Tpm12DeviceLibTcg/Tpm12DeviceLibTcg.c b/SecurityPkg/Library/Tpm12DeviceLibTcg/Tpm12DeviceLibTcg.c
index f975b1bc8a..2869f9ec83 100644
--- a/SecurityPkg/Library/Tpm12DeviceLibTcg/Tpm12DeviceLibTcg.c
+++ b/SecurityPkg/Library/Tpm12DeviceLibTcg/Tpm12DeviceLibTcg.c
@@ -47,7 +47,7 @@ Tpm12SubmitCommand (
       //
       // TCG protocol is not installed. So, TPM12 is not present.
       //
-      DEBUG ((EFI_D_ERROR, "Tpm12SubmitCommand - TCG - %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "Tpm12SubmitCommand - TCG - %r\n", Status));
       return EFI_NOT_FOUND;
     }
   }
@@ -91,7 +91,7 @@ Tpm12RequestUseTpm (
       //
       // TCG protocol is not installed. So, TPM12 is not present.
       //
-      DEBUG ((EFI_D_ERROR, "Tpm12RequestUseTpm - TCG - %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "Tpm12RequestUseTpm - TCG - %r\n", Status));
       return EFI_NOT_FOUND;
     }
   }
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Capability.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Capability.c
index 4e9f030e77..5b6be8e3c8 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Capability.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Capability.c
@@ -110,7 +110,7 @@ Tpm2GetCapability (
   // Fail if command failed
   //
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2GetCapability: Response Code error! 0x%08x\r\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2GetCapability: Response Code error! 0x%08x\r\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
@@ -532,7 +532,7 @@ Tpm2GetCapabilitySupportedAndActivePcrs (
   // If error, assume that we have at least SHA-1 (and return the error.)
   //
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "GetSupportedAndActivePcrs - Tpm2GetCapabilityPcrs fail!\n"));
+    DEBUG ((DEBUG_ERROR, "GetSupportedAndActivePcrs - Tpm2GetCapabilityPcrs fail!\n"));
     *TpmHashAlgorithmBitmap = HASH_ALG_SHA1;
     *ActivePcrBanks         = HASH_ALG_SHA1;
   }
@@ -541,48 +541,48 @@ Tpm2GetCapabilitySupportedAndActivePcrs (
   // and currently allocated.
   //
   else {
-    DEBUG ((EFI_D_INFO, "GetSupportedAndActivePcrs - Count = %08x\n", Pcrs.count));
+    DEBUG ((DEBUG_INFO, "GetSupportedAndActivePcrs - Count = %08x\n", Pcrs.count));
     *TpmHashAlgorithmBitmap = 0;
     *ActivePcrBanks         = 0;
     for (Index = 0; Index < Pcrs.count; Index++) {
       switch (Pcrs.pcrSelections[Index].hash) {
       case TPM_ALG_SHA1:
-        DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA1 present.\n"));
+        DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA1 present.\n"));
         *TpmHashAlgorithmBitmap |= HASH_ALG_SHA1;
         if (!IsZeroBuffer (Pcrs.pcrSelections[Index].pcrSelect, Pcrs.pcrSelections[Index].sizeofSelect)) {
-          DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA1 active.\n"));
+          DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA1 active.\n"));
           *ActivePcrBanks |= HASH_ALG_SHA1;
         }
         break;
       case TPM_ALG_SHA256:
-        DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA256 present.\n"));
+        DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA256 present.\n"));
         *TpmHashAlgorithmBitmap |= HASH_ALG_SHA256;
         if (!IsZeroBuffer (Pcrs.pcrSelections[Index].pcrSelect, Pcrs.pcrSelections[Index].sizeofSelect)) {
-          DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA256 active.\n"));
+          DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA256 active.\n"));
           *ActivePcrBanks |= HASH_ALG_SHA256;
         }
         break;
       case TPM_ALG_SHA384:
-        DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA384 present.\n"));
+        DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA384 present.\n"));
         *TpmHashAlgorithmBitmap |= HASH_ALG_SHA384;
         if (!IsZeroBuffer (Pcrs.pcrSelections[Index].pcrSelect, Pcrs.pcrSelections[Index].sizeofSelect)) {
-          DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA384 active.\n"));
+          DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA384 active.\n"));
           *ActivePcrBanks |= HASH_ALG_SHA384;
         }
         break;
       case TPM_ALG_SHA512:
-        DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA512 present.\n"));
+        DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA512 present.\n"));
         *TpmHashAlgorithmBitmap |= HASH_ALG_SHA512;
         if (!IsZeroBuffer (Pcrs.pcrSelections[Index].pcrSelect, Pcrs.pcrSelections[Index].sizeofSelect)) {
-          DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA512 active.\n"));
+          DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SHA512 active.\n"));
           *ActivePcrBanks |= HASH_ALG_SHA512;
         }
         break;
       case TPM_ALG_SM3_256:
-        DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SM3_256 present.\n"));
+        DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SM3_256 present.\n"));
         *TpmHashAlgorithmBitmap |= HASH_ALG_SM3_256;
         if (!IsZeroBuffer (Pcrs.pcrSelections[Index].pcrSelect, Pcrs.pcrSelections[Index].sizeofSelect)) {
-          DEBUG ((EFI_D_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SM3_256 active.\n"));
+          DEBUG ((DEBUG_VERBOSE, "GetSupportedAndActivePcrs - HASH_ALG_SM3_256 active.\n"));
           *ActivePcrBanks |= HASH_ALG_SM3_256;
         }
         break;
@@ -837,11 +837,11 @@ Tpm2TestParms (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2TestParms - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2TestParms - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2TestParms - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2TestParms - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     return EFI_UNSUPPORTED;
   }
 
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Context.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Context.c
index 80b15a51f0..2d03224b23 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Context.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Context.c
@@ -67,11 +67,11 @@ Tpm2FlushContext (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2FlushContext - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2FlushContext - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2FlushContext - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2FlushContext - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2DictionaryAttack.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2DictionaryAttack.c
index f502113873..2f830e0aea 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2DictionaryAttack.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2DictionaryAttack.c
@@ -102,12 +102,12 @@ Tpm2DictionaryAttackLockReset (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2DictionaryAttackLockReset - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2DictionaryAttackLockReset - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2DictionaryAttackLockReset - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2DictionaryAttackLockReset - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -193,12 +193,12 @@ Tpm2DictionaryAttackParameters (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2DictionaryAttackParameters - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2DictionaryAttackParameters - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2DictionaryAttackParameters - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2DictionaryAttackParameters - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2EnhancedAuthorization.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2EnhancedAuthorization.c
index 61c6367262..0404c0f321 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2EnhancedAuthorization.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2EnhancedAuthorization.c
@@ -159,12 +159,12 @@ Tpm2PolicySecret (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PolicySecret - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PolicySecret - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PolicySecret - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2PolicySecret - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -263,11 +263,11 @@ Tpm2PolicyOR (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PolicyOR - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PolicyOR - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PolicyOR - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2PolicyOR - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
@@ -318,11 +318,11 @@ Tpm2PolicyCommandCode (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PolicyCommandCode - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PolicyCommandCode - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PolicyCommandCode - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2PolicyCommandCode - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
@@ -373,11 +373,11 @@ Tpm2PolicyGetDigest (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PolicyGetDigest - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PolicyGetDigest - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PolicyGetDigest - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2PolicyGetDigest - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Help.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Help.c
index 36c240d122..13eeb6ec18 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Help.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Help.c
@@ -266,7 +266,7 @@ CopyDigestListToBuffer (
   Buffer = (UINT8 *)Buffer + sizeof(DigestList->count);
   for (Index = 0; Index < DigestList->count; Index++) {
     if (!IsHashAlgSupportedInHashAlgorithmMask(DigestList->digests[Index].hashAlg, HashAlgorithmMask)) {
-      DEBUG ((EFI_D_ERROR, "WARNING: TPM2 Event log has HashAlg unsupported by PCR bank (0x%x)\n", DigestList->digests[Index].hashAlg));
+      DEBUG ((DEBUG_ERROR, "WARNING: TPM2 Event log has HashAlg unsupported by PCR bank (0x%x)\n", DigestList->digests[Index].hashAlg));
       continue;
     }
     CopyMem (Buffer, &DigestList->digests[Index].hashAlg, sizeof(DigestList->digests[Index].hashAlg));
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Hierarchy.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Hierarchy.c
index 8e05596763..50973f19e2 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Hierarchy.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Hierarchy.c
@@ -184,12 +184,12 @@ Tpm2SetPrimaryPolicy (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2SetPrimaryPolicy - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2SetPrimaryPolicy - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2SetPrimaryPolicy - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2SetPrimaryPolicy - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -252,7 +252,7 @@ Tpm2Clear (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "Clear: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "Clear: Failed ExecuteCommand: Buffer Too Small\r\n"));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -262,7 +262,7 @@ Tpm2Clear (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "Clear: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "Clear: Response size too large! %d\r\n", RespSize));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -271,7 +271,7 @@ Tpm2Clear (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Clear: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Clear: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -346,7 +346,7 @@ Tpm2ClearControl (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "ClearControl: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "ClearControl: Failed ExecuteCommand: Buffer Too Small\r\n"));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -356,7 +356,7 @@ Tpm2ClearControl (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "ClearControl: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "ClearControl: Response size too large! %d\r\n", RespSize));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -365,7 +365,7 @@ Tpm2ClearControl (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "ClearControl: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "ClearControl: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -459,7 +459,7 @@ Tpm2HierarchyChangeAuth (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "HierarchyChangeAuth: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "HierarchyChangeAuth: Failed ExecuteCommand: Buffer Too Small\r\n"));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -469,7 +469,7 @@ Tpm2HierarchyChangeAuth (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "HierarchyChangeAuth: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "HierarchyChangeAuth: Response size too large! %d\r\n", RespSize));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -478,7 +478,7 @@ Tpm2HierarchyChangeAuth (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG((EFI_D_ERROR,"HierarchyChangeAuth: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG((DEBUG_ERROR,"HierarchyChangeAuth: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -557,7 +557,7 @@ Tpm2ChangeEPS (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "ChangeEPS: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "ChangeEPS: Failed ExecuteCommand: Buffer Too Small\r\n"));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -567,7 +567,7 @@ Tpm2ChangeEPS (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "ChangeEPS: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "ChangeEPS: Response size too large! %d\r\n", RespSize));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -576,7 +576,7 @@ Tpm2ChangeEPS (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG((EFI_D_ERROR,"ChangeEPS: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG((DEBUG_ERROR,"ChangeEPS: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -655,7 +655,7 @@ Tpm2ChangePPS (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "ChangePPS: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "ChangePPS: Failed ExecuteCommand: Buffer Too Small\r\n"));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -665,7 +665,7 @@ Tpm2ChangePPS (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "ChangePPS: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "ChangePPS: Response size too large! %d\r\n", RespSize));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -674,7 +674,7 @@ Tpm2ChangePPS (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG((EFI_D_ERROR,"ChangePPS: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG((DEBUG_ERROR,"ChangePPS: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -763,7 +763,7 @@ Tpm2HierarchyControl (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "HierarchyControl: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "HierarchyControl: Failed ExecuteCommand: Buffer Too Small\r\n"));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -773,7 +773,7 @@ Tpm2HierarchyControl (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "HierarchyControl: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "HierarchyControl: Response size too large! %d\r\n", RespSize));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -782,7 +782,7 @@ Tpm2HierarchyControl (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG((EFI_D_ERROR,"HierarchyControl: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG((DEBUG_ERROR,"HierarchyControl: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Integrity.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Integrity.c
index ddb15178fb..8c87de0b0c 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Integrity.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Integrity.c
@@ -130,7 +130,7 @@ Tpm2PcrExtend (
     Buffer += sizeof(UINT16);
     DigestSize = GetHashSizeFromAlgo (Digests->digests[Index].hashAlg);
     if (DigestSize == 0) {
-      DEBUG ((EFI_D_ERROR, "Unknown hash algorithm %d\r\n", Digests->digests[Index].hashAlg));
+      DEBUG ((DEBUG_ERROR, "Unknown hash algorithm %d\r\n", Digests->digests[Index].hashAlg));
       return EFI_DEVICE_ERROR;
     }
     CopyMem(
@@ -151,7 +151,7 @@ Tpm2PcrExtend (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrExtend: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrExtend: Failed ExecuteCommand: Buffer Too Small\r\n"));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -160,7 +160,7 @@ Tpm2PcrExtend (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrExtend: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrExtend: Response size too large! %d\r\n", RespSize));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -168,7 +168,7 @@ Tpm2PcrExtend (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrExtend: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrExtend: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
@@ -246,7 +246,7 @@ Tpm2PcrEvent (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrEvent: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrEvent: Failed ExecuteCommand: Buffer Too Small\r\n"));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -255,7 +255,7 @@ Tpm2PcrEvent (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrEvent: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrEvent: Response size too large! %d\r\n", RespSize));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -263,7 +263,7 @@ Tpm2PcrEvent (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrEvent: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrEvent: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
@@ -284,7 +284,7 @@ Tpm2PcrEvent (
     Buffer += sizeof(UINT16);
     DigestSize = GetHashSizeFromAlgo (Digests->digests[Index].hashAlg);
     if (DigestSize == 0) {
-      DEBUG ((EFI_D_ERROR, "Unknown hash algorithm %d\r\n", Digests->digests[Index].hashAlg));
+      DEBUG ((DEBUG_ERROR, "Unknown hash algorithm %d\r\n", Digests->digests[Index].hashAlg));
       return EFI_DEVICE_ERROR;
     }
     CopyMem(
@@ -353,11 +353,11 @@ Tpm2PcrRead (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrRead - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrRead - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrRead - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrRead - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     return EFI_NOT_FOUND;
   }
 
@@ -369,7 +369,7 @@ Tpm2PcrRead (
   // PcrUpdateCounter
   //
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER) + sizeof(RecvBuffer.PcrUpdateCounter)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrRead - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrRead - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   *PcrUpdateCounter = SwapBytes32(RecvBuffer.PcrUpdateCounter);
@@ -378,7 +378,7 @@ Tpm2PcrRead (
   // PcrSelectionOut
   //
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER) + sizeof(RecvBuffer.PcrUpdateCounter) + sizeof(RecvBuffer.PcrSelectionOut.count)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrRead - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrRead - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   PcrSelectionOut->count = SwapBytes32(RecvBuffer.PcrSelectionOut.count);
@@ -388,7 +388,7 @@ Tpm2PcrRead (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER) + sizeof(RecvBuffer.PcrUpdateCounter) + sizeof(RecvBuffer.PcrSelectionOut.count) + sizeof(RecvBuffer.PcrSelectionOut.pcrSelections[0]) * PcrSelectionOut->count) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrRead - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrRead - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   for (Index = 0; Index < PcrSelectionOut->count; Index++) {
@@ -513,7 +513,7 @@ Tpm2PcrAllocate (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrAllocate: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrAllocate: Failed ExecuteCommand: Buffer Too Small\r\n"));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -523,7 +523,7 @@ Tpm2PcrAllocate (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2PcrAllocate: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2PcrAllocate: Response size too large! %d\r\n", RespSize));
     Status = EFI_BUFFER_TOO_SMALL;
     goto Done;
   }
@@ -532,7 +532,7 @@ Tpm2PcrAllocate (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG((EFI_D_ERROR,"Tpm2PcrAllocate: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG((DEBUG_ERROR,"Tpm2PcrAllocate: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
@@ -673,15 +673,15 @@ Tpm2PcrAllocateBanks (
              &SizeNeeded,
              &SizeAvailable
              );
-  DEBUG ((EFI_D_INFO, "Tpm2PcrAllocateBanks call Tpm2PcrAllocate - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "Tpm2PcrAllocateBanks call Tpm2PcrAllocate - %r\n", Status));
   if (EFI_ERROR (Status)) {
     goto Done;
   }
 
-  DEBUG ((EFI_D_INFO, "AllocationSuccess - %02x\n", AllocationSuccess));
-  DEBUG ((EFI_D_INFO, "MaxPCR            - %08x\n", MaxPCR));
-  DEBUG ((EFI_D_INFO, "SizeNeeded        - %08x\n", SizeNeeded));
-  DEBUG ((EFI_D_INFO, "SizeAvailable     - %08x\n", SizeAvailable));
+  DEBUG ((DEBUG_INFO, "AllocationSuccess - %02x\n", AllocationSuccess));
+  DEBUG ((DEBUG_INFO, "MaxPCR            - %08x\n", MaxPCR));
+  DEBUG ((DEBUG_INFO, "SizeNeeded        - %08x\n", SizeNeeded));
+  DEBUG ((DEBUG_INFO, "SizeAvailable     - %08x\n", SizeAvailable));
 
 Done:
   ZeroMem(&LocalAuthSession.hmac, sizeof(LocalAuthSession.hmac));
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c
index 21f3bb5adf..8885691592 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Miscellaneous.c
@@ -96,12 +96,12 @@ Tpm2SetAlgorithmSet (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2SetAlgorithmSet - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2SetAlgorithmSet - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2SetAlgorithmSet - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2SetAlgorithmSet - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2NVStorage.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2NVStorage.c
index 87572de201..fb46af0fed 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2NVStorage.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2NVStorage.c
@@ -200,12 +200,12 @@ Tpm2NvReadPublic (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvReadPublic - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvReadPublic - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   ResponseCode = SwapBytes32(RecvBuffer.Header.responseCode);
   if (ResponseCode != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvReadPublic - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvReadPublic - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
   }
   switch (ResponseCode) {
   case TPM_RC_SUCCESS:
@@ -220,7 +220,7 @@ Tpm2NvReadPublic (
   }
 
   if (RecvBufferSize <= sizeof (TPM2_RESPONSE_HEADER) + sizeof (UINT16) + sizeof(UINT16)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvReadPublic - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvReadPublic - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_NOT_FOUND;
   }
 
@@ -240,7 +240,7 @@ Tpm2NvReadPublic (
   }
 
   if (RecvBufferSize != sizeof(TPM2_RESPONSE_HEADER) + sizeof(UINT16) + NvPublicSize + sizeof(UINT16) + NvNameSize) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvReadPublic - RecvBufferSize Error - NvPublicSize %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvReadPublic - RecvBufferSize Error - NvPublicSize %x\n", RecvBufferSize));
     return EFI_NOT_FOUND;
   }
 
@@ -354,14 +354,14 @@ Tpm2NvDefineSpace (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvDefineSpace - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvDefineSpace - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
 
   ResponseCode = SwapBytes32(RecvBuffer.Header.responseCode);
   if (ResponseCode != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvDefineSpace - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvDefineSpace - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
   }
   switch (ResponseCode) {
   case TPM_RC_SUCCESS:
@@ -462,14 +462,14 @@ Tpm2NvUndefineSpace (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvUndefineSpace - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvUndefineSpace - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
 
   ResponseCode = SwapBytes32(RecvBuffer.Header.responseCode);
   if (ResponseCode != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvUndefineSpace - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvUndefineSpace - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
   }
   switch (ResponseCode) {
   case TPM_RC_SUCCESS:
@@ -577,13 +577,13 @@ Tpm2NvRead (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvRead - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvRead - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
   ResponseCode = SwapBytes32(RecvBuffer.Header.responseCode);
   if (ResponseCode != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvRead - responseCode - %x\n", ResponseCode));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvRead - responseCode - %x\n", ResponseCode));
   }
   switch (ResponseCode) {
   case TPM_RC_SUCCESS:
@@ -723,13 +723,13 @@ Tpm2NvWrite (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvWrite - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvWrite - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
   ResponseCode = SwapBytes32(RecvBuffer.Header.responseCode);
   if (ResponseCode != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvWrite - responseCode - %x\n", ResponseCode));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvWrite - responseCode - %x\n", ResponseCode));
   }
   switch (ResponseCode) {
   case TPM_RC_SUCCESS:
@@ -843,14 +843,14 @@ Tpm2NvReadLock (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvReadLock - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvReadLock - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
 
   ResponseCode = SwapBytes32(RecvBuffer.Header.responseCode);
   if (ResponseCode != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvReadLock - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvReadLock - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
   }
   switch (ResponseCode) {
   case TPM_RC_SUCCESS:
@@ -930,14 +930,14 @@ Tpm2NvWriteLock (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvWriteLock - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvWriteLock - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
 
   ResponseCode = SwapBytes32(RecvBuffer.Header.responseCode);
   if (ResponseCode != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvWriteLock - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvWriteLock - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
   }
   switch (ResponseCode) {
   case TPM_RC_SUCCESS:
@@ -1014,14 +1014,14 @@ Tpm2NvGlobalWriteLock (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvGlobalWriteLock - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvGlobalWriteLock - RecvBufferSize Error - %x\n", RecvBufferSize));
     Status = EFI_DEVICE_ERROR;
     goto Done;
   }
 
   ResponseCode = SwapBytes32(RecvBuffer.Header.responseCode);
   if (ResponseCode != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2NvGlobalWriteLock - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2NvGlobalWriteLock - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
   }
   switch (ResponseCode) {
   case TPM_RC_SUCCESS:
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Sequences.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Sequences.c
index 201c2170fc..3d99f0615c 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Sequences.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Sequences.c
@@ -134,7 +134,7 @@ Tpm2HashSequenceStart (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "HashSequenceStart: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "HashSequenceStart: Failed ExecuteCommand: Buffer Too Small\r\n"));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -143,7 +143,7 @@ Tpm2HashSequenceStart (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "HashSequenceStart: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "HashSequenceStart: Response size too large! %d\r\n", RespSize));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -151,7 +151,7 @@ Tpm2HashSequenceStart (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "HashSequenceStart: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "HashSequenceStart: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
@@ -231,7 +231,7 @@ Tpm2SequenceUpdate (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "SequenceUpdate: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "SequenceUpdate: Failed ExecuteCommand: Buffer Too Small\r\n"));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -240,7 +240,7 @@ Tpm2SequenceUpdate (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "SequenceUpdate: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "SequenceUpdate: Response size too large! %d\r\n", RespSize));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -248,7 +248,7 @@ Tpm2SequenceUpdate (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "SequenceUpdate: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "SequenceUpdate: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
@@ -340,7 +340,7 @@ Tpm2EventSequenceComplete (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "EventSequenceComplete: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "EventSequenceComplete: Failed ExecuteCommand: Buffer Too Small\r\n"));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -349,7 +349,7 @@ Tpm2EventSequenceComplete (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "EventSequenceComplete: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "EventSequenceComplete: Response size too large! %d\r\n", RespSize));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -357,7 +357,7 @@ Tpm2EventSequenceComplete (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "EventSequenceComplete: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "EventSequenceComplete: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
@@ -382,7 +382,7 @@ Tpm2EventSequenceComplete (
 
     DigestSize = GetHashSizeFromAlgo (Results->digests[Index].hashAlg);
     if (DigestSize == 0) {
-      DEBUG ((EFI_D_ERROR, "EventSequenceComplete: Unknown hash algorithm %d\r\n", Results->digests[Index].hashAlg));
+      DEBUG ((DEBUG_ERROR, "EventSequenceComplete: Unknown hash algorithm %d\r\n", Results->digests[Index].hashAlg));
       return EFI_DEVICE_ERROR;
     }
     CopyMem(
@@ -466,7 +466,7 @@ Tpm2SequenceComplete (
   }
 
   if (ResultBufSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "SequenceComplete: Failed ExecuteCommand: Buffer Too Small\r\n"));
+    DEBUG ((DEBUG_ERROR, "SequenceComplete: Failed ExecuteCommand: Buffer Too Small\r\n"));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -475,7 +475,7 @@ Tpm2SequenceComplete (
   //
   RespSize = SwapBytes32(Res.Header.paramSize);
   if (RespSize > sizeof(Res)) {
-    DEBUG ((EFI_D_ERROR, "SequenceComplete: Response size too large! %d\r\n", RespSize));
+    DEBUG ((DEBUG_ERROR, "SequenceComplete: Response size too large! %d\r\n", RespSize));
     return EFI_BUFFER_TOO_SMALL;
   }
 
@@ -483,7 +483,7 @@ Tpm2SequenceComplete (
   // Fail if command failed
   //
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "SequenceComplete: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "SequenceComplete: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Session.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Session.c
index 57367432df..4ca616188c 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Session.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Session.c
@@ -124,7 +124,7 @@ Tpm2StartAuthSession (
     break;
   default:
     ASSERT (FALSE);
-    DEBUG ((EFI_D_ERROR, "Tpm2StartAuthSession - Symmetric->algorithm - %x\n", Symmetric->algorithm));
+    DEBUG ((DEBUG_ERROR, "Tpm2StartAuthSession - Symmetric->algorithm - %x\n", Symmetric->algorithm));
     return EFI_UNSUPPORTED;
   }
 
@@ -144,11 +144,11 @@ Tpm2StartAuthSession (
   }
 
   if (RecvBufferSize < sizeof (TPM2_RESPONSE_HEADER)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2StartAuthSession - RecvBufferSize Error - %x\n", RecvBufferSize));
+    DEBUG ((DEBUG_ERROR, "Tpm2StartAuthSession - RecvBufferSize Error - %x\n", RecvBufferSize));
     return EFI_DEVICE_ERROR;
   }
   if (SwapBytes32(RecvBuffer.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2StartAuthSession - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2StartAuthSession - responseCode - %x\n", SwapBytes32(RecvBuffer.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Startup.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Startup.c
index 41f2367ba2..645ac49b87 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Startup.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Startup.c
@@ -77,7 +77,7 @@ Tpm2Startup (
     DEBUG ((DEBUG_INFO, "TPM2Startup: TPM_RC_INITIALIZE\n"));
     return EFI_SUCCESS;
   default:
-    DEBUG ((EFI_D_ERROR, "Tpm2Startup: Response Code error! 0x%08x\r\n", ResponseCode));
+    DEBUG ((DEBUG_ERROR, "Tpm2Startup: Response Code error! 0x%08x\r\n", ResponseCode));
     return EFI_DEVICE_ERROR;
   }
 }
@@ -113,7 +113,7 @@ Tpm2Shutdown (
   }
 
   if (SwapBytes32(Res.Header.responseCode) != TPM_RC_SUCCESS) {
-    DEBUG ((EFI_D_ERROR, "Tpm2Shutdown: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
+    DEBUG ((DEBUG_ERROR, "Tpm2Shutdown: Response Code error! 0x%08x\r\n", SwapBytes32(Res.Header.responseCode)));
     return EFI_DEVICE_ERROR;
   }
 
diff --git a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c
index 8596143b53..63cbafbb82 100644
--- a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c
+++ b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c
@@ -151,22 +151,22 @@ PtpCrbTpmCommand (
   DEBUG_CODE (
     UINTN  DebugSize;
 
-    DEBUG ((EFI_D_VERBOSE, "PtpCrbTpmCommand Send - "));
+    DEBUG ((DEBUG_VERBOSE, "PtpCrbTpmCommand Send - "));
     if (SizeIn > 0x100) {
       DebugSize = 0x40;
     } else {
       DebugSize = SizeIn;
     }
     for (Index = 0; Index < DebugSize; Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferIn[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferIn[Index]));
     }
     if (DebugSize != SizeIn) {
-      DEBUG ((EFI_D_VERBOSE, "...... "));
+      DEBUG ((DEBUG_VERBOSE, "...... "));
       for (Index = SizeIn - 0x20; Index < SizeIn; Index++) {
-        DEBUG ((EFI_D_VERBOSE, "%02x ", BufferIn[Index]));
+        DEBUG ((DEBUG_VERBOSE, "%02x ", BufferIn[Index]));
       }
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
   TpmOutSize         = 0;
 
@@ -283,11 +283,11 @@ PtpCrbTpmCommand (
     BufferOut[Index] = MmioRead8 ((UINTN)&CrbReg->CrbDataBuffer[Index]);
   }
   DEBUG_CODE (
-    DEBUG ((EFI_D_VERBOSE, "PtpCrbTpmCommand ReceiveHeader - "));
+    DEBUG ((DEBUG_VERBOSE, "PtpCrbTpmCommand ReceiveHeader - "));
     for (Index = 0; Index < sizeof (TPM2_RESPONSE_HEADER); Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferOut[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferOut[Index]));
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
   //
   // Check the reponse data header (tag, parasize and returncode)
@@ -295,7 +295,7 @@ PtpCrbTpmCommand (
   CopyMem (&Data16, BufferOut, sizeof (UINT16));
   // TPM2 should not use this RSP_COMMAND
   if (SwapBytes16 (Data16) == TPM_ST_RSP_COMMAND) {
-    DEBUG ((EFI_D_ERROR, "TPM2: TPM_ST_RSP error - %x\n", TPM_ST_RSP_COMMAND));
+    DEBUG ((DEBUG_ERROR, "TPM2: TPM_ST_RSP error - %x\n", TPM_ST_RSP_COMMAND));
     Status = EFI_UNSUPPORTED;
     goto GoIdle_Exit;
   }
@@ -318,11 +318,11 @@ PtpCrbTpmCommand (
   }
 
   DEBUG_CODE (
-    DEBUG ((EFI_D_VERBOSE, "PtpCrbTpmCommand Receive - "));
+    DEBUG ((DEBUG_VERBOSE, "PtpCrbTpmCommand Receive - "));
     for (Index = 0; Index < TpmOutSize; Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferOut[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferOut[Index]));
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
 
 GoReady_Exit:
@@ -491,36 +491,36 @@ DumpPtpInfo (
   //
   // Dump InterfaceId Register for PTP
   //
-  DEBUG ((EFI_D_INFO, "InterfaceId - 0x%08x\n", InterfaceId.Uint32));
-  DEBUG ((EFI_D_INFO, "  InterfaceType    - 0x%02x\n", InterfaceId.Bits.InterfaceType));
+  DEBUG ((DEBUG_INFO, "InterfaceId - 0x%08x\n", InterfaceId.Uint32));
+  DEBUG ((DEBUG_INFO, "  InterfaceType    - 0x%02x\n", InterfaceId.Bits.InterfaceType));
   if (InterfaceId.Bits.InterfaceType != PTP_INTERFACE_IDENTIFIER_INTERFACE_TYPE_TIS) {
-    DEBUG ((EFI_D_INFO, "  InterfaceVersion - 0x%02x\n", InterfaceId.Bits.InterfaceVersion));
-    DEBUG ((EFI_D_INFO, "  CapFIFO          - 0x%x\n", InterfaceId.Bits.CapFIFO));
-    DEBUG ((EFI_D_INFO, "  CapCRB           - 0x%x\n", InterfaceId.Bits.CapCRB));
+    DEBUG ((DEBUG_INFO, "  InterfaceVersion - 0x%02x\n", InterfaceId.Bits.InterfaceVersion));
+    DEBUG ((DEBUG_INFO, "  CapFIFO          - 0x%x\n", InterfaceId.Bits.CapFIFO));
+    DEBUG ((DEBUG_INFO, "  CapCRB           - 0x%x\n", InterfaceId.Bits.CapCRB));
   }
 
   //
   // Dump Capability Register for TIS and FIFO
   //
-  DEBUG ((EFI_D_INFO, "InterfaceCapability - 0x%08x\n", InterfaceCapability.Uint32));
+  DEBUG ((DEBUG_INFO, "InterfaceCapability - 0x%08x\n", InterfaceCapability.Uint32));
   if ((InterfaceId.Bits.InterfaceType == PTP_INTERFACE_IDENTIFIER_INTERFACE_TYPE_TIS) ||
       (InterfaceId.Bits.InterfaceType == PTP_INTERFACE_IDENTIFIER_INTERFACE_TYPE_FIFO)) {
-    DEBUG ((EFI_D_INFO, "  InterfaceVersion - 0x%x\n", InterfaceCapability.Bits.InterfaceVersion));
+    DEBUG ((DEBUG_INFO, "  InterfaceVersion - 0x%x\n", InterfaceCapability.Bits.InterfaceVersion));
   }
 
   //
   // Dump StatusEx Register for PTP FIFO
   //
-  DEBUG ((EFI_D_INFO, "StatusEx - 0x%02x\n", StatusEx));
+  DEBUG ((DEBUG_INFO, "StatusEx - 0x%02x\n", StatusEx));
   if (InterfaceCapability.Bits.InterfaceVersion == INTERFACE_CAPABILITY_INTERFACE_VERSION_PTP) {
-    DEBUG ((EFI_D_INFO, "  TpmFamily - 0x%x\n", (StatusEx & PTP_FIFO_STS_EX_TPM_FAMILY) >> PTP_FIFO_STS_EX_TPM_FAMILY_OFFSET));
+    DEBUG ((DEBUG_INFO, "  TpmFamily - 0x%x\n", (StatusEx & PTP_FIFO_STS_EX_TPM_FAMILY) >> PTP_FIFO_STS_EX_TPM_FAMILY_OFFSET));
   }
 
   Vid = 0xFFFF;
   Did = 0xFFFF;
   Rid = 0xFF;
   PtpInterface = PcdGet8(PcdActiveTpmInterfaceType);
-  DEBUG ((EFI_D_INFO, "PtpInterface - %x\n", PtpInterface));
+  DEBUG ((DEBUG_INFO, "PtpInterface - %x\n", PtpInterface));
   switch (PtpInterface) {
   case Tpm2PtpInterfaceCrb:
     Vid = MmioRead16 ((UINTN)&((PTP_CRB_REGISTERS *)Register)->Vid);
@@ -536,9 +536,9 @@ DumpPtpInfo (
   default:
     break;
   }
-  DEBUG ((EFI_D_INFO, "VID - 0x%04x\n", Vid));
-  DEBUG ((EFI_D_INFO, "DID - 0x%04x\n", Did));
-  DEBUG ((EFI_D_INFO, "RID - 0x%02x\n", Rid));
+  DEBUG ((DEBUG_INFO, "VID - 0x%04x\n", Vid));
+  DEBUG ((DEBUG_INFO, "DID - 0x%04x\n", Did));
+  DEBUG ((DEBUG_INFO, "RID - 0x%02x\n", Rid));
 }
 
 /**
diff --git a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c
index d2ce8d1f09..f7bd71541a 100644
--- a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c
+++ b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c
@@ -221,22 +221,22 @@ Tpm2TisTpmCommand (
   DEBUG_CODE (
     UINTN  DebugSize;
 
-    DEBUG ((EFI_D_VERBOSE, "Tpm2TisTpmCommand Send - "));
+    DEBUG ((DEBUG_VERBOSE, "Tpm2TisTpmCommand Send - "));
     if (SizeIn > 0x100) {
       DebugSize = 0x40;
     } else {
       DebugSize = SizeIn;
     }
     for (Index = 0; Index < DebugSize; Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferIn[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferIn[Index]));
     }
     if (DebugSize != SizeIn) {
-      DEBUG ((EFI_D_VERBOSE, "...... "));
+      DEBUG ((DEBUG_VERBOSE, "...... "));
       for (Index = SizeIn - 0x20; Index < SizeIn; Index++) {
-        DEBUG ((EFI_D_VERBOSE, "%02x ", BufferIn[Index]));
+        DEBUG ((DEBUG_VERBOSE, "%02x ", BufferIn[Index]));
       }
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
   TpmOutSize = 0;
 
@@ -333,11 +333,11 @@ Tpm2TisTpmCommand (
     }
   }
   DEBUG_CODE (
-    DEBUG ((EFI_D_VERBOSE, "Tpm2TisTpmCommand ReceiveHeader - "));
+    DEBUG ((DEBUG_VERBOSE, "Tpm2TisTpmCommand ReceiveHeader - "));
     for (Index = 0; Index < sizeof (TPM2_RESPONSE_HEADER); Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferOut[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferOut[Index]));
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
   //
   // Check the reponse data header (tag,parasize and returncode )
@@ -345,7 +345,7 @@ Tpm2TisTpmCommand (
   CopyMem (&Data16, BufferOut, sizeof (UINT16));
   // TPM2 should not use this RSP_COMMAND
   if (SwapBytes16 (Data16) == TPM_ST_RSP_COMMAND) {
-    DEBUG ((EFI_D_ERROR, "TPM2: TPM_ST_RSP error - %x\n", TPM_ST_RSP_COMMAND));
+    DEBUG ((DEBUG_ERROR, "TPM2: TPM_ST_RSP error - %x\n", TPM_ST_RSP_COMMAND));
     Status = EFI_UNSUPPORTED;
     goto Exit;
   }
@@ -377,11 +377,11 @@ Tpm2TisTpmCommand (
   }
 Exit:
   DEBUG_CODE (
-    DEBUG ((EFI_D_VERBOSE, "Tpm2TisTpmCommand Receive - "));
+    DEBUG ((DEBUG_VERBOSE, "Tpm2TisTpmCommand Receive - "));
     for (Index = 0; Index < TpmOutSize; Index++) {
-      DEBUG ((EFI_D_VERBOSE, "%02x ", BufferOut[Index]));
+      DEBUG ((DEBUG_VERBOSE, "%02x ", BufferOut[Index]));
     }
-    DEBUG ((EFI_D_VERBOSE, "\n"));
+    DEBUG ((DEBUG_VERBOSE, "\n"));
   );
   MmioWrite8((UINTN)&TisReg->Status, TIS_PC_STS_READY);
   return Status;
diff --git a/SecurityPkg/Library/Tpm2DeviceLibRouter/Tpm2DeviceLibRouterPei.c b/SecurityPkg/Library/Tpm2DeviceLibRouter/Tpm2DeviceLibRouterPei.c
index 2e77d35433..e24ef08515 100644
--- a/SecurityPkg/Library/Tpm2DeviceLibRouter/Tpm2DeviceLibRouterPei.c
+++ b/SecurityPkg/Library/Tpm2DeviceLibRouter/Tpm2DeviceLibRouterPei.c
@@ -123,7 +123,7 @@ Tpm2RegisterTpm2DeviceLib (
     //
     // In PEI phase, there will be shadow driver dispatched again.
     //
-    DEBUG ((EFI_D_INFO, "Tpm2RegisterTpm2DeviceLib - Override\n"));
+    DEBUG ((DEBUG_INFO, "Tpm2RegisterTpm2DeviceLib - Override\n"));
     CopyMem (Tpm2DeviceInterface, Tpm2Device, sizeof(*Tpm2Device));
     return EFI_SUCCESS;
   } else {
diff --git a/SecurityPkg/Library/Tpm2DeviceLibTcg2/Tpm2DeviceLibTcg2.c b/SecurityPkg/Library/Tpm2DeviceLibTcg2/Tpm2DeviceLibTcg2.c
index c34c417093..9d12695a62 100644
--- a/SecurityPkg/Library/Tpm2DeviceLibTcg2/Tpm2DeviceLibTcg2.c
+++ b/SecurityPkg/Library/Tpm2DeviceLibTcg2/Tpm2DeviceLibTcg2.c
@@ -46,7 +46,7 @@ Tpm2SubmitCommand (
       //
       // Tcg2 protocol is not installed. So, TPM2 is not present.
       //
-      DEBUG ((EFI_D_ERROR, "Tpm2SubmitCommand - Tcg2 - %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "Tpm2SubmitCommand - Tcg2 - %r\n", Status));
       return EFI_NOT_FOUND;
     }
   }
@@ -90,7 +90,7 @@ Tpm2RequestUseTpm (
       //
       // Tcg2 protocol is not installed. So, TPM2 is not present.
       //
-      DEBUG ((EFI_D_ERROR, "Tpm2RequestUseTpm - Tcg2 - %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "Tpm2RequestUseTpm - Tcg2 - %r\n", Status));
       return EFI_NOT_FOUND;
     }
   }
diff --git a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c
index fe2bd749fb..b359466a81 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c
+++ b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c
@@ -40,7 +40,7 @@ OnReadyToBoot (
   //
   // Clear MOR_CLEAR_MEMORY_BIT
   //
-  DEBUG ((EFI_D_INFO, "TcgMor: Clear MorClearMemory bit\n"));
+  DEBUG ((DEBUG_INFO, "TcgMor: Clear MorClearMemory bit\n"));
   mMorControl &= 0xFE;
 
   DataSize = sizeof (mMorControl);
@@ -52,7 +52,7 @@ OnReadyToBoot (
                &mMorControl
                );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "TcgMor: Clear MOR_CLEAR_MEMORY_BIT failure, Status = %r\n"));
+    DEBUG ((DEBUG_ERROR, "TcgMor: Clear MOR_CLEAR_MEMORY_BIT failure, Status = %r\n"));
   }
 }
 
@@ -168,7 +168,7 @@ InitiateTPerReset (
       // Found a  TCG device.
       //
       TcgFlag = TRUE;
-      DEBUG ((EFI_D_INFO, "This device is a TCG protocol device\n"));
+      DEBUG ((DEBUG_INFO, "This device is a TCG protocol device\n"));
       break;
     }
 
@@ -177,13 +177,13 @@ InitiateTPerReset (
       // Found a IEEE 1667 device.
       //
       IeeeFlag = TRUE;
-      DEBUG ((EFI_D_INFO, "This device is a IEEE 1667 protocol device\n"));
+      DEBUG ((DEBUG_INFO, "This device is a IEEE 1667 protocol device\n"));
       break;
     }
   }
 
   if (!TcgFlag && !IeeeFlag) {
-    DEBUG ((EFI_D_INFO, "Neither a TCG nor IEEE 1667 protocol device is found\n"));
+    DEBUG ((DEBUG_INFO, "Neither a TCG nor IEEE 1667 protocol device is found\n"));
     goto Exit;
   }
 
@@ -203,9 +203,9 @@ InitiateTPerReset (
                     );
 
     if (!EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_INFO, "Send TPer Reset Command Successfully !\n"));
+      DEBUG ((DEBUG_INFO, "Send TPer Reset Command Successfully !\n"));
     } else {
-      DEBUG ((EFI_D_INFO, "Send TPer Reset Command Fail !\n"));
+      DEBUG ((DEBUG_INFO, "Send TPer Reset Command Fail !\n"));
     }
   }
 
@@ -213,7 +213,7 @@ InitiateTPerReset (
     //
     // TBD : Perform a TPer Reset via IEEE 1667 Protocol
     //
-    DEBUG ((EFI_D_INFO, "IEEE 1667 Protocol didn't support yet!\n"));
+    DEBUG ((DEBUG_INFO, "IEEE 1667 Protocol didn't support yet!\n"));
   }
 
 Exit:
@@ -336,7 +336,7 @@ MorDriverEntryPoint (
                     DataSize,
                     &mMorControl
                     );
-    DEBUG ((EFI_D_INFO, "TcgMor: Create MOR variable! Status = %r\n", Status));
+    DEBUG ((DEBUG_INFO, "TcgMor: Create MOR variable! Status = %r\n", Status));
   } else {
     //
     // Create a Ready To Boot Event and Clear the MorControl bit in the call back function.
@@ -355,7 +355,7 @@ MorDriverEntryPoint (
     //
     // Register EFI_END_OF_DXE_EVENT_GROUP_GUID event.
     //
-    DEBUG ((EFI_D_INFO, "TcgMor: Create EndofDxe Event for Mor TPer Reset!\n"));
+    DEBUG ((DEBUG_INFO, "TcgMor: Create EndofDxe Event for Mor TPer Reset!\n"));
     Status = gBS->CreateEventEx (
                     EVT_NOTIFY_SIGNAL,
                     TPL_CALLBACK,
diff --git a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLockSmm.c b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLockSmm.c
index 8c92317313..54986512a5 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLockSmm.c
+++ b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLockSmm.c
@@ -123,7 +123,7 @@ MorLockDriverEntryPointSmm (
   //
   // This driver link to Smm Variable driver
   //
-  DEBUG ((EFI_D_INFO, "MorLockDriverEntryPointSmm\n"));
+  DEBUG ((DEBUG_INFO, "MorLockDriverEntryPointSmm\n"));
 
   Status = gSmst->SmmLocateProtocol (
                   &gEfiSmmVariableProtocolGuid,
diff --git a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c
index 9052eced75..aa33ad1da9 100644
--- a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c
+++ b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c
@@ -355,7 +355,7 @@ Tcg2ConfigDriverEntryPoint (
                   &Tcg2DeviceDetection
                   );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Tcg2ConfigDriver: Fail to set TCG2_DEVICE_DETECTION_NAME\n"));
+    DEBUG ((DEBUG_ERROR, "Tcg2ConfigDriver: Fail to set TCG2_DEVICE_DETECTION_NAME\n"));
     Status = gRT->SetVariable (
                     TCG2_DEVICE_DETECTION_NAME,
                     &gTcg2ConfigFormSetGuid,
@@ -377,7 +377,7 @@ Tcg2ConfigDriverEntryPoint (
                   &Tcg2Configuration
                   );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Tcg2ConfigDriver: Fail to set TCG2_STORAGE_NAME\n"));
+    DEBUG ((DEBUG_ERROR, "Tcg2ConfigDriver: Fail to set TCG2_STORAGE_NAME\n"));
   }
 
   //
diff --git a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c
index baa8fcd08d..642926d882 100644
--- a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c
+++ b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c
@@ -953,7 +953,7 @@ InstallTcg2ConfigForm (
                   &Tcg2ConfigInfo
                   );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Tcg2ConfigDriver: Fail to set TCG2_STORAGE_INFO_NAME\n"));
+    DEBUG ((DEBUG_ERROR, "Tcg2ConfigDriver: Fail to set TCG2_STORAGE_INFO_NAME\n"));
   }
 
   return EFI_SUCCESS;
diff --git a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c
index a15919685e..b79a4afe41 100644
--- a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c
+++ b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c
@@ -104,11 +104,11 @@ Tcg2ConfigPeimEntryPoint (
   //
   // Although we have SetupVariable info, we still need detect TPM device manually.
   //
-  DEBUG ((EFI_D_INFO, "Tcg2Configuration.TpmDevice from Setup: %x\n", Tcg2Configuration.TpmDevice));
+  DEBUG ((DEBUG_INFO, "Tcg2Configuration.TpmDevice from Setup: %x\n", Tcg2Configuration.TpmDevice));
 
   if (PcdGetBool (PcdTpmAutoDetection)) {
     TpmDevice = DetectTpmDevice (Tcg2Configuration.TpmDevice);
-    DEBUG ((EFI_D_INFO, "TpmDevice final: %x\n", TpmDevice));
+    DEBUG ((DEBUG_INFO, "TpmDevice final: %x\n", TpmDevice));
     if (TpmDevice != TPM_DEVICE_NULL) {
       Tcg2Configuration.TpmDevice = TpmDevice;
     }
@@ -129,7 +129,7 @@ Tcg2ConfigPeimEntryPoint (
       Size = sizeof(mTpmInstanceId[Index].TpmInstanceGuid);
       Status = PcdSetPtrS (PcdTpmInstanceGuid, &Size, &mTpmInstanceId[Index].TpmInstanceGuid);
       ASSERT_EFI_ERROR (Status);
-      DEBUG ((EFI_D_INFO, "TpmDevice PCD: %g\n", &mTpmInstanceId[Index].TpmInstanceGuid));
+      DEBUG ((DEBUG_INFO, "TpmDevice PCD: %g\n", &mTpmInstanceId[Index].TpmInstanceGuid));
       break;
     }
   }
diff --git a/SecurityPkg/Tcg/Tcg2Config/TpmDetection.c b/SecurityPkg/Tcg/Tcg2Config/TpmDetection.c
index eeaadc5e2f..57d3638f0c 100644
--- a/SecurityPkg/Tcg/Tcg2Config/TpmDetection.c
+++ b/SecurityPkg/Tcg/Tcg2Config/TpmDetection.c
@@ -47,7 +47,7 @@ DetectTpmDevice (
   // In S3, we rely on normal boot Detection, because we save to ReadOnly Variable in normal boot.
   //
   if (BootMode == BOOT_ON_S3_RESUME) {
-    DEBUG ((EFI_D_INFO, "DetectTpmDevice: S3 mode\n"));
+    DEBUG ((DEBUG_INFO, "DetectTpmDevice: S3 mode\n"));
 
     Status = PeiServicesLocatePpi (&gEfiPeiReadOnlyVariable2PpiGuid, 0, NULL, (VOID **) &VariablePpi);
     ASSERT_EFI_ERROR (Status);
@@ -65,12 +65,12 @@ DetectTpmDevice (
     if (!EFI_ERROR (Status) &&
         (Tcg2DeviceDetection.TpmDeviceDetected >= TPM_DEVICE_MIN) &&
         (Tcg2DeviceDetection.TpmDeviceDetected <= TPM_DEVICE_MAX)) {
-      DEBUG ((EFI_D_ERROR, "TpmDevice from DeviceDetection: %x\n", Tcg2DeviceDetection.TpmDeviceDetected));
+      DEBUG ((DEBUG_ERROR, "TpmDevice from DeviceDetection: %x\n", Tcg2DeviceDetection.TpmDeviceDetected));
       return Tcg2DeviceDetection.TpmDeviceDetected;
     }
   }
 
-  DEBUG ((EFI_D_INFO, "DetectTpmDevice:\n"));
+  DEBUG ((DEBUG_INFO, "DetectTpmDevice:\n"));
 
   // dTPM available and not disabled by setup
   // We need check if it is TPM1.2 or TPM2.0
diff --git a/SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c b/SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c
index 85f2e0ae38..a75d4dad56 100644
--- a/SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c
+++ b/SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c
@@ -157,7 +157,7 @@ InternalDumpData (
 {
   UINTN  Index;
   for (Index = 0; Index < Size; Index++) {
-    DEBUG ((EFI_D_INFO, "%02x", (UINTN)Data[Index]));
+    DEBUG ((DEBUG_INFO, "%02x", (UINTN)Data[Index]));
   }
 }
 
@@ -260,15 +260,15 @@ InternalDumpHex (
   Count = Size / COLUME_SIZE;
   Left  = Size % COLUME_SIZE;
   for (Index = 0; Index < Count; Index++) {
-    DEBUG ((EFI_D_INFO, "%04x: ", Index * COLUME_SIZE));
+    DEBUG ((DEBUG_INFO, "%04x: ", Index * COLUME_SIZE));
     InternalDumpData (Data + Index * COLUME_SIZE, COLUME_SIZE);
-    DEBUG ((EFI_D_INFO, "\n"));
+    DEBUG ((DEBUG_INFO, "\n"));
   }
 
   if (Left != 0) {
-    DEBUG ((EFI_D_INFO, "%04x: ", Index * COLUME_SIZE));
+    DEBUG ((DEBUG_INFO, "%04x: ", Index * COLUME_SIZE));
     InternalDumpData (Data + Index * COLUME_SIZE, Left);
-    DEBUG ((EFI_D_INFO, "\n"));
+    DEBUG ((DEBUG_INFO, "\n"));
   }
 }
 
@@ -401,7 +401,7 @@ Tcg2GetCapability (
         ProtocolCapability->StructureVersion.Minor = 0;
         ProtocolCapability->ProtocolVersion.Major = 1;
         ProtocolCapability->ProtocolVersion.Minor = 0;
-        DEBUG ((EFI_D_ERROR, "TreeGetCapability (Compatible) - %r\n", EFI_SUCCESS));
+        DEBUG ((DEBUG_ERROR, "TreeGetCapability (Compatible) - %r\n", EFI_SUCCESS));
         return EFI_SUCCESS;
       }
     }
@@ -426,15 +426,15 @@ DumpEvent (
 {
   UINTN                     Index;
 
-  DEBUG ((EFI_D_INFO, "  Event:\n"));
-  DEBUG ((EFI_D_INFO, "    PCRIndex  - %d\n", EventHdr->PCRIndex));
-  DEBUG ((EFI_D_INFO, "    EventType - 0x%08x\n", EventHdr->EventType));
-  DEBUG ((EFI_D_INFO, "    Digest    - "));
+  DEBUG ((DEBUG_INFO, "  Event:\n"));
+  DEBUG ((DEBUG_INFO, "    PCRIndex  - %d\n", EventHdr->PCRIndex));
+  DEBUG ((DEBUG_INFO, "    EventType - 0x%08x\n", EventHdr->EventType));
+  DEBUG ((DEBUG_INFO, "    Digest    - "));
   for (Index = 0; Index < sizeof(TCG_DIGEST); Index++) {
-    DEBUG ((EFI_D_INFO, "%02x ", EventHdr->Digest.digest[Index]));
+    DEBUG ((DEBUG_INFO, "%02x ", EventHdr->Digest.digest[Index]));
   }
-  DEBUG ((EFI_D_INFO, "\n"));
-  DEBUG ((EFI_D_INFO, "    EventSize - 0x%08x\n", EventHdr->EventSize));
+  DEBUG ((DEBUG_INFO, "\n"));
+  DEBUG ((DEBUG_INFO, "    EventSize - 0x%08x\n", EventHdr->EventSize));
   InternalDumpHex ((UINT8 *)(EventHdr + 1), EventHdr->EventSize);
 }
 
@@ -454,33 +454,33 @@ DumpTcgEfiSpecIdEventStruct (
   UINT8                            *VendorInfo;
   UINT32                           NumberOfAlgorithms;
 
-  DEBUG ((EFI_D_INFO, "  TCG_EfiSpecIDEventStruct:\n"));
-  DEBUG ((EFI_D_INFO, "    signature          - '"));
+  DEBUG ((DEBUG_INFO, "  TCG_EfiSpecIDEventStruct:\n"));
+  DEBUG ((DEBUG_INFO, "    signature          - '"));
   for (Index = 0; Index < sizeof(TcgEfiSpecIdEventStruct->signature); Index++) {
-    DEBUG ((EFI_D_INFO, "%c", TcgEfiSpecIdEventStruct->signature[Index]));
+    DEBUG ((DEBUG_INFO, "%c", TcgEfiSpecIdEventStruct->signature[Index]));
   }
-  DEBUG ((EFI_D_INFO, "'\n"));
-  DEBUG ((EFI_D_INFO, "    platformClass      - 0x%08x\n", TcgEfiSpecIdEventStruct->platformClass));
-  DEBUG ((EFI_D_INFO, "    specVersion        - %d.%d%d\n", TcgEfiSpecIdEventStruct->specVersionMajor, TcgEfiSpecIdEventStruct->specVersionMinor, TcgEfiSpecIdEventStruct->specErrata));
-  DEBUG ((EFI_D_INFO, "    uintnSize          - 0x%02x\n", TcgEfiSpecIdEventStruct->uintnSize));
+  DEBUG ((DEBUG_INFO, "'\n"));
+  DEBUG ((DEBUG_INFO, "    platformClass      - 0x%08x\n", TcgEfiSpecIdEventStruct->platformClass));
+  DEBUG ((DEBUG_INFO, "    specVersion        - %d.%d%d\n", TcgEfiSpecIdEventStruct->specVersionMajor, TcgEfiSpecIdEventStruct->specVersionMinor, TcgEfiSpecIdEventStruct->specErrata));
+  DEBUG ((DEBUG_INFO, "    uintnSize          - 0x%02x\n", TcgEfiSpecIdEventStruct->uintnSize));
 
   CopyMem (&NumberOfAlgorithms, TcgEfiSpecIdEventStruct + 1, sizeof(NumberOfAlgorithms));
-  DEBUG ((EFI_D_INFO, "    NumberOfAlgorithms - 0x%08x\n", NumberOfAlgorithms));
+  DEBUG ((DEBUG_INFO, "    NumberOfAlgorithms - 0x%08x\n", NumberOfAlgorithms));
 
   DigestSize = (TCG_EfiSpecIdEventAlgorithmSize *)((UINT8 *)TcgEfiSpecIdEventStruct + sizeof(*TcgEfiSpecIdEventStruct) + sizeof(NumberOfAlgorithms));
   for (Index = 0; Index < NumberOfAlgorithms; Index++) {
-    DEBUG ((EFI_D_INFO, "    digest(%d)\n", Index));
-    DEBUG ((EFI_D_INFO, "      algorithmId      - 0x%04x\n", DigestSize[Index].algorithmId));
-    DEBUG ((EFI_D_INFO, "      digestSize       - 0x%04x\n", DigestSize[Index].digestSize));
+    DEBUG ((DEBUG_INFO, "    digest(%d)\n", Index));
+    DEBUG ((DEBUG_INFO, "      algorithmId      - 0x%04x\n", DigestSize[Index].algorithmId));
+    DEBUG ((DEBUG_INFO, "      digestSize       - 0x%04x\n", DigestSize[Index].digestSize));
   }
   VendorInfoSize = (UINT8 *)&DigestSize[NumberOfAlgorithms];
-  DEBUG ((EFI_D_INFO, "    VendorInfoSize     - 0x%02x\n", *VendorInfoSize));
+  DEBUG ((DEBUG_INFO, "    VendorInfoSize     - 0x%02x\n", *VendorInfoSize));
   VendorInfo = VendorInfoSize + 1;
-  DEBUG ((EFI_D_INFO, "    VendorInfo         - "));
+  DEBUG ((DEBUG_INFO, "    VendorInfo         - "));
   for (Index = 0; Index < *VendorInfoSize; Index++) {
-    DEBUG ((EFI_D_INFO, "%02x ", VendorInfo[Index]));
+    DEBUG ((DEBUG_INFO, "%02x ", VendorInfo[Index]));
   }
-  DEBUG ((EFI_D_INFO, "\n"));
+  DEBUG ((DEBUG_INFO, "\n"));
 }
 
 /**
@@ -523,34 +523,34 @@ DumpEvent2 (
   UINT32                    EventSize;
   UINT8                     *EventBuffer;
 
-  DEBUG ((EFI_D_INFO, "  Event:\n"));
-  DEBUG ((EFI_D_INFO, "    PCRIndex  - %d\n", TcgPcrEvent2->PCRIndex));
-  DEBUG ((EFI_D_INFO, "    EventType - 0x%08x\n", TcgPcrEvent2->EventType));
+  DEBUG ((DEBUG_INFO, "  Event:\n"));
+  DEBUG ((DEBUG_INFO, "    PCRIndex  - %d\n", TcgPcrEvent2->PCRIndex));
+  DEBUG ((DEBUG_INFO, "    EventType - 0x%08x\n", TcgPcrEvent2->EventType));
 
-  DEBUG ((EFI_D_INFO, "    DigestCount: 0x%08x\n", TcgPcrEvent2->Digest.count));
+  DEBUG ((DEBUG_INFO, "    DigestCount: 0x%08x\n", TcgPcrEvent2->Digest.count));
 
   DigestCount = TcgPcrEvent2->Digest.count;
   HashAlgo = TcgPcrEvent2->Digest.digests[0].hashAlg;
   DigestBuffer = (UINT8 *)&TcgPcrEvent2->Digest.digests[0].digest;
   for (DigestIndex = 0; DigestIndex < DigestCount; DigestIndex++) {
-    DEBUG ((EFI_D_INFO, "      HashAlgo : 0x%04x\n", HashAlgo));
-    DEBUG ((EFI_D_INFO, "      Digest(%d): ", DigestIndex));
+    DEBUG ((DEBUG_INFO, "      HashAlgo : 0x%04x\n", HashAlgo));
+    DEBUG ((DEBUG_INFO, "      Digest(%d): ", DigestIndex));
     DigestSize = GetHashSizeFromAlgo (HashAlgo);
     for (Index = 0; Index < DigestSize; Index++) {
-      DEBUG ((EFI_D_INFO, "%02x ", DigestBuffer[Index]));
+      DEBUG ((DEBUG_INFO, "%02x ", DigestBuffer[Index]));
     }
-    DEBUG ((EFI_D_INFO, "\n"));
+    DEBUG ((DEBUG_INFO, "\n"));
     //
     // Prepare next
     //
     CopyMem (&HashAlgo, DigestBuffer + DigestSize, sizeof(TPMI_ALG_HASH));
     DigestBuffer = DigestBuffer + DigestSize + sizeof(TPMI_ALG_HASH);
   }
-  DEBUG ((EFI_D_INFO, "\n"));
+  DEBUG ((DEBUG_INFO, "\n"));
   DigestBuffer = DigestBuffer - sizeof(TPMI_ALG_HASH);
 
   CopyMem (&EventSize, DigestBuffer, sizeof(TcgPcrEvent2->EventSize));
-  DEBUG ((EFI_D_INFO, "    EventSize - 0x%08x\n", EventSize));
+  DEBUG ((DEBUG_INFO, "    EventSize - 0x%08x\n", EventSize));
   EventBuffer = DigestBuffer + sizeof(TcgPcrEvent2->EventSize);
   InternalDumpHex (EventBuffer, EventSize);
 }
@@ -616,7 +616,7 @@ DumpEventLog (
   TCG_EfiSpecIDEventStruct  *TcgEfiSpecIdEventStruct;
   UINTN                     NumberOfEvents;
 
-  DEBUG ((EFI_D_INFO, "EventLogFormat: (0x%x)\n", EventLogFormat));
+  DEBUG ((DEBUG_INFO, "EventLogFormat: (0x%x)\n", EventLogFormat));
 
   switch (EventLogFormat) {
   case EFI_TCG2_EVENT_LOG_FORMAT_TCG_1_2:
@@ -626,11 +626,11 @@ DumpEventLog (
       EventHdr = (TCG_PCR_EVENT_HDR *)((UINTN)EventHdr + sizeof(TCG_PCR_EVENT_HDR) + EventHdr->EventSize);
     }
     if (FinalEventsTable == NULL) {
-      DEBUG ((EFI_D_INFO, "FinalEventsTable: NOT FOUND\n"));
+      DEBUG ((DEBUG_INFO, "FinalEventsTable: NOT FOUND\n"));
     } else {
-      DEBUG ((EFI_D_INFO, "FinalEventsTable:    (0x%x)\n", FinalEventsTable));
-      DEBUG ((EFI_D_INFO, "  Version:           (0x%x)\n", FinalEventsTable->Version));
-      DEBUG ((EFI_D_INFO, "  NumberOfEvents:    (0x%x)\n", FinalEventsTable->NumberOfEvents));
+      DEBUG ((DEBUG_INFO, "FinalEventsTable:    (0x%x)\n", FinalEventsTable));
+      DEBUG ((DEBUG_INFO, "  Version:           (0x%x)\n", FinalEventsTable->Version));
+      DEBUG ((DEBUG_INFO, "  NumberOfEvents:    (0x%x)\n", FinalEventsTable->NumberOfEvents));
 
       EventHdr = (TCG_PCR_EVENT_HDR *)(UINTN)(FinalEventsTable + 1);
       for (NumberOfEvents = 0; NumberOfEvents < FinalEventsTable->NumberOfEvents; NumberOfEvents++) {
@@ -656,11 +656,11 @@ DumpEventLog (
     }
 
     if (FinalEventsTable == NULL) {
-      DEBUG ((EFI_D_INFO, "FinalEventsTable: NOT FOUND\n"));
+      DEBUG ((DEBUG_INFO, "FinalEventsTable: NOT FOUND\n"));
     } else {
-      DEBUG ((EFI_D_INFO, "FinalEventsTable:    (0x%x)\n", FinalEventsTable));
-      DEBUG ((EFI_D_INFO, "  Version:           (0x%x)\n", FinalEventsTable->Version));
-      DEBUG ((EFI_D_INFO, "  NumberOfEvents:    (0x%x)\n", FinalEventsTable->NumberOfEvents));
+      DEBUG ((DEBUG_INFO, "FinalEventsTable:    (0x%x)\n", FinalEventsTable));
+      DEBUG ((DEBUG_INFO, "  Version:           (0x%x)\n", FinalEventsTable->Version));
+      DEBUG ((DEBUG_INFO, "  NumberOfEvents:    (0x%x)\n", FinalEventsTable->NumberOfEvents));
 
       TcgPcrEvent2 = (TCG_PCR_EVENT2 *)(UINTN)(FinalEventsTable + 1);
       for (NumberOfEvents = 0; NumberOfEvents < FinalEventsTable->NumberOfEvents; NumberOfEvents++) {
@@ -703,7 +703,7 @@ Tcg2GetEventLog (
 {
   UINTN  Index;
 
-  DEBUG ((EFI_D_INFO, "Tcg2GetEventLog ... (0x%x)\n", EventLogFormat));
+  DEBUG ((DEBUG_INFO, "Tcg2GetEventLog ... (0x%x)\n", EventLogFormat));
 
   if (This == NULL) {
     return EFI_INVALID_PARAMETER;
@@ -738,7 +738,7 @@ Tcg2GetEventLog (
 
   if (EventLogLocation != NULL) {
     *EventLogLocation = mTcgDxeData.EventLogAreaStruct[Index].Lasa;
-    DEBUG ((EFI_D_INFO, "Tcg2GetEventLog (EventLogLocation - %x)\n", *EventLogLocation));
+    DEBUG ((DEBUG_INFO, "Tcg2GetEventLog (EventLogLocation - %x)\n", *EventLogLocation));
   }
 
   if (EventLogLastEntry != NULL) {
@@ -747,15 +747,15 @@ Tcg2GetEventLog (
     } else {
       *EventLogLastEntry = (EFI_PHYSICAL_ADDRESS)(UINTN)mTcgDxeData.EventLogAreaStruct[Index].LastEvent;
     }
-    DEBUG ((EFI_D_INFO, "Tcg2GetEventLog (EventLogLastEntry - %x)\n", *EventLogLastEntry));
+    DEBUG ((DEBUG_INFO, "Tcg2GetEventLog (EventLogLastEntry - %x)\n", *EventLogLastEntry));
   }
 
   if (EventLogTruncated != NULL) {
     *EventLogTruncated = mTcgDxeData.EventLogAreaStruct[Index].EventLogTruncated;
-    DEBUG ((EFI_D_INFO, "Tcg2GetEventLog (EventLogTruncated - %x)\n", *EventLogTruncated));
+    DEBUG ((DEBUG_INFO, "Tcg2GetEventLog (EventLogTruncated - %x)\n", *EventLogTruncated));
   }
 
-  DEBUG ((EFI_D_INFO, "Tcg2GetEventLog - %r\n", EFI_SUCCESS));
+  DEBUG ((DEBUG_INFO, "Tcg2GetEventLog - %r\n", EFI_SUCCESS));
 
   // Dump Event Log for debug purpose
   if ((EventLogLocation != NULL) && (EventLogLastEntry != NULL)) {
@@ -810,10 +810,10 @@ TcgCommLogEvent (
   }
 
   if (NewLogSize + *LogSize > MaxSize) {
-    DEBUG ((EFI_D_INFO, "  MaxSize    - 0x%x\n", MaxSize));
-    DEBUG ((EFI_D_INFO, "  NewLogSize - 0x%x\n", NewLogSize));
-    DEBUG ((EFI_D_INFO, "  LogSize    - 0x%x\n", *LogSize));
-    DEBUG ((EFI_D_INFO, "TcgCommLogEvent - %r\n", EFI_OUT_OF_RESOURCES));
+    DEBUG ((DEBUG_INFO, "  MaxSize    - 0x%x\n", MaxSize));
+    DEBUG ((DEBUG_INFO, "  NewLogSize - 0x%x\n", NewLogSize));
+    DEBUG ((DEBUG_INFO, "  LogSize    - 0x%x\n", *LogSize));
+    DEBUG ((DEBUG_INFO, "TcgCommLogEvent - %r\n", EFI_OUT_OF_RESOURCES));
     return EFI_OUT_OF_RESOURCES;
   }
 
@@ -926,8 +926,8 @@ TcgDxeLogEvent (
       // Increase the NumberOfEvents in FinalEventsTable
       //
       (mTcgDxeData.FinalEventsTable[Index])->NumberOfEvents ++;
-      DEBUG ((EFI_D_INFO, "FinalEventsTable->NumberOfEvents - 0x%x\n", (mTcgDxeData.FinalEventsTable[Index])->NumberOfEvents));
-      DEBUG ((EFI_D_INFO, "  Size - 0x%x\n", (UINTN)EventLogAreaStruct->EventLogSize));
+      DEBUG ((DEBUG_INFO, "FinalEventsTable->NumberOfEvents - 0x%x\n", (mTcgDxeData.FinalEventsTable[Index])->NumberOfEvents));
+      DEBUG ((DEBUG_INFO, "  Size - 0x%x\n", (UINTN)EventLogAreaStruct->EventLogSize));
     }
   }
 
@@ -1047,12 +1047,12 @@ TcgDxeLogHashEvent (
   UINT8                             *DigestBuffer;
   UINT32                            *EventSizePtr;
 
-  DEBUG ((EFI_D_INFO, "SupportedEventLogs - 0x%08x\n", mTcgDxeData.BsCap.SupportedEventLogs));
+  DEBUG ((DEBUG_INFO, "SupportedEventLogs - 0x%08x\n", mTcgDxeData.BsCap.SupportedEventLogs));
 
   RetStatus = EFI_SUCCESS;
   for (Index = 0; Index < sizeof(mTcg2EventInfo)/sizeof(mTcg2EventInfo[0]); Index++) {
     if ((mTcgDxeData.BsCap.SupportedEventLogs & mTcg2EventInfo[Index].LogFormat) != 0) {
-      DEBUG ((EFI_D_INFO, "  LogFormat - 0x%08x\n", mTcg2EventInfo[Index].LogFormat));
+      DEBUG ((DEBUG_INFO, "  LogFormat - 0x%08x\n", mTcg2EventInfo[Index].LogFormat));
       switch (mTcg2EventInfo[Index].LogFormat) {
       case EFI_TCG2_EVENT_LOG_FORMAT_TCG_1_2:
         Status = GetDigestFromDigestList (TPM_ALG_SHA1, DigestList, &NewEventHdr->Digest);
@@ -1156,7 +1156,7 @@ TcgDxeHashLogExtendEvent (
   }
 
   if (Status == EFI_DEVICE_ERROR) {
-    DEBUG ((EFI_D_ERROR, "TcgDxeHashLogExtendEvent - %r. Disable TPM.\n", Status));
+    DEBUG ((DEBUG_ERROR, "TcgDxeHashLogExtendEvent - %r. Disable TPM.\n", Status));
     mTcgDxeData.BsCap.TPMPresentFlag = FALSE;
     REPORT_STATUS_CODE (
       EFI_ERROR_CODE | EFI_ERROR_MINOR,
@@ -1234,7 +1234,7 @@ Tcg2HashLogExtendEvent (
       }
     }
     if (Status == EFI_DEVICE_ERROR) {
-      DEBUG ((EFI_D_ERROR, "MeasurePeImageAndExtend - %r. Disable TPM.\n", Status));
+      DEBUG ((DEBUG_ERROR, "MeasurePeImageAndExtend - %r. Disable TPM.\n", Status));
       mTcgDxeData.BsCap.TPMPresentFlag = FALSE;
       REPORT_STATUS_CODE (
         EFI_ERROR_CODE | EFI_ERROR_MINOR,
@@ -1280,7 +1280,7 @@ Tcg2SubmitCommand (
 {
   EFI_STATUS    Status;
 
-  DEBUG ((EFI_D_INFO, "Tcg2SubmitCommand ...\n"));
+  DEBUG ((DEBUG_INFO, "Tcg2SubmitCommand ...\n"));
 
   if ((This == NULL) ||
       (InputParameterBlockSize == 0) || (InputParameterBlock == NULL) ||
@@ -1305,7 +1305,7 @@ Tcg2SubmitCommand (
              &OutputParameterBlockSize,
              OutputParameterBlock
              );
-  DEBUG ((EFI_D_INFO, "Tcg2SubmitCommand - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "Tcg2SubmitCommand - %r\n", Status));
   return Status;
 }
 
@@ -1351,7 +1351,7 @@ Tcg2SetActivePCRBanks (
   EFI_STATUS  Status;
   UINT32      ReturnCode;
 
-  DEBUG ((EFI_D_INFO, "Tcg2SetActivePCRBanks ... (0x%x)\n", ActivePcrBanks));
+  DEBUG ((DEBUG_INFO, "Tcg2SetActivePCRBanks ... (0x%x)\n", ActivePcrBanks));
 
   if (ActivePcrBanks == 0) {
     return EFI_INVALID_PARAMETER;
@@ -1378,7 +1378,7 @@ Tcg2SetActivePCRBanks (
     Status = EFI_DEVICE_ERROR;
   }
 
-  DEBUG ((EFI_D_INFO, "Tcg2SetActivePCRBanks - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "Tcg2SetActivePCRBanks - %r\n", Status));
 
   return Status;
 }
@@ -1459,7 +1459,7 @@ SetupEventLog (
   UINT32                          NumberOfAlgorithms;
   TCG_EfiStartupLocalityEvent     StartupLocalityEvent;
 
-  DEBUG ((EFI_D_INFO, "SetupEventLog\n"));
+  DEBUG ((DEBUG_INFO, "SetupEventLog\n"));
 
   //
   // 1. Create Log Area
@@ -1838,7 +1838,7 @@ MeasureSeparatorEvent (
   TCG_PCR_EVENT_HDR                 TcgEvent;
   UINT32                            EventData;
 
-  DEBUG ((EFI_D_INFO, "MeasureSeparatorEvent Pcr - %x\n", PCRIndex));
+  DEBUG ((DEBUG_INFO, "MeasureSeparatorEvent Pcr - %x\n", PCRIndex));
 
   EventData = 0;
   TcgEvent.PCRIndex  = PCRIndex;
@@ -1883,8 +1883,8 @@ MeasureVariable (
   UINTN                             VarNameLength;
   UEFI_VARIABLE_DATA                *VarLog;
 
-  DEBUG ((EFI_D_INFO, "Tcg2Dxe: MeasureVariable (Pcr - %x, EventType - %x, ", (UINTN)PCRIndex, (UINTN)EventType));
-  DEBUG ((EFI_D_INFO, "VariableName - %s, VendorGuid - %g)\n", VarName, VendorGuid));
+  DEBUG ((DEBUG_INFO, "Tcg2Dxe: MeasureVariable (Pcr - %x, EventType - %x, ", (UINTN)PCRIndex, (UINTN)EventType));
+  DEBUG ((DEBUG_INFO, "VariableName - %s, VendorGuid - %g)\n", VarName, VendorGuid));
 
   VarNameLength      = StrLen (VarName);
   TcgEvent.PCRIndex  = PCRIndex;
@@ -2234,11 +2234,11 @@ MeasureSecureBootPolicy (
 
   if (PcdGetBool (PcdFirmwareDebuggerInitialized)) {
     Status = MeasureLaunchOfFirmwareDebugger ();
-    DEBUG ((EFI_D_INFO, "MeasureLaunchOfFirmwareDebugger - %r\n", Status));
+    DEBUG ((DEBUG_INFO, "MeasureLaunchOfFirmwareDebugger - %r\n", Status));
   }
 
   Status = MeasureAllSecureVariables ();
-  DEBUG ((EFI_D_INFO, "MeasureAllSecureVariables - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "MeasureAllSecureVariables - %r\n", Status));
 
   //
   // We need measure Separator(7) here, because this event must be between SecureBootPolicy (Configure)
@@ -2247,7 +2247,7 @@ MeasureSecureBootPolicy (
   // the Authority measurement happen before ReadToBoot event.
   //
   Status = MeasureSeparatorEvent (7);
-  DEBUG ((EFI_D_INFO, "MeasureSeparatorEvent - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "MeasureSeparatorEvent - %r\n", Status));
   return ;
 }
 
@@ -2278,7 +2278,7 @@ OnReadyToBoot (
     //
     Status = MeasureHandoffTables ();
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "HOBs not Measured. Error!\n"));
+      DEBUG ((DEBUG_ERROR, "HOBs not Measured. Error!\n"));
     }
 
     //
@@ -2286,7 +2286,7 @@ OnReadyToBoot (
     //
     Status = MeasureAllBootVariables ();
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "Boot Variables not Measured. Error!\n"));
+      DEBUG ((DEBUG_ERROR, "Boot Variables not Measured. Error!\n"));
     }
 
     //
@@ -2297,7 +2297,7 @@ OnReadyToBoot (
                EFI_CALLING_EFI_APPLICATION
                );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_CALLING_EFI_APPLICATION));
+      DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_CALLING_EFI_APPLICATION));
     }
 
     //
@@ -2331,7 +2331,7 @@ OnReadyToBoot (
                EFI_RETURNING_FROM_EFI_APPLICATION
                );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_RETURNING_FROM_EFI_APPLICATION));
+      DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_RETURNING_FROM_EFI_APPLICATION));
     }
 
     //
@@ -2343,11 +2343,11 @@ OnReadyToBoot (
                EFI_CALLING_EFI_APPLICATION
                );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_CALLING_EFI_APPLICATION));
+      DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_CALLING_EFI_APPLICATION));
     }
   }
 
-  DEBUG ((EFI_D_INFO, "TPM2 Tcg2Dxe Measure Data when ReadyToBoot\n"));
+  DEBUG ((DEBUG_INFO, "TPM2 Tcg2Dxe Measure Data when ReadyToBoot\n"));
   //
   // Increase boot attempt counter.
   //
@@ -2381,7 +2381,7 @@ OnExitBootServices (
              EFI_EXIT_BOOT_SERVICES_INVOCATION
              );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_INVOCATION));
+    DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_INVOCATION));
   }
 
   //
@@ -2392,7 +2392,7 @@ OnExitBootServices (
              EFI_EXIT_BOOT_SERVICES_SUCCEEDED
              );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_SUCCEEDED));
+    DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_SUCCEEDED));
   }
 }
 
@@ -2422,7 +2422,7 @@ OnExitBootServicesFailed (
              EFI_EXIT_BOOT_SERVICES_FAILED
              );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_FAILED));
+    DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_FAILED));
   }
 
 }
@@ -2545,13 +2545,13 @@ DriverEntry (
   }
 
   if (GetFirstGuidHob (&gTpmErrorHobGuid) != NULL) {
-    DEBUG ((EFI_D_ERROR, "TPM2 error!\n"));
+    DEBUG ((DEBUG_ERROR, "TPM2 error!\n"));
     return EFI_DEVICE_ERROR;
   }
 
   Status = Tpm2RequestUseTpm ();
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "TPM2 not detected!\n"));
+    DEBUG ((DEBUG_ERROR, "TPM2 not detected!\n"));
     return Status;
   }
 
@@ -2566,14 +2566,14 @@ DriverEntry (
   mTcgDxeData.BsCap.StructureVersion.Major = 1;
   mTcgDxeData.BsCap.StructureVersion.Minor = 1;
 
-  DEBUG ((EFI_D_INFO, "Tcg2.ProtocolVersion  - %02x.%02x\n", mTcgDxeData.BsCap.ProtocolVersion.Major, mTcgDxeData.BsCap.ProtocolVersion.Minor));
-  DEBUG ((EFI_D_INFO, "Tcg2.StructureVersion - %02x.%02x\n", mTcgDxeData.BsCap.StructureVersion.Major, mTcgDxeData.BsCap.StructureVersion.Minor));
+  DEBUG ((DEBUG_INFO, "Tcg2.ProtocolVersion  - %02x.%02x\n", mTcgDxeData.BsCap.ProtocolVersion.Major, mTcgDxeData.BsCap.ProtocolVersion.Minor));
+  DEBUG ((DEBUG_INFO, "Tcg2.StructureVersion - %02x.%02x\n", mTcgDxeData.BsCap.StructureVersion.Major, mTcgDxeData.BsCap.StructureVersion.Minor));
 
   Status = Tpm2GetCapabilityManufactureID (&mTcgDxeData.BsCap.ManufacturerID);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2GetCapabilityManufactureID fail!\n"));
+    DEBUG ((DEBUG_ERROR, "Tpm2GetCapabilityManufactureID fail!\n"));
   } else {
-    DEBUG ((EFI_D_INFO, "Tpm2GetCapabilityManufactureID - %08x\n", mTcgDxeData.BsCap.ManufacturerID));
+    DEBUG ((DEBUG_INFO, "Tpm2GetCapabilityManufactureID - %08x\n", mTcgDxeData.BsCap.ManufacturerID));
   }
 
   DEBUG_CODE (
@@ -2582,19 +2582,19 @@ DriverEntry (
 
     Status = Tpm2GetCapabilityFirmwareVersion (&FirmwareVersion1, &FirmwareVersion2);
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "Tpm2GetCapabilityFirmwareVersion fail!\n"));
+      DEBUG ((DEBUG_ERROR, "Tpm2GetCapabilityFirmwareVersion fail!\n"));
     } else {
-      DEBUG ((EFI_D_INFO, "Tpm2GetCapabilityFirmwareVersion - %08x %08x\n", FirmwareVersion1, FirmwareVersion2));
+      DEBUG ((DEBUG_INFO, "Tpm2GetCapabilityFirmwareVersion - %08x %08x\n", FirmwareVersion1, FirmwareVersion2));
     }
   );
 
   Status = Tpm2GetCapabilityMaxCommandResponseSize (&MaxCommandSize, &MaxResponseSize);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Tpm2GetCapabilityMaxCommandResponseSize fail!\n"));
+    DEBUG ((DEBUG_ERROR, "Tpm2GetCapabilityMaxCommandResponseSize fail!\n"));
   } else {
     mTcgDxeData.BsCap.MaxCommandSize  = (UINT16)MaxCommandSize;
     mTcgDxeData.BsCap.MaxResponseSize = (UINT16)MaxResponseSize;
-    DEBUG ((EFI_D_INFO, "Tpm2GetCapabilityMaxCommandResponseSize - %08x, %08x\n", MaxCommandSize, MaxResponseSize));
+    DEBUG ((DEBUG_INFO, "Tpm2GetCapabilityMaxCommandResponseSize - %08x, %08x\n", MaxCommandSize, MaxResponseSize));
   }
 
   //
@@ -2621,7 +2621,7 @@ DriverEntry (
   } else {
     mTcgDxeData.BsCap.NumberOfPCRBanks = PcdGet32 (PcdTcg2NumberOfPCRBanks);
     if (PcdGet32 (PcdTcg2NumberOfPCRBanks) > NumberOfPCRBanks) {
-      DEBUG ((EFI_D_ERROR, "ERROR: PcdTcg2NumberOfPCRBanks(0x%x) > NumberOfPCRBanks(0x%x)\n", PcdGet32 (PcdTcg2NumberOfPCRBanks), NumberOfPCRBanks));
+      DEBUG ((DEBUG_ERROR, "ERROR: PcdTcg2NumberOfPCRBanks(0x%x) > NumberOfPCRBanks(0x%x)\n", PcdGet32 (PcdTcg2NumberOfPCRBanks), NumberOfPCRBanks));
       mTcgDxeData.BsCap.NumberOfPCRBanks = NumberOfPCRBanks;
     }
   }
@@ -2634,10 +2634,10 @@ DriverEntry (
     mTcgDxeData.BsCap.SupportedEventLogs &= ~EFI_TCG2_EVENT_LOG_FORMAT_TCG_1_2;
   }
 
-  DEBUG ((EFI_D_INFO, "Tcg2.SupportedEventLogs - 0x%08x\n", mTcgDxeData.BsCap.SupportedEventLogs));
-  DEBUG ((EFI_D_INFO, "Tcg2.HashAlgorithmBitmap - 0x%08x\n", mTcgDxeData.BsCap.HashAlgorithmBitmap));
-  DEBUG ((EFI_D_INFO, "Tcg2.NumberOfPCRBanks      - 0x%08x\n", mTcgDxeData.BsCap.NumberOfPCRBanks));
-  DEBUG ((EFI_D_INFO, "Tcg2.ActivePcrBanks        - 0x%08x\n", mTcgDxeData.BsCap.ActivePcrBanks));
+  DEBUG ((DEBUG_INFO, "Tcg2.SupportedEventLogs - 0x%08x\n", mTcgDxeData.BsCap.SupportedEventLogs));
+  DEBUG ((DEBUG_INFO, "Tcg2.HashAlgorithmBitmap - 0x%08x\n", mTcgDxeData.BsCap.HashAlgorithmBitmap));
+  DEBUG ((DEBUG_INFO, "Tcg2.NumberOfPCRBanks      - 0x%08x\n", mTcgDxeData.BsCap.NumberOfPCRBanks));
+  DEBUG ((DEBUG_INFO, "Tcg2.ActivePcrBanks        - 0x%08x\n", mTcgDxeData.BsCap.ActivePcrBanks));
 
   if (mTcgDxeData.BsCap.TPMPresentFlag) {
     //
@@ -2694,7 +2694,7 @@ DriverEntry (
   // Install Tcg2Protocol
   //
   Status = InstallTcg2 ();
-  DEBUG ((EFI_D_INFO, "InstallTcg2 - %r\n", Status));
+  DEBUG ((DEBUG_INFO, "InstallTcg2 - %r\n", Status));
 
   return Status;
 }
diff --git a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c b/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c
index f28f33fdec..921adc48f2 100644
--- a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c
+++ b/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c
@@ -210,7 +210,7 @@ SyncPcrAllocationsAndPcrMask (
   UINT32                            Tpm2PcrMask;
   UINT32                            NewTpm2PcrMask;
 
-  DEBUG ((EFI_D_ERROR, "SyncPcrAllocationsAndPcrMask!\n"));
+  DEBUG ((DEBUG_ERROR, "SyncPcrAllocationsAndPcrMask!\n"));
 
   //
   // Determine the current TPM support and the Platform PCR mask.
@@ -240,9 +240,9 @@ SyncPcrAllocationsAndPcrMask (
   if ((TpmActivePcrBanks & Tpm2PcrMask) != TpmActivePcrBanks) {
     NewTpmActivePcrBanks = TpmActivePcrBanks & Tpm2PcrMask;
 
-    DEBUG ((EFI_D_INFO, "%a - Reallocating PCR banks from 0x%X to 0x%X.\n", __FUNCTION__, TpmActivePcrBanks, NewTpmActivePcrBanks));
+    DEBUG ((DEBUG_INFO, "%a - Reallocating PCR banks from 0x%X to 0x%X.\n", __FUNCTION__, TpmActivePcrBanks, NewTpmActivePcrBanks));
     if (NewTpmActivePcrBanks == 0) {
-      DEBUG ((EFI_D_ERROR, "%a - No viable PCRs active! Please set a less restrictive value for PcdTpm2HashMask!\n", __FUNCTION__));
+      DEBUG ((DEBUG_ERROR, "%a - No viable PCRs active! Please set a less restrictive value for PcdTpm2HashMask!\n", __FUNCTION__));
       ASSERT (FALSE);
     } else {
       Status = Tpm2PcrAllocateBanks (NULL, (UINT32)TpmHashAlgorithmBitmap, NewTpmActivePcrBanks);
@@ -250,7 +250,7 @@ SyncPcrAllocationsAndPcrMask (
         //
         // We can't do much here, but we hope that this doesn't happen.
         //
-        DEBUG ((EFI_D_ERROR, "%a - Failed to reallocate PCRs!\n", __FUNCTION__));
+        DEBUG ((DEBUG_ERROR, "%a - Failed to reallocate PCRs!\n", __FUNCTION__));
         ASSERT_EFI_ERROR (Status);
       }
       //
@@ -267,9 +267,9 @@ SyncPcrAllocationsAndPcrMask (
   if ((Tpm2PcrMask & TpmHashAlgorithmBitmap) != Tpm2PcrMask) {
     NewTpm2PcrMask = Tpm2PcrMask & TpmHashAlgorithmBitmap;
 
-    DEBUG ((EFI_D_INFO, "%a - Updating PcdTpm2HashMask from 0x%X to 0x%X.\n", __FUNCTION__, Tpm2PcrMask, NewTpm2PcrMask));
+    DEBUG ((DEBUG_INFO, "%a - Updating PcdTpm2HashMask from 0x%X to 0x%X.\n", __FUNCTION__, Tpm2PcrMask, NewTpm2PcrMask));
     if (NewTpm2PcrMask == 0) {
-      DEBUG ((EFI_D_ERROR, "%a - No viable PCRs supported! Please set a less restrictive value for PcdTpm2HashMask!\n", __FUNCTION__));
+      DEBUG ((DEBUG_ERROR, "%a - No viable PCRs supported! Please set a less restrictive value for PcdTpm2HashMask!\n", __FUNCTION__));
       ASSERT (FALSE);
     }
 
@@ -308,7 +308,7 @@ LogHashEvent (
   RetStatus = EFI_SUCCESS;
   for (Index = 0; Index < sizeof(mTcg2EventInfo)/sizeof(mTcg2EventInfo[0]); Index++) {
     if ((SupportedEventLogs & mTcg2EventInfo[Index].LogFormat) != 0) {
-      DEBUG ((EFI_D_INFO, "  LogFormat - 0x%08x\n", mTcg2EventInfo[Index].LogFormat));
+      DEBUG ((DEBUG_INFO, "  LogFormat - 0x%08x\n", mTcg2EventInfo[Index].LogFormat));
       switch (mTcg2EventInfo[Index].LogFormat) {
       case EFI_TCG2_EVENT_LOG_FORMAT_TCG_1_2:
         Status = GetDigestFromDigestList (TPM_ALG_SHA1, DigestList, &NewEventHdr->Digest);
@@ -403,7 +403,7 @@ HashLogExtendEvent (
   }
 
   if (Status == EFI_DEVICE_ERROR) {
-    DEBUG ((EFI_D_ERROR, "HashLogExtendEvent - %r. Disable TPM.\n", Status));
+    DEBUG ((DEBUG_ERROR, "HashLogExtendEvent - %r. Disable TPM.\n", Status));
     BuildGuidHob (&gTpmErrorHobGuid,0);
     REPORT_STATUS_CODE (
       EFI_ERROR_CODE | EFI_ERROR_MINOR,
@@ -851,7 +851,7 @@ PeimEntryMA (
   }
 
   if (GetFirstGuidHob (&gTpmErrorHobGuid) != NULL) {
-    DEBUG ((EFI_D_ERROR, "TPM2 error!\n"));
+    DEBUG ((DEBUG_ERROR, "TPM2 error!\n"));
     return EFI_DEVICE_ERROR;
   }
 
@@ -915,7 +915,7 @@ PeimEntryMA (
       for (PcrIndex = 0; PcrIndex < 8; PcrIndex++) {
         Status = MeasureSeparatorEventWithError (PcrIndex);
         if (EFI_ERROR (Status)) {
-          DEBUG ((EFI_D_ERROR, "Separator Event with Error not Measured. Error!\n"));
+          DEBUG ((DEBUG_ERROR, "Separator Event with Error not Measured. Error!\n"));
         }
       }
     }
@@ -946,7 +946,7 @@ PeimEntryMA (
 
 Done:
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "TPM2 error! Build Hob\n"));
+    DEBUG ((DEBUG_ERROR, "TPM2 error! Build Hob\n"));
     BuildGuidHob (&gTpmErrorHobGuid,0);
     REPORT_STATUS_CODE (
       EFI_ERROR_CODE | EFI_ERROR_MINOR,
diff --git a/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c b/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c
index 14e4ed0ee1..8e5c05d456 100644
--- a/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c
+++ b/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c
@@ -155,7 +155,7 @@ MemoryClearCallback (
                              );
     if (EFI_ERROR (Status)) {
       mTcgNvs->MemoryClear.ReturnCode = MOR_REQUEST_GENERAL_FAILURE;
-      DEBUG ((EFI_D_ERROR, "[TPM] Get MOR variable failure! Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Get MOR variable failure! Status = %r\n", Status));
       return EFI_SUCCESS;
     }
 
@@ -165,7 +165,7 @@ MemoryClearCallback (
     MorControl &= ~MOR_CLEAR_MEMORY_BIT_MASK;
   } else {
     mTcgNvs->MemoryClear.ReturnCode = MOR_REQUEST_GENERAL_FAILURE;
-    DEBUG ((EFI_D_ERROR, "[TPM] MOR Parameter error! Parameter = %x\n", mTcgNvs->MemoryClear.Parameter));
+    DEBUG ((DEBUG_ERROR, "[TPM] MOR Parameter error! Parameter = %x\n", mTcgNvs->MemoryClear.Parameter));
     return EFI_SUCCESS;
   }
 
@@ -179,7 +179,7 @@ MemoryClearCallback (
                            );
   if (EFI_ERROR (Status)) {
     mTcgNvs->MemoryClear.ReturnCode = MOR_REQUEST_GENERAL_FAILURE;
-    DEBUG ((EFI_D_ERROR, "[TPM] Set MOR variable failure! Status = %r\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM] Set MOR variable failure! Status = %r\n", Status));
   }
 
   return EFI_SUCCESS;
@@ -259,7 +259,7 @@ UpdatePPVersion (
        DataPtr += 1) {
     if (AsciiStrCmp((CHAR8 *)DataPtr,  PHYSICAL_PRESENCE_VERSION_TAG) == 0) {
       Status = AsciiStrCpyS((CHAR8 *)DataPtr, PHYSICAL_PRESENCE_VERSION_SIZE, PPVer);
-      DEBUG((EFI_D_INFO, "TPM2 Physical Presence Interface Version update status 0x%x\n", Status));
+      DEBUG((DEBUG_INFO, "TPM2 Physical Presence Interface Version update status 0x%x\n", Status));
       return Status;
     }
   }
@@ -548,7 +548,7 @@ UpdateHID (
   //
   Status = Tpm2GetCapabilityManufactureID(&ManufacturerID);
   if (!EFI_ERROR(Status)) {
-    DEBUG((EFI_D_INFO, "TPM_PT_MANUFACTURER 0x%08x\n", ManufacturerID));
+    DEBUG((DEBUG_INFO, "TPM_PT_MANUFACTURER 0x%08x\n", ManufacturerID));
     //
     // ManufacturerID defined in TCG Vendor ID Registry
     // may tailed with 0x00 or 0x20
@@ -568,15 +568,15 @@ UpdateHID (
       PnpHID = FALSE;
     }
   } else {
-    DEBUG ((EFI_D_ERROR, "Get TPM_PT_MANUFACTURER failed %x!\n", Status));
+    DEBUG ((DEBUG_ERROR, "Get TPM_PT_MANUFACTURER failed %x!\n", Status));
     ASSERT(FALSE);
     return Status;
   }
 
   Status = Tpm2GetCapabilityFirmwareVersion(&FirmwareVersion1, &FirmwareVersion2);
   if (!EFI_ERROR(Status)) {
-    DEBUG((EFI_D_INFO, "TPM_PT_FIRMWARE_VERSION_1 0x%x\n", FirmwareVersion1));
-    DEBUG((EFI_D_INFO, "TPM_PT_FIRMWARE_VERSION_2 0x%x\n", FirmwareVersion2));
+    DEBUG((DEBUG_INFO, "TPM_PT_FIRMWARE_VERSION_1 0x%x\n", FirmwareVersion1));
+    DEBUG((DEBUG_INFO, "TPM_PT_FIRMWARE_VERSION_2 0x%x\n", FirmwareVersion2));
     //
     //   #### is Firmware Version 1
     //
@@ -587,7 +587,7 @@ UpdateHID (
     }
 
   } else {
-    DEBUG ((EFI_D_ERROR, "Get TPM_PT_FIRMWARE_VERSION_X failed %x!\n", Status));
+    DEBUG ((DEBUG_ERROR, "Get TPM_PT_FIRMWARE_VERSION_X failed %x!\n", Status));
     ASSERT(FALSE);
     return Status;
   }
@@ -615,7 +615,7 @@ UpdateHID (
     }
   }
 
-  DEBUG((EFI_D_ERROR, "TPM2 ACPI HID TAG for patch not found!\n"));
+  DEBUG((DEBUG_ERROR, "TPM2 ACPI HID TAG for patch not found!\n"));
   return EFI_NOT_FOUND;
 }
 
@@ -801,7 +801,7 @@ PublishTpm2 (
   case Tpm2PtpInterfaceTis:
     break;
   default:
-    DEBUG((EFI_D_ERROR, "TPM2 InterfaceType get error! %d\n", InterfaceType));
+    DEBUG((DEBUG_ERROR, "TPM2 InterfaceType get error! %d\n", InterfaceType));
     break;
   }
 
@@ -855,7 +855,7 @@ InitializeTcgSmm (
   EFI_HANDLE                     SwHandle;
 
   if (!CompareGuid (PcdGetPtr(PcdTpmInstanceGuid), &gEfiTpmDeviceInstanceTpm20DtpmGuid)){
-    DEBUG ((EFI_D_ERROR, "No TPM2 DTPM instance required!\n"));
+    DEBUG ((DEBUG_ERROR, "No TPM2 DTPM instance required!\n"));
     return EFI_UNSUPPORTED;
   }
 
diff --git a/SecurityPkg/Tcg/TcgConfigDxe/TcgConfigDriver.c b/SecurityPkg/Tcg/TcgConfigDxe/TcgConfigDriver.c
index fb06624fdb..3416e8cf38 100644
--- a/SecurityPkg/Tcg/TcgConfigDxe/TcgConfigDriver.c
+++ b/SecurityPkg/Tcg/TcgConfigDxe/TcgConfigDriver.c
@@ -33,13 +33,13 @@ TcgConfigDriverEntryPoint (
   EFI_TCG_PROTOCOL          *TcgProtocol;
 
   if (!CompareGuid (PcdGetPtr(PcdTpmInstanceGuid), &gEfiTpmDeviceInstanceTpm12Guid)){
-    DEBUG ((EFI_D_ERROR, "No TPM12 instance required!\n"));
+    DEBUG ((DEBUG_ERROR, "No TPM12 instance required!\n"));
     return EFI_UNSUPPORTED;
   }
 
   Status = Tpm12RequestUseTpm ();
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "TPM not detected!\n"));
+    DEBUG ((DEBUG_ERROR, "TPM not detected!\n"));
     return Status;
   }
 
diff --git a/SecurityPkg/Tcg/TcgDxe/TcgDxe.c b/SecurityPkg/Tcg/TcgDxe/TcgDxe.c
index 6feb886308..a364cd07c5 100644
--- a/SecurityPkg/Tcg/TcgDxe/TcgDxe.c
+++ b/SecurityPkg/Tcg/TcgDxe/TcgDxe.c
@@ -588,7 +588,7 @@ TcgDxeHashLogExtendEventI (
 
 Done:
   if ((Status == EFI_DEVICE_ERROR) || (Status == EFI_TIMEOUT)) {
-    DEBUG ((EFI_D_ERROR, "TcgDxeHashLogExtendEventI - %r. Disable TPM.\n", Status));
+    DEBUG ((DEBUG_ERROR, "TcgDxeHashLogExtendEventI - %r. Disable TPM.\n", Status));
     TcgData->BsCap.TPMPresentFlag = FALSE;
     REPORT_STATUS_CODE (
       EFI_ERROR_CODE | EFI_ERROR_MINOR,
@@ -1127,7 +1127,7 @@ OnReadyToBoot (
     //
     Status = MeasureHandoffTables ();
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "HOBs not Measured. Error!\n"));
+      DEBUG ((DEBUG_ERROR, "HOBs not Measured. Error!\n"));
     }
 
     //
@@ -1135,7 +1135,7 @@ OnReadyToBoot (
     //
     Status = MeasureAllBootVariables ();
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "Boot Variables not Measured. Error!\n"));
+      DEBUG ((DEBUG_ERROR, "Boot Variables not Measured. Error!\n"));
     }
 
     //
@@ -1145,7 +1145,7 @@ OnReadyToBoot (
                EFI_CALLING_EFI_APPLICATION
                );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_CALLING_EFI_APPLICATION));
+      DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_CALLING_EFI_APPLICATION));
     }
 
     //
@@ -1177,11 +1177,11 @@ OnReadyToBoot (
                EFI_RETURNING_FROM_EFI_APPLICATION
                );
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_RETURNING_FROM_EFI_APPLICATION));
+      DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_RETURNING_FROM_EFI_APPLICATION));
     }
   }
 
-  DEBUG ((EFI_D_INFO, "TPM TcgDxe Measure Data when ReadyToBoot\n"));
+  DEBUG ((DEBUG_INFO, "TPM TcgDxe Measure Data when ReadyToBoot\n"));
   //
   // Increase boot attempt counter.
   //
@@ -1260,7 +1260,7 @@ InstallAcpiTable (
   }
 
   if (EFI_ERROR (Status)) {
-    DEBUG((EFI_D_ERROR, "Tcg Acpi Table installation failure"));
+    DEBUG((DEBUG_ERROR, "Tcg Acpi Table installation failure"));
   }
 }
 
@@ -1289,7 +1289,7 @@ OnExitBootServices (
              EFI_EXIT_BOOT_SERVICES_INVOCATION
              );
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_INVOCATION));
+    DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_INVOCATION));
   }
 
   //
@@ -1299,7 +1299,7 @@ OnExitBootServices (
              EFI_EXIT_BOOT_SERVICES_SUCCEEDED
              );
   if (EFI_ERROR (Status)){
-    DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_SUCCEEDED));
+    DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_SUCCEEDED));
   }
 }
 
@@ -1328,7 +1328,7 @@ OnExitBootServicesFailed (
              EFI_EXIT_BOOT_SERVICES_FAILED
              );
   if (EFI_ERROR (Status)){
-    DEBUG ((EFI_D_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_FAILED));
+    DEBUG ((DEBUG_ERROR, "%a not Measured. Error!\n", EFI_EXIT_BOOT_SERVICES_FAILED));
   }
 }
 
@@ -1381,25 +1381,25 @@ DriverEntry (
   VOID                              *Registration;
 
   if (!CompareGuid (PcdGetPtr(PcdTpmInstanceGuid), &gEfiTpmDeviceInstanceTpm12Guid)){
-    DEBUG ((EFI_D_ERROR, "No TPM12 instance required!\n"));
+    DEBUG ((DEBUG_ERROR, "No TPM12 instance required!\n"));
     return EFI_UNSUPPORTED;
   }
 
   if (GetFirstGuidHob (&gTpmErrorHobGuid) != NULL) {
-    DEBUG ((EFI_D_ERROR, "TPM error!\n"));
+    DEBUG ((DEBUG_ERROR, "TPM error!\n"));
     return EFI_DEVICE_ERROR;
   }
 
   Status = Tpm12RequestUseTpm ();
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "TPM not detected!\n"));
+    DEBUG ((DEBUG_ERROR, "TPM not detected!\n"));
     return Status;
   }
 
   Status = GetTpmStatus (&mTcgDxeData.BsCap.TPMDeactivatedFlag);
   if (EFI_ERROR (Status)) {
     DEBUG ((
-      EFI_D_ERROR,
+      DEBUG_ERROR,
       "DriverEntry: TPM not working properly\n"
       ));
     return Status;
diff --git a/SecurityPkg/Tcg/TcgPei/TcgPei.c b/SecurityPkg/Tcg/TcgPei/TcgPei.c
index 0adfcc50c5..203615d0ab 100644
--- a/SecurityPkg/Tcg/TcgPei/TcgPei.c
+++ b/SecurityPkg/Tcg/TcgPei/TcgPei.c
@@ -307,7 +307,7 @@ HashLogExtendEvent (
 
 Done:
   if ((Status == EFI_DEVICE_ERROR) || (Status == EFI_TIMEOUT)) {
-    DEBUG ((EFI_D_ERROR, "HashLogExtendEvent - %r. Disable TPM.\n", Status));
+    DEBUG ((DEBUG_ERROR, "HashLogExtendEvent - %r. Disable TPM.\n", Status));
     BuildGuidHob (&gTpmErrorHobGuid,0);
     REPORT_STATUS_CODE (
       EFI_ERROR_CODE | EFI_ERROR_MINOR,
@@ -768,12 +768,12 @@ PeimEntryMA (
   EFI_BOOT_MODE                     BootMode;
 
   if (!CompareGuid (PcdGetPtr(PcdTpmInstanceGuid), &gEfiTpmDeviceInstanceTpm12Guid)){
-    DEBUG ((EFI_D_ERROR, "No TPM12 instance required!\n"));
+    DEBUG ((DEBUG_ERROR, "No TPM12 instance required!\n"));
     return EFI_UNSUPPORTED;
   }
 
   if (GetFirstGuidHob (&gTpmErrorHobGuid) != NULL) {
-    DEBUG ((EFI_D_ERROR, "TPM error!\n"));
+    DEBUG ((DEBUG_ERROR, "TPM error!\n"));
     return EFI_DEVICE_ERROR;
   }
 
@@ -837,7 +837,7 @@ PeimEntryMA (
 
 Done:
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "TPM error! Build Hob\n"));
+    DEBUG ((DEBUG_ERROR, "TPM error! Build Hob\n"));
     BuildGuidHob (&gTpmErrorHobGuid,0);
     REPORT_STATUS_CODE (
       EFI_ERROR_CODE | EFI_ERROR_MINOR,
diff --git a/SecurityPkg/Tcg/TcgSmm/TcgSmm.c b/SecurityPkg/Tcg/TcgSmm/TcgSmm.c
index a60efc7d69..4032586f12 100644
--- a/SecurityPkg/Tcg/TcgSmm/TcgSmm.c
+++ b/SecurityPkg/Tcg/TcgSmm/TcgSmm.c
@@ -62,13 +62,13 @@ PhysicalPresenceCallback (
                            &PpData
                            );
 
-  DEBUG ((EFI_D_INFO, "[TPM] PP callback, Parameter = %x\n", mTcgNvs->PhysicalPresence.Parameter));
+  DEBUG ((DEBUG_INFO, "[TPM] PP callback, Parameter = %x\n", mTcgNvs->PhysicalPresence.Parameter));
   if (mTcgNvs->PhysicalPresence.Parameter == ACPI_FUNCTION_RETURN_REQUEST_RESPONSE_TO_OS) {
     if (EFI_ERROR (Status)) {
       mTcgNvs->PhysicalPresence.ReturnCode  = PP_RETURN_TPM_OPERATION_RESPONSE_FAILURE;
       mTcgNvs->PhysicalPresence.LastRequest = 0;
       mTcgNvs->PhysicalPresence.Response    = 0;
-      DEBUG ((EFI_D_ERROR, "[TPM] Get PP variable failure! Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Get PP variable failure! Status = %r\n", Status));
       return EFI_SUCCESS;
     }
     mTcgNvs->PhysicalPresence.ReturnCode  = PP_RETURN_TPM_OPERATION_RESPONSE_SUCCESS;
@@ -78,7 +78,7 @@ PhysicalPresenceCallback (
           || (mTcgNvs->PhysicalPresence.Parameter == ACPI_FUNCTION_SUBMIT_REQUEST_TO_BIOS_2)) {
     if (EFI_ERROR (Status)) {
       mTcgNvs->PhysicalPresence.ReturnCode = TCG_PP_SUBMIT_REQUEST_TO_PREOS_GENERAL_FAILURE;
-      DEBUG ((EFI_D_ERROR, "[TPM] Get PP variable failure! Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Get PP variable failure! Status = %r\n", Status));
       return EFI_SUCCESS;
     }
     if (mTcgNvs->PhysicalPresence.Request == PHYSICAL_PRESENCE_SET_OPERATOR_AUTH) {
@@ -124,7 +124,7 @@ PhysicalPresenceCallback (
   } else if (mTcgNvs->PhysicalPresence.Parameter == ACPI_FUNCTION_GET_USER_CONFIRMATION_STATUS_FOR_REQUEST) {
     if (EFI_ERROR (Status)) {
       mTcgNvs->PhysicalPresence.ReturnCode = TCG_PP_GET_USER_CONFIRMATION_BLOCKED_BY_BIOS_CONFIGURATION;
-      DEBUG ((EFI_D_ERROR, "[TPM] Get PP variable failure! Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Get PP variable failure! Status = %r\n", Status));
       return EFI_SUCCESS;
     }
     //
@@ -140,7 +140,7 @@ PhysicalPresenceCallback (
                              );
     if (EFI_ERROR (Status)) {
       mTcgNvs->PhysicalPresence.ReturnCode = TCG_PP_GET_USER_CONFIRMATION_BLOCKED_BY_BIOS_CONFIGURATION;
-      DEBUG ((EFI_D_ERROR, "[TPM] Get PP flags failure! Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Get PP flags failure! Status = %r\n", Status));
       return EFI_SUCCESS;
     }
 
@@ -257,7 +257,7 @@ MemoryClearCallback (
                              );
     if (EFI_ERROR (Status)) {
       mTcgNvs->MemoryClear.ReturnCode = MOR_REQUEST_GENERAL_FAILURE;
-      DEBUG ((EFI_D_ERROR, "[TPM] Get MOR variable failure! Status = %r\n", Status));
+      DEBUG ((DEBUG_ERROR, "[TPM] Get MOR variable failure! Status = %r\n", Status));
       return EFI_SUCCESS;
     }
 
@@ -267,7 +267,7 @@ MemoryClearCallback (
     MorControl &= ~MOR_CLEAR_MEMORY_BIT_MASK;
   } else {
     mTcgNvs->MemoryClear.ReturnCode = MOR_REQUEST_GENERAL_FAILURE;
-    DEBUG ((EFI_D_ERROR, "[TPM] MOR Parameter error! Parameter = %x\n", mTcgNvs->MemoryClear.Parameter));
+    DEBUG ((DEBUG_ERROR, "[TPM] MOR Parameter error! Parameter = %x\n", mTcgNvs->MemoryClear.Parameter));
     return EFI_SUCCESS;
   }
 
@@ -281,7 +281,7 @@ MemoryClearCallback (
                            );
   if (EFI_ERROR (Status)) {
     mTcgNvs->MemoryClear.ReturnCode = MOR_REQUEST_GENERAL_FAILURE;
-    DEBUG ((EFI_D_ERROR, "[TPM] Set MOR variable failure! Status = %r\n", Status));
+    DEBUG ((DEBUG_ERROR, "[TPM] Set MOR variable failure! Status = %r\n", Status));
   }
 
   return EFI_SUCCESS;
@@ -424,7 +424,7 @@ InitializeTcgSmm (
   EFI_HANDLE                     SwHandle;
 
   if (!CompareGuid (PcdGetPtr(PcdTpmInstanceGuid), &gEfiTpmDeviceInstanceTpm12Guid)){
-    DEBUG ((EFI_D_ERROR, "No TPM12 instance required!\n"));
+    DEBUG ((DEBUG_ERROR, "No TPM12 instance required!\n"));
     return EFI_UNSUPPORTED;
   }
 
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.c b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.c
index a15038da12..7e018ce95d 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.c
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.c
@@ -341,7 +341,7 @@ DeleteVariable (
 
   Status = CreateTimeBasedPayload (&DataSize, &Data);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Fail to create time-based data payload: %r", Status));
+    DEBUG ((DEBUG_ERROR, "Fail to create time-based data payload: %r", Status));
     return Status;
   }
 
@@ -500,11 +500,11 @@ EnrollPlatformKey (
   }
   FilePostFix = Private->FileContext->FileName + NameLength - 4;
   if (!IsDerEncodeCertificate(FilePostFix)) {
-    DEBUG ((EFI_D_ERROR, "Unsupported file type, only DER encoded certificate (%s) is supported.", mSupportX509Suffix));
+    DEBUG ((DEBUG_ERROR, "Unsupported file type, only DER encoded certificate (%s) is supported.", mSupportX509Suffix));
     return EFI_INVALID_PARAMETER;
   }
-  DEBUG ((EFI_D_INFO, "FileName= %s\n", Private->FileContext->FileName));
-  DEBUG ((EFI_D_INFO, "FilePostFix = %s\n", FilePostFix));
+  DEBUG ((DEBUG_INFO, "FileName= %s\n", Private->FileContext->FileName));
+  DEBUG ((DEBUG_INFO, "FilePostFix = %s\n", FilePostFix));
 
   //
   // Prase the selected PK file and generature PK certificate list.
@@ -526,7 +526,7 @@ EnrollPlatformKey (
   DataSize = PkCert->SignatureListSize;
   Status = CreateTimeBasedPayload (&DataSize, (UINT8**) &PkCert);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Fail to create time-based data payload: %r", Status));
+    DEBUG ((DEBUG_ERROR, "Fail to create time-based data payload: %r", Status));
     goto ON_EXIT;
   }
 
@@ -539,7 +539,7 @@ EnrollPlatformKey (
                   );
   if (EFI_ERROR (Status)) {
     if (Status == EFI_OUT_OF_RESOURCES) {
-      DEBUG ((EFI_D_ERROR, "Enroll PK failed with out of resource.\n"));
+      DEBUG ((DEBUG_ERROR, "Enroll PK failed with out of resource.\n"));
     }
     goto ON_EXIT;
   }
@@ -694,7 +694,7 @@ EnrollRsa2048ToKek (
          | EFI_VARIABLE_BOOTSERVICE_ACCESS | EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS;
   Status = CreateTimeBasedPayload (&KekSigListSize, (UINT8**) &KekSigList);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Fail to create time-based data payload: %r", Status));
+    DEBUG ((DEBUG_ERROR, "Fail to create time-based data payload: %r", Status));
     goto ON_EXIT;
   }
 
@@ -818,7 +818,7 @@ EnrollX509ToKek (
           | EFI_VARIABLE_BOOTSERVICE_ACCESS | EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS;
   Status = CreateTimeBasedPayload (&KekSigListSize, (UINT8**) &KekSigList);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Fail to create time-based data payload: %r", Status));
+    DEBUG ((DEBUG_ERROR, "Fail to create time-based data payload: %r", Status));
     goto ON_EXIT;
   }
 
@@ -991,7 +991,7 @@ EnrollX509toSigDB (
           | EFI_VARIABLE_BOOTSERVICE_ACCESS | EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS;
   Status = CreateTimeBasedPayload (&SigDBSize, (UINT8**) &Data);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Fail to create time-based data payload: %r", Status));
+    DEBUG ((DEBUG_ERROR, "Fail to create time-based data payload: %r", Status));
     goto ON_EXIT;
   }
 
@@ -2337,7 +2337,7 @@ EnrollImageSignatureToSigDB (
           | EFI_VARIABLE_BOOTSERVICE_ACCESS | EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS;
   Status = CreateTimeBasedPayload (&SigDBSize, (UINT8**) &Data);
   if (EFI_ERROR (Status)) {
-    DEBUG ((EFI_D_ERROR, "Fail to create time-based data payload: %r", Status));
+    DEBUG ((DEBUG_ERROR, "Fail to create time-based data payload: %r", Status));
     goto ON_EXIT;
   }
 
@@ -2794,7 +2794,7 @@ DeleteKeyExchangeKey (
   if ((Attr & EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS) != 0) {
     Status = CreateTimeBasedPayload (&DataSize, &OldData);
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "Fail to create time-based data payload: %r", Status));
+      DEBUG ((DEBUG_ERROR, "Fail to create time-based data payload: %r", Status));
       goto ON_EXIT;
     }
   }
@@ -2995,7 +2995,7 @@ DeleteSignature (
   if ((Attr & EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS) != 0) {
     Status = CreateTimeBasedPayload (&DataSize, &OldData);
     if (EFI_ERROR (Status)) {
-      DEBUG ((EFI_D_ERROR, "Fail to create time-based data payload: %r", Status));
+      DEBUG ((DEBUG_ERROR, "Fail to create time-based data payload: %r", Status));
       goto ON_EXIT;
     }
   }
-- 
2.21.0.windows.1


^ permalink raw reply related	[flat|nested] 7+ messages in thread

* [Patch v2 2/2] SecurityPkg: Fix spelling errors
  2019-10-22 17:37 [Patch v2 0/2] SecurityPkg: Fix spelling errors Michael D Kinney
  2019-10-22 17:37 ` [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_* Michael D Kinney
@ 2019-10-22 17:37 ` Michael D Kinney
  1 sibling, 0 replies; 7+ messages in thread
From: Michael D Kinney @ 2019-10-22 17:37 UTC (permalink / raw)
  To: devel; +Cc: Sean Brogan, Jiewen Yao, Jian J Wang, Chao Zhang

From: Sean Brogan <sean.brogan@microsoft.com>

https://bugzilla.tianocore.org/show_bug.cgi?id=2265

Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Jian J Wang <jian.j.wang@intel.com>
Cc: Chao Zhang <chao.b.zhang@intel.com>
Signed-off-by: Michael D Kinney <michael.d.kinney@intel.com>
---
 SecurityPkg/FvReportPei/FvReportPei.c         |  4 ++--
 SecurityPkg/Hash2DxeCrypto/Driver.c           |  6 ++---
 SecurityPkg/Hash2DxeCrypto/Driver.h           |  4 ++--
 SecurityPkg/HddPassword/HddPasswordDxe.c      | 10 ++++----
 SecurityPkg/HddPassword/HddPasswordDxe.h      |  2 +-
 .../HddPassword/HddPasswordStrings.uni        |  2 +-
 .../Guid/AuthenticatedVariableFormat.h        |  2 +-
 .../Include/Library/Tcg2PhysicalPresenceLib.h |  4 ++--
 .../Include/Library/TcgStorageCoreLib.h       | 12 +++++-----
 SecurityPkg/Include/Library/Tpm2CommandLib.h  |  2 +-
 SecurityPkg/Include/Library/TpmCommLib.h      |  2 +-
 .../Ppi/FirmwareVolumeInfoPrehashedFV.h       |  4 ++--
 .../Library/AuthVariableLib/AuthService.c     |  4 ++--
 .../AuthVariableLib/AuthServiceInternal.h     |  2 +-
 .../Library/AuthVariableLib/AuthVariableLib.c |  4 ++--
 .../DxeImageAuthenticationStatusLib.c         |  2 +-
 .../DxeImageVerificationLib.c                 | 10 ++++----
 .../DxeRsa2048Sha256GuidedSectionExtractLib.c |  4 ++--
 ...xeRsa2048Sha256GuidedSectionExtractLib.inf |  2 +-
 ...xeRsa2048Sha256GuidedSectionExtractLib.uni |  2 +-
 .../DxeTpm2MeasureBootLib.c                   |  4 ++--
 .../DxeTpmMeasureBootLib.c                    |  4 ++--
 .../DxeTpmMeasurementLib.c                    |  2 +-
 .../HashInstanceLibSha1/HashInstanceLibSha1.c |  2 +-
 .../HashInstanceLibSha256.c                   |  2 +-
 .../HashInstanceLibSha384.c                   |  2 +-
 .../HashInstanceLibSha512.c                   |  2 +-
 SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c |  2 +-
 .../PeiRsa2048Sha256GuidedSectionExtractLib.c |  4 ++--
 ...eiRsa2048Sha256GuidedSectionExtractLib.inf |  2 +-
 ...eiRsa2048Sha256GuidedSectionExtractLib.uni |  2 +-
 .../TcgStorageCoreLib/TcgStorageCore.c        | 10 ++++----
 .../TcgStorageCoreLib/TcgStorageUtil.c        |  2 +-
 .../TcgStorageOpalLib/TcgStorageOpalUtil.c    |  6 ++---
 .../Library/Tpm12CommandLib/Tpm12NvStorage.c  |  2 +-
 .../Library/Tpm12DeviceLibDTpm/Tpm12Tis.c     |  2 +-
 .../Library/Tpm2CommandLib/Tpm2Capability.c   |  4 ++--
 .../Library/Tpm2CommandLib/Tpm2Hierarchy.c    |  2 +-
 .../Tpm2DeviceLibDTpm/Tpm2DeviceLibDTpm.c     |  2 +-
 .../Tpm2DeviceLibDTpm/Tpm2InstanceLibDTpm.c   |  2 +-
 .../Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c       |  4 ++--
 .../Library/Tpm2DeviceLibDTpm/Tpm2Tis.c       |  4 ++--
 SecurityPkg/Library/TpmCommLib/CommonHeader.h |  2 +-
 SecurityPkg/Library/TpmCommLib/TisPc.c        |  2 +-
 .../Pkcs7VerifyDxe/Pkcs7VerifyDxe.c           | 18 +++++++-------
 .../RandomNumberGenerator/RngDxe/RdRand.c     |  2 +-
 SecurityPkg/SecurityPkg.dec                   | 18 +++++++-------
 SecurityPkg/SecurityPkg.dsc                   |  2 +-
 SecurityPkg/SecurityPkg.uni                   | 12 +++++-----
 .../Tcg/MemoryOverwriteControl/TcgMor.c       |  6 ++---
 .../Tcg/MemoryOverwriteControl/TcgMor.inf     |  2 +-
 .../Tcg/MemoryOverwriteControl/TcgMor.uni     |  2 +-
 .../TcgMorLock.c                              |  4 ++--
 .../TcgMorLock.h                              |  2 +-
 .../TcgMorLock.uni                            |  4 ++--
 .../TcgMorLockSmm.inf                         |  2 +-
 .../Tcg/Opal/OpalPassword/OpalDriver.c        |  6 ++---
 .../Tcg/Opal/OpalPassword/OpalDriver.h        |  6 ++---
 SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c   | 10 ++++----
 SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h   |  8 +++----
 .../PhysicalPresencePei/PhysicalPresencePei.c |  2 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2Config.vfr     |  6 ++---
 SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c |  2 +-
 SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c   |  4 ++--
 SecurityPkg/Tcg/Tcg2Dxe/MeasureBootPeCoff.c   |  2 +-
 SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c             |  2 +-
 SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c             | 16 ++++++-------
 SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c             | 22 ++++++++---------
 SecurityPkg/Tcg/Tcg2Smm/Tpm.asl               |  6 ++---
 .../Tcg/TcgConfigDxe/TcgConfigDriver.c        |  2 +-
 SecurityPkg/Tcg/TcgDxe/TcgDxe.c               |  6 ++---
 SecurityPkg/Tcg/TcgPei/TcgPei.c               | 18 +++++++-------
 SecurityPkg/Tcg/TcgSmm/Tpm.asl                |  6 ++---
 .../SecureBootConfigDriver.c                  |  2 +-
 .../SecureBootConfigDxe.inf                   |  2 +-
 .../SecureBootConfigDxe.uni                   |  2 +-
 .../SecureBootConfigImpl.c                    | 24 +++++++++----------
 .../SecureBootConfigImpl.h                    | 10 ++++----
 .../SecureBootConfigMisc.c                    |  8 +++----
 .../SecureBootConfigNvData.h                  |  4 ++--
 .../SecureBootConfigStrings.uni               |  4 ++--
 81 files changed, 205 insertions(+), 205 deletions(-)

diff --git a/SecurityPkg/FvReportPei/FvReportPei.c b/SecurityPkg/FvReportPei/FvReportPei.c
index d24470af6b..d709760ea3 100644
--- a/SecurityPkg/FvReportPei/FvReportPei.c
+++ b/SecurityPkg/FvReportPei/FvReportPei.c
@@ -145,7 +145,7 @@ VerifyHashedFv (
   ASSERT (HashValue != NULL);
 
   //
-  // Calcuate hash value for each FV first.
+  // Calculate hash value for each FV first.
   //
   FvHashValue = HashValue;
   for (FvIndex = 0; FvIndex < FvNumber; ++FvIndex) {
@@ -281,7 +281,7 @@ ReportHashedFv (
   @param[in] StoredHashFvPpi  Pointer to PPI containing hash information.
   @param[in] BootMode         Current boot mode.
 
-  @retval Pointer to structure containning valid hash information for current boot mode.
+  @retval Pointer to structure containing valid hash information for current boot mode.
   @retval NULL if there's no hash associated with current boot mode.
 **/
 STATIC
diff --git a/SecurityPkg/Hash2DxeCrypto/Driver.c b/SecurityPkg/Hash2DxeCrypto/Driver.c
index a6c5a2c0af..0d123b2a2f 100644
--- a/SecurityPkg/Hash2DxeCrypto/Driver.c
+++ b/SecurityPkg/Hash2DxeCrypto/Driver.c
@@ -22,7 +22,7 @@ EFI_SERVICE_BINDING_PROTOCOL    mHash2ServiceBindingProtocol = {
                                      it is not NULL, then the I/O services are added
                                      to the existing child handle.
 
-  @retval EFI_SUCCES                 The protocol was added to ChildHandle.
+  @retval EFI_SUCCESS                The protocol was added to ChildHandle.
   @retval EFI_INVALID_PARAMETER      ChildHandle is NULL.
   @retval EFI_OUT_OF_RESOURCES       There are not enough resources available to
                                      create the child.
@@ -99,7 +99,7 @@ Hash2ServiceBindingCreateChild (
                                  instance.
   @param[in]  ChildHandle        Handle of the child to destroy.
 
-  @retval EFI_SUCCES             The protocol was removed from ChildHandle.
+  @retval EFI_SUCCESS            The protocol was removed from ChildHandle.
   @retval EFI_UNSUPPORTED        ChildHandle does not support the protocol that
                                  is being removed.
   @retval EFI_INVALID_PARAMETER  ChildHandle is NULL.
@@ -193,7 +193,7 @@ Hash2ServiceBindingDestroyChild (
   @param[in]  ImageHandle  The image handle of the driver.
   @param[in]  SystemTable  The system table.
 
-  @retval EFI_SUCCES       The service binding protocols is successfully installed.
+  @retval EFI_SUCCESS      The service binding protocols is successfully installed.
   @retval Others           Other errors as indicated.
 
 **/
diff --git a/SecurityPkg/Hash2DxeCrypto/Driver.h b/SecurityPkg/Hash2DxeCrypto/Driver.h
index 162279e469..7b8996912a 100644
--- a/SecurityPkg/Hash2DxeCrypto/Driver.h
+++ b/SecurityPkg/Hash2DxeCrypto/Driver.h
@@ -79,7 +79,7 @@ typedef struct {
                                      it is not NULL, then the I/O services are added
                                      to the existing child handle.
 
-  @retval EFI_SUCCES                 The protocol was added to ChildHandle.
+  @retval EFI_SUCCESS                The protocol was added to ChildHandle.
   @retval EFI_INVALID_PARAMETER      ChildHandle is NULL.
   @retval EFI_OUT_OF_RESOURCES       There are not enough resources available to
                                      create the child.
@@ -104,7 +104,7 @@ Hash2ServiceBindingCreateChild (
                                  instance.
   @param[in]  ChildHandle        Handle of the child to destroy.
 
-  @retval EFI_SUCCES             The protocol was removed from ChildHandle.
+  @retval EFI_SUCCESS            The protocol was removed from ChildHandle.
   @retval EFI_UNSUPPORTED        ChildHandle does not support the protocol that
                                  is being removed.
   @retval EFI_INVALID_PARAMETER  ChildHandle is NULL.
diff --git a/SecurityPkg/HddPassword/HddPasswordDxe.c b/SecurityPkg/HddPassword/HddPasswordDxe.c
index 051e64091d..a25b3471d0 100644
--- a/SecurityPkg/HddPassword/HddPasswordDxe.c
+++ b/SecurityPkg/HddPassword/HddPasswordDxe.c
@@ -120,7 +120,7 @@ BuildHddPasswordDeviceInfo (
 
     //
     // 1. Handle device which already set password.
-    // 2. When request to send freeze comamnd, driver also needs to handle device
+    // 2. When request to send freeze command, driver also needs to handle device
     //    which support security feature.
     //
     if ((!PasswordIsFullZero (ConfigFormEntry->Password)) ||
@@ -2008,9 +2008,9 @@ SaveHddPasswordRequest (
 }
 
 /**
-  Get the HDD Password configuration form entry by the index of the goto opcode actived.
+  Get the HDD Password configuration form entry by the index of the goto opcode activated.
 
-  @param[in]  Index The 0-based index of the goto opcode actived.
+  @param[in]  Index The 0-based index of the goto opcode activated.
 
   @return The HDD Password configuration form entry found.
 **/
@@ -2758,7 +2758,7 @@ HddPasswordConfigFormInit (
   @param ImageHandle     Image handle this driver.
   @param SystemTable     Pointer to SystemTable.
 
-  @retval EFI_SUCESS     This function always complete successfully.
+  @retval EFI_SUCCESS     This function always complete successfully.
 
 **/
 EFI_STATUS
@@ -2806,7 +2806,7 @@ HddPasswordDxeInit (
   ASSERT_EFI_ERROR (Status);
 
   //
-  // Make HDD_PASSWORD_VARIABLE_NAME varible read-only.
+  // Make HDD_PASSWORD_VARIABLE_NAME variable read-only.
   //
   Status = gBS->LocateProtocol (&gEdkiiVariableLockProtocolGuid, NULL, (VOID **) &VariableLock);
   if (!EFI_ERROR (Status)) {
diff --git a/SecurityPkg/HddPassword/HddPasswordDxe.h b/SecurityPkg/HddPassword/HddPasswordDxe.h
index f695ca9454..87db587eb6 100644
--- a/SecurityPkg/HddPassword/HddPasswordDxe.h
+++ b/SecurityPkg/HddPassword/HddPasswordDxe.h
@@ -88,7 +88,7 @@ typedef struct _HDD_PASSWORD_DXE_PRIVATE_DATA {
 #define HDD_PASSWORD_DXE_PRIVATE_FROM_THIS(a)  CR (a, HDD_PASSWORD_DXE_PRIVATE_DATA, ConfigAccess, HDD_PASSWORD_DXE_PRIVATE_SIGNATURE)
 
 //
-//Iterate through the doule linked list. NOT delete safe
+//Iterate through the double linked list. NOT delete safe
 //
 #define EFI_LIST_FOR_EACH(Entry, ListHead)    \
   for (Entry = (ListHead)->ForwardLink; Entry != (ListHead); Entry = Entry->ForwardLink)
diff --git a/SecurityPkg/HddPassword/HddPasswordStrings.uni b/SecurityPkg/HddPassword/HddPasswordStrings.uni
index 188c40f349..b6fddffced 100644
--- a/SecurityPkg/HddPassword/HddPasswordStrings.uni
+++ b/SecurityPkg/HddPassword/HddPasswordStrings.uni
@@ -16,7 +16,7 @@
 #string STR_SECURITY_HDD_BANNER_ONE           #language en-US "Allows Access to Set, Modify and Clear HardDisk User and"
 #string STR_SECURITY_HDD_BANNER_TWO           #language en-US "Master Passwords."
 #string STR_SECURITY_HDD_BANNER_THREE         #language en-US "User Password need to be installed for Enabling Security."
-#string STR_SECURITY_HDD_BANNER_FOUR          #language en-US "Master Password can be modified only when succesfully"
+#string STR_SECURITY_HDD_BANNER_FOUR          #language en-US "Master Password can be modified only when successfully"
 #string STR_SECURITY_HDD_BANNER_FIVE          #language en-US "unlocked with User Password in POST."
 
 #string STR_HDD_SECURITY_HD                   #language en-US "HDD Password"
diff --git a/SecurityPkg/Include/Guid/AuthenticatedVariableFormat.h b/SecurityPkg/Include/Guid/AuthenticatedVariableFormat.h
index 2a097826a0..44ceebc488 100644
--- a/SecurityPkg/Include/Guid/AuthenticatedVariableFormat.h
+++ b/SecurityPkg/Include/Guid/AuthenticatedVariableFormat.h
@@ -54,7 +54,7 @@ extern EFI_GUID gEfiVendorKeysNvGuid;
 
 ///
 ///  "VendorKeysNv" variable to record the out of band secure boot keys modification.
-///  This variable is a read-only NV varaible that indicates whether someone other than
+///  This variable is a read-only NV variable that indicates whether someone other than
 ///  the platform vendor has used a mechanism not defined by the UEFI Specification to
 ///  transition the system to setup mode or to update secure boot keys.
 ///
diff --git a/SecurityPkg/Include/Library/Tcg2PhysicalPresenceLib.h b/SecurityPkg/Include/Library/Tcg2PhysicalPresenceLib.h
index 8da3deaf86..39febcb655 100644
--- a/SecurityPkg/Include/Library/Tcg2PhysicalPresenceLib.h
+++ b/SecurityPkg/Include/Library/Tcg2PhysicalPresenceLib.h
@@ -29,8 +29,8 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 //
 // UEFI TCG2 library definition bit of the BIOS Information Flags
 //
-#define TCG2_BIOS_INFORMATION_FLAG_HIERACHY_CONTROL_STORAGE_DISABLE      BIT8
-#define TCG2_BIOS_INFORMATION_FLAG_HIERACHY_CONTROL_ENDORSEMENT_DISABLE  BIT9
+#define TCG2_BIOS_INFORMATION_FLAG_HIERARCHY_CONTROL_STORAGE_DISABLE      BIT8
+#define TCG2_BIOS_INFORMATION_FLAG_HIERARCHY_CONTROL_ENDORSEMENT_DISABLE  BIT9
 
 //
 // UEFI TCG2 library definition bit of the BIOS Storage Management Flags
diff --git a/SecurityPkg/Include/Library/TcgStorageCoreLib.h b/SecurityPkg/Include/Library/TcgStorageCoreLib.h
index 190065b63e..c25a56a14c 100644
--- a/SecurityPkg/Include/Library/TcgStorageCoreLib.h
+++ b/SecurityPkg/Include/Library/TcgStorageCoreLib.h
@@ -696,7 +696,7 @@ TcgGetTokenUINT64(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -713,7 +713,7 @@ TcgGetNextUINT8(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -729,7 +729,7 @@ TcgGetNextUINT16(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -745,7 +745,7 @@ TcgGetNextUINT32(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -761,7 +761,7 @@ TcgGetNextUINT64(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -1261,7 +1261,7 @@ TcgEnumLevel0Discovery(
   Get Feature code from the header.
 
   @param     DiscoveryHeader    The discovery header.
-  @param     FeatureCode        reutrn the Feature code.
+  @param     FeatureCode        return the Feature code.
   @param     FeatureSize        return the Feature size.
 
   @retval    return the Feature code data.
diff --git a/SecurityPkg/Include/Library/Tpm2CommandLib.h b/SecurityPkg/Include/Library/Tpm2CommandLib.h
index d78d5ee1ba..ce381e786b 100644
--- a/SecurityPkg/Include/Library/Tpm2CommandLib.h
+++ b/SecurityPkg/Include/Library/Tpm2CommandLib.h
@@ -585,7 +585,7 @@ Tpm2PcrAllocateBanks (
   NOTE:
   To simplify this function, leave returned CapabilityData for caller to unpack since there are
   many capability categories and only few categories will be used in firmware. It means the caller
-  need swap the byte order for the feilds in CapabilityData.
+  need swap the byte order for the fields in CapabilityData.
 
   @param[in]  Capability         Group selection; determines the format of the response.
   @param[in]  Property           Further definition of information.
diff --git a/SecurityPkg/Include/Library/TpmCommLib.h b/SecurityPkg/Include/Library/TpmCommLib.h
index b9aca60b82..7e102a6a11 100644
--- a/SecurityPkg/Include/Library/TpmCommLib.h
+++ b/SecurityPkg/Include/Library/TpmCommLib.h
@@ -214,7 +214,7 @@ TisPcWaitRegisterBits (
   in the time of default TIS_TIMEOUT_D.
 
   @param[in]  TisReg                Pointer to TIS register.
-  @param[out] BurstCount            Pointer to a buffer to store the got BurstConut.
+  @param[out] BurstCount            Pointer to a buffer to store the got BurstCount.
 
   @retval     EFI_SUCCESS           Get BurstCount.
   @retval     EFI_INVALID_PARAMETER TisReg is NULL or BurstCount is NULL.
diff --git a/SecurityPkg/Include/Ppi/FirmwareVolumeInfoPrehashedFV.h b/SecurityPkg/Include/Ppi/FirmwareVolumeInfoPrehashedFV.h
index 2fc95537dc..1b7320e916 100644
--- a/SecurityPkg/Include/Ppi/FirmwareVolumeInfoPrehashedFV.h
+++ b/SecurityPkg/Include/Ppi/FirmwareVolumeInfoPrehashedFV.h
@@ -26,10 +26,10 @@ typedef struct _HASH_INFO {
 //
 // This PPI carries prehashsed data for one FV.  Platform should ensure 1:1 mapping between pre-hashed PPI and corresponding FV.
 // The Count field in PPI is followed by Count number of FV hash info entries, which can be extended to PCR and logged to TCG event log directly by TCG modules.
-// TCG module checks TPM required hash algorithms(PcdTpm2HashMask) with each pre-hased PPIs
+// TCG module checks TPM required hash algorithms(PcdTpm2HashMask) with each pre-hashed PPIs
 //   For each pre-hashed PPI
 //     If PPI carries hash generated by equivalent or larger algorithm set than TPM required, directly use PPI
-//     else, drops PPI data and cacluate all hash again
+//     else, drops PPI data and calculate all hash again
 //
 typedef struct {
   UINT32                                     FvBase;
diff --git a/SecurityPkg/Library/AuthVariableLib/AuthService.c b/SecurityPkg/Library/AuthVariableLib/AuthService.c
index 4451be8b65..37fd2d9519 100644
--- a/SecurityPkg/Library/AuthVariableLib/AuthService.c
+++ b/SecurityPkg/Library/AuthVariableLib/AuthService.c
@@ -425,7 +425,7 @@ CheckSignatureListFormat(
   RsaContext = NULL;
 
   //
-  // Walk throuth the input signature list and check the data format.
+  // Walk through the input signature list and check the data format.
   // If any signature is incorrectly formed, the whole check will fail.
   //
   while ((SigDataSize > 0) && (SigDataSize >= SigList->SignatureListSize)) {
@@ -1069,7 +1069,7 @@ AuthServiceInternalCompareTimeStamp (
   @param[out] Sha256Digest       Sha256 digest calculated.
 
   @return EFI_ABORTED          Digest process failed.
-  @return EFI_SUCCESS          SHA256 Digest is succesfully calculated.
+  @return EFI_SUCCESS          SHA256 Digest is successfully calculated.
 
 **/
 EFI_STATUS
diff --git a/SecurityPkg/Library/AuthVariableLib/AuthServiceInternal.h b/SecurityPkg/Library/AuthVariableLib/AuthServiceInternal.h
index da2c40bc37..2bec637f75 100644
--- a/SecurityPkg/Library/AuthVariableLib/AuthServiceInternal.h
+++ b/SecurityPkg/Library/AuthVariableLib/AuthServiceInternal.h
@@ -159,7 +159,7 @@ DeleteCertsFromDb (
 /**
   Clean up signer's certificates for common authenticated variable
   by corresponding VariableName and VendorGuid from "certdb".
-  Sytem may break down during Timebased Variable update & certdb update,
+  System may break down during Timebased Variable update & certdb update,
   make them inconsistent,  this function is called in AuthVariable Init to ensure
   consistency
 
diff --git a/SecurityPkg/Library/AuthVariableLib/AuthVariableLib.c b/SecurityPkg/Library/AuthVariableLib/AuthVariableLib.c
index 0cc8fc7b4a..7f31458edb 100644
--- a/SecurityPkg/Library/AuthVariableLib/AuthVariableLib.c
+++ b/SecurityPkg/Library/AuthVariableLib/AuthVariableLib.c
@@ -96,7 +96,7 @@ VOID **mAuthVarAddressPointer[9];
 AUTH_VAR_LIB_CONTEXT_IN *mAuthVarLibContextIn = NULL;
 
 /**
-  Initialization for authenticated varibale services.
+  Initialization for authenticated variable services.
   If this initialization returns error status, other APIs will not work
   and expect to be not called then.
 
@@ -382,7 +382,7 @@ AuthVariableLibInitialize (
   @retval EFI_INVALID_PARAMETER     Invalid parameter.
   @retval EFI_WRITE_PROTECTED       Variable is write-protected.
   @retval EFI_OUT_OF_RESOURCES      There is not enough resource.
-  @retval EFI_SECURITY_VIOLATION    The variable is with EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACESS
+  @retval EFI_SECURITY_VIOLATION    The variable is with EFI_VARIABLE_TIME_BASED_AUTHENTICATED_WRITE_ACCESS
                                     set, but the AuthInfo does NOT pass the validation
                                     check carried out by the firmware.
   @retval EFI_UNSUPPORTED           Unsupported to process authenticated variable.
diff --git a/SecurityPkg/Library/DxeImageAuthenticationStatusLib/DxeImageAuthenticationStatusLib.c b/SecurityPkg/Library/DxeImageAuthenticationStatusLib/DxeImageAuthenticationStatusLib.c
index 38448f0c8c..e4ddff21b5 100644
--- a/SecurityPkg/Library/DxeImageAuthenticationStatusLib/DxeImageAuthenticationStatusLib.c
+++ b/SecurityPkg/Library/DxeImageAuthenticationStatusLib/DxeImageAuthenticationStatusLib.c
@@ -49,7 +49,7 @@ DxeImageAuthenticationStatusHandler (
 
 
 /**
-  Register image authenticaion status check handler.
+  Register image authentication status check handler.
 
   @param  ImageHandle   ImageHandle of the loaded driver.
   @param  SystemTable   Pointer to the EFI System Table.
diff --git a/SecurityPkg/Library/DxeImageVerificationLib/DxeImageVerificationLib.c b/SecurityPkg/Library/DxeImageVerificationLib/DxeImageVerificationLib.c
index 67bccba1db..1ead4d3756 100644
--- a/SecurityPkg/Library/DxeImageVerificationLib/DxeImageVerificationLib.c
+++ b/SecurityPkg/Library/DxeImageVerificationLib/DxeImageVerificationLib.c
@@ -745,7 +745,7 @@ AddImageExeInfo (
   if (ImageExeInfoTable != NULL) {
     //
     // The table has been found!
-    // We must enlarge the table to accomodate the new exe info entry.
+    // We must enlarge the table to accommodate the new exe info entry.
     //
     ImageExeInfoTableSize = GetImageExeInfoTableSize (ImageExeInfoTable);
   } else {
@@ -947,7 +947,7 @@ Done:
 
   @param[in]  VariableName        Name of database variable that is searched in.
   @param[in]  Signature           Pointer to signature that is searched for.
-  @param[in]  CertType            Pointer to hash algrithom.
+  @param[in]  CertType            Pointer to hash algorithm.
   @param[in]  SignatureSize       Size of Signature.
 
   @return TRUE                    Found the signature in the variable database.
@@ -992,7 +992,7 @@ IsSignatureFoundInDatabase (
     goto Done;
   }
   //
-  // Enumerate all signature data in SigDB to check if executable's signature exists.
+  // Enumerate all signature data in SigDB to check if signature exists for executable.
   //
   CertList = (EFI_SIGNATURE_LIST *) Data;
   while ((DataSize > 0) && (DataSize >= CertList->SignatureListSize)) {
@@ -1844,7 +1844,7 @@ DxeImageVerificationHandler (
 
   if (OffSet != (SecDataDir->VirtualAddress + SecDataDir->Size)) {
     //
-    // The Size in Certificate Table or the attribute certicate table is corrupted.
+    // The Size in Certificate Table or the attribute certificate table is corrupted.
     //
     VerifyStatus = EFI_ACCESS_DENIED;
   }
@@ -1855,7 +1855,7 @@ DxeImageVerificationHandler (
     Status = EFI_ACCESS_DENIED;
     if (Action == EFI_IMAGE_EXECUTION_AUTH_SIG_FAILED || Action == EFI_IMAGE_EXECUTION_AUTH_SIG_FOUND) {
       //
-      // Get image hash value as executable's signature.
+      // Get image hash value as signature of executable.
       //
       SignatureListSize = sizeof (EFI_SIGNATURE_LIST) + sizeof (EFI_SIGNATURE_DATA) - 1 + mImageDigestSize;
       SignatureList     = (EFI_SIGNATURE_LIST *) AllocateZeroPool (SignatureListSize);
diff --git a/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.c b/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.c
index 0059328950..28807d4d98 100644
--- a/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.c
+++ b/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.c
@@ -2,7 +2,7 @@
 
   This library registers RSA 2048 SHA 256 guided section handler
   to parse RSA 2048 SHA 256 encapsulation section and extract raw data.
-  It uses the BaseCrypyLib based on OpenSSL to authenticate the signature.
+  It uses the BaseCryptLib based on OpenSSL to authenticate the signature.
 
 Copyright (c) 2013 - 2018, Intel Corporation. All rights reserved.<BR>
 SPDX-License-Identifier: BSD-2-Clause-Patent
@@ -213,7 +213,7 @@ Rsa2048Sha256GuidedSectionHandler (
   }
 
   //
-  // All paths from here return EFI_SUCESS and result is returned in AuthenticationStatus
+  // All paths from here return EFI_SUCCESS and result is returned in AuthenticationStatus
   //
   Status = EFI_SUCCESS;
 
diff --git a/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.inf b/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.inf
index 0822fd0856..9c426edace 100644
--- a/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.inf
+++ b/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.inf
@@ -3,7 +3,7 @@
 #  ExtractGuidedSectionLib service to register an RSA 2048 SHA 256 guided section handler
 #  that parses RSA 2048 SHA 256 encapsulation section and extracts raw data.
 #
-#  It uses the BaseCrypyLib based on OpenSSL to authenticate the signature.
+#  It uses the BaseCryptLib based on OpenSSL to authenticate the signature.
 #
 # Copyright (c) 2013 - 2018, Intel Corporation. All rights reserved.<BR>
 #
diff --git a/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.uni b/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.uni
index 484bde0afc..f0294a68f5 100644
--- a/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.uni
+++ b/SecurityPkg/Library/DxeRsa2048Sha256GuidedSectionExtractLib/DxeRsa2048Sha256GuidedSectionExtractLib.uni
@@ -4,7 +4,7 @@
 // ExtractGuidedSectionLib service to register an RSA 2048 SHA 256 guided section handler
 // that parses RSA 2048 SHA 256 encapsulation section and extracts raw data.
 //
-// It uses the BaseCrypyLib based on OpenSSL to authenticate the signature.
+// It uses the BaseCryptLib based on OpenSSL to authenticate the signature.
 //
 // Copyright (c) 2013 - 2018, Intel Corporation. All rights reserved.<BR>
 //
diff --git a/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c b/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c
index 919f42c95c..3a71e020d7 100644
--- a/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c
+++ b/SecurityPkg/Library/DxeTpm2MeasureBootLib/DxeTpm2MeasureBootLib.c
@@ -362,7 +362,7 @@ Tcg2MeasurePeImage (
   if (Status == EFI_VOLUME_FULL) {
     //
     // Volume full here means the image is hashed and its result is extended to PCR.
-    // But the event log cann't be saved since log area is full.
+    // But the event log can't be saved since log area is full.
     // Just return EFI_SUCCESS in order not to block the image load.
     //
     Status = EFI_SUCCESS;
@@ -541,7 +541,7 @@ DxeTpm2MeasureBootHandler (
     }
     //
     // The PE image from unmeasured Firmware volume need be measured
-    // The PE image from measured Firmware volume will be mearsured according to policy below.
+    // The PE image from measured Firmware volume will be measured according to policy below.
     //   If it is driver, do not measure
     //   If it is application, still measure.
     //
diff --git a/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c b/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c
index 65a3bde743..80a398b12a 100644
--- a/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c
+++ b/SecurityPkg/Library/DxeTpmMeasureBootLib/DxeTpmMeasureBootLib.c
@@ -649,7 +649,7 @@ TcgMeasurePeImage (
   if (Status == EFI_OUT_OF_RESOURCES) {
     //
     // Out of resource here means the image is hashed and its result is extended to PCR.
-    // But the event log cann't be saved since log area is full.
+    // But the event log can't be saved since log area is full.
     // Just return EFI_SUCCESS in order not to block the image load.
     //
     Status = EFI_SUCCESS;
@@ -838,7 +838,7 @@ DxeTpmMeasureBootHandler (
     }
     //
     // The PE image from unmeasured Firmware volume need be measured
-    // The PE image from measured Firmware volume will be mearsured according to policy below.
+    // The PE image from measured Firmware volume will be measured according to policy below.
     //   If it is driver, do not measure
     //   If it is application, still measure.
     //
diff --git a/SecurityPkg/Library/DxeTpmMeasurementLib/DxeTpmMeasurementLib.c b/SecurityPkg/Library/DxeTpmMeasurementLib/DxeTpmMeasurementLib.c
index adf03bb226..061136ee78 100644
--- a/SecurityPkg/Library/DxeTpmMeasurementLib/DxeTpmMeasurementLib.c
+++ b/SecurityPkg/Library/DxeTpmMeasurementLib/DxeTpmMeasurementLib.c
@@ -56,7 +56,7 @@ Tpm12MeasureAndLogData (
   TcgEvent = NULL;
 
   //
-  // Tpm active/deactive state is checked in HashLogExtendEvent
+  // Tpm activation state is checked in HashLogExtendEvent
   //
   Status = gBS->LocateProtocol (&gEfiTcgProtocolGuid, NULL, (VOID **) &TcgProtocol);
   if (EFI_ERROR(Status)){
diff --git a/SecurityPkg/Library/HashInstanceLibSha1/HashInstanceLibSha1.c b/SecurityPkg/Library/HashInstanceLibSha1/HashInstanceLibSha1.c
index 9ca784a873..52521b6444 100644
--- a/SecurityPkg/Library/HashInstanceLibSha1/HashInstanceLibSha1.c
+++ b/SecurityPkg/Library/HashInstanceLibSha1/HashInstanceLibSha1.c
@@ -128,7 +128,7 @@ HASH_INTERFACE  mSha1InternalHashInstance = {
 /**
   The function register SHA1 instance.
 
-  @retval EFI_SUCCESS   SHA1 instance is registered, or system dose not surpport registr SHA1 instance
+  @retval EFI_SUCCESS   SHA1 instance is registered, or system does not support register SHA1 instance
 **/
 EFI_STATUS
 EFIAPI
diff --git a/SecurityPkg/Library/HashInstanceLibSha256/HashInstanceLibSha256.c b/SecurityPkg/Library/HashInstanceLibSha256/HashInstanceLibSha256.c
index 01fce3fd2b..760e20bae0 100644
--- a/SecurityPkg/Library/HashInstanceLibSha256/HashInstanceLibSha256.c
+++ b/SecurityPkg/Library/HashInstanceLibSha256/HashInstanceLibSha256.c
@@ -128,7 +128,7 @@ HASH_INTERFACE  mSha256InternalHashInstance = {
 /**
   The function register SHA256 instance.
 
-  @retval EFI_SUCCESS   SHA256 instance is registered, or system dose not surpport registr SHA256 instance
+  @retval EFI_SUCCESS   SHA256 instance is registered, or system does not support register SHA256 instance
 **/
 EFI_STATUS
 EFIAPI
diff --git a/SecurityPkg/Library/HashInstanceLibSha384/HashInstanceLibSha384.c b/SecurityPkg/Library/HashInstanceLibSha384/HashInstanceLibSha384.c
index 29f6c8a828..99e2416a8e 100644
--- a/SecurityPkg/Library/HashInstanceLibSha384/HashInstanceLibSha384.c
+++ b/SecurityPkg/Library/HashInstanceLibSha384/HashInstanceLibSha384.c
@@ -128,7 +128,7 @@ HASH_INTERFACE  mSha384InternalHashInstance = {
 /**
   The function register SHA384 instance.
 
-  @retval EFI_SUCCESS   SHA384 instance is registered, or system dose not surpport registr SHA384 instance
+  @retval EFI_SUCCESS   SHA384 instance is registered, or system does not support register SHA384 instance
 **/
 EFI_STATUS
 EFIAPI
diff --git a/SecurityPkg/Library/HashInstanceLibSha512/HashInstanceLibSha512.c b/SecurityPkg/Library/HashInstanceLibSha512/HashInstanceLibSha512.c
index d5389e1e22..b047791e02 100644
--- a/SecurityPkg/Library/HashInstanceLibSha512/HashInstanceLibSha512.c
+++ b/SecurityPkg/Library/HashInstanceLibSha512/HashInstanceLibSha512.c
@@ -127,7 +127,7 @@ HASH_INTERFACE  mSha512InternalHashInstance = {
 /**
   The function register SHA512 instance.
 
-  @retval EFI_SUCCESS   SHA512 instance is registered, or system dose not surpport registr SHA512 instance
+  @retval EFI_SUCCESS   SHA512 instance is registered, or system does not support register SHA512 instance
 **/
 EFI_STATUS
 EFIAPI
diff --git a/SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c b/SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c
index c33b49c25b..876b15fad4 100644
--- a/SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c
+++ b/SecurityPkg/Library/HashLibTpm2/HashLibTpm2.c
@@ -29,7 +29,7 @@ TPM2_HASH_MASK mTpm2HashMask[] = {
 };
 
 /**
-  The function get algorith from hash mask info.
+  The function get algorithm from hash mask info.
 
   @return Hash algorithm
 **/
diff --git a/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.c b/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.c
index df16715120..a759183d20 100644
--- a/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.c
+++ b/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.c
@@ -2,7 +2,7 @@
 
   This library registers RSA 2048 SHA 256 guided section handler
   to parse RSA 2048 SHA 256 encapsulation section and extract raw data.
-  It uses the BaseCrypyLib based on OpenSSL to authenticate the signature.
+  It uses the BaseCryptLib based on OpenSSL to authenticate the signature.
 
 Copyright (c) 2013 - 2018, Intel Corporation. All rights reserved.<BR>
 SPDX-License-Identifier: BSD-2-Clause-Patent
@@ -197,7 +197,7 @@ Rsa2048Sha256GuidedSectionHandler (
   }
 
   //
-  // All paths from here return EFI_SUCESS and result is returned in AuthenticationStatus
+  // All paths from here return EFI_SUCCESS and result is returned in AuthenticationStatus
   //
   Status = EFI_SUCCESS;
 
diff --git a/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.inf b/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.inf
index 3fd5e52430..dac97a050e 100644
--- a/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.inf
+++ b/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.inf
@@ -3,7 +3,7 @@
 #  ExtractGuidedSectionLib service to register an RSA 2048 SHA 256 guided section handler
 #  that parses RSA 2048 SHA 256 encapsulation section and extracts raw data.
 #
-#  It uses the BaseCrypyLib based on OpenSSL to authenticate the signature.
+#  It uses the BaseCryptLib based on OpenSSL to authenticate the signature.
 #
 # Copyright (c) 2013 - 2018, Intel Corporation. All rights reserved.<BR>
 #
diff --git a/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.uni b/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.uni
index 484bde0afc..f0294a68f5 100644
--- a/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.uni
+++ b/SecurityPkg/Library/PeiRsa2048Sha256GuidedSectionExtractLib/PeiRsa2048Sha256GuidedSectionExtractLib.uni
@@ -4,7 +4,7 @@
 // ExtractGuidedSectionLib service to register an RSA 2048 SHA 256 guided section handler
 // that parses RSA 2048 SHA 256 encapsulation section and extracts raw data.
 //
-// It uses the BaseCrypyLib based on OpenSSL to authenticate the signature.
+// It uses the BaseCryptLib based on OpenSSL to authenticate the signature.
 //
 // Copyright (c) 2013 - 2018, Intel Corporation. All rights reserved.<BR>
 //
diff --git a/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c b/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c
index 1c072fac23..f9c57a13f2 100644
--- a/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c
+++ b/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageCore.c
@@ -1249,7 +1249,7 @@ TcgGetTokenByteSequence(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -1282,7 +1282,7 @@ TcgGetNextUINT8(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -1315,7 +1315,7 @@ TcgGetNextUINT16(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -1348,7 +1348,7 @@ TcgGetNextUINT32(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
@@ -1370,7 +1370,7 @@ TcgGetNextUINT64(
   Get next specify value.
 
   @param    ParseStruct   Input parse structure.
-  @param    Value         Return vlaue.
+  @param    Value         Return value.
 
   @retval   return the action result.
 
diff --git a/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c b/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c
index d06ad62c91..b6d5cf9890 100644
--- a/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c
+++ b/SecurityPkg/Library/TcgStorageCoreLib/TcgStorageUtil.c
@@ -810,7 +810,7 @@ TcgFindFeatureCallback(
   Get Feature code from the header.
 
   @param     DiscoveryHeader    The discovery header.
-  @param     FeatureCode        reutrn the Feature code.
+  @param     FeatureCode        return the Feature code.
   @param     FeatureSize        return the Feature size.
 
   @retval    return the Feature code data.
diff --git a/SecurityPkg/Library/TcgStorageOpalLib/TcgStorageOpalUtil.c b/SecurityPkg/Library/TcgStorageOpalLib/TcgStorageOpalUtil.c
index bc52cceabd..b4927a0872 100644
--- a/SecurityPkg/Library/TcgStorageOpalLib/TcgStorageOpalUtil.c
+++ b/SecurityPkg/Library/TcgStorageOpalLib/TcgStorageOpalUtil.c
@@ -11,7 +11,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 #include <Library/TcgStorageOpalLib.h>
 #include "TcgStorageOpalLibInternal.h"
 
-#define OPAL_MSID_LENGHT        128
+#define OPAL_MSID_LENGTH        128
 
 /**
   Creates a session with OPAL_UID_ADMIN_SP as OPAL_ADMIN_SP_PSID_AUTHORITY, then reverts device using Admin SP Revert method.
@@ -1095,7 +1095,7 @@ GetRevertTimeOut (
   OPAL_DISK_SUPPORT_ATTRIBUTE  SupportedAttributes;
   UINT16                       BaseComId;
   UINT32                       MsidLength;
-  UINT8                        Msid[OPAL_MSID_LENGHT];
+  UINT8                        Msid[OPAL_MSID_LENGTH];
   UINT32                       RemovalMechanishLists[ResearvedMechanism];
   UINT8                        ActiveDataRemovalMechanism;
 
@@ -1104,7 +1104,7 @@ GetRevertTimeOut (
     return 0;
   }
 
-  TcgResult = OpalUtilGetMsid (Session, Msid, OPAL_MSID_LENGHT, &MsidLength);
+  TcgResult = OpalUtilGetMsid (Session, Msid, OPAL_MSID_LENGTH, &MsidLength);
   if (TcgResult != TcgResultSuccess) {
     return 0;
   }
diff --git a/SecurityPkg/Library/Tpm12CommandLib/Tpm12NvStorage.c b/SecurityPkg/Library/Tpm12CommandLib/Tpm12NvStorage.c
index 609186fb7c..8295a1d267 100644
--- a/SecurityPkg/Library/Tpm12CommandLib/Tpm12NvStorage.c
+++ b/SecurityPkg/Library/Tpm12CommandLib/Tpm12NvStorage.c
@@ -218,7 +218,7 @@ Tpm12NvWriteValue (
   if (EFI_ERROR (Status)) {
     return Status;
   }
-  DEBUG ((DEBUG_INFO, "Tpm12NvWritedValue - ReturnCode = %x\n", SwapBytes32 (Response.returnCode)));
+  DEBUG ((DEBUG_INFO, "Tpm12NvWriteValue - ReturnCode = %x\n", SwapBytes32 (Response.returnCode)));
   switch (SwapBytes32 (Response.returnCode)) {
   case TPM_SUCCESS:
     return EFI_SUCCESS;
diff --git a/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c b/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c
index 70c2a06890..0902e044be 100644
--- a/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c
+++ b/SecurityPkg/Library/Tpm12DeviceLibDTpm/Tpm12Tis.c
@@ -125,7 +125,7 @@ Tpm12TisPcWaitRegisterBits (
   in the time of default TIS_TIMEOUT_D.
 
   @param[in]  TisReg                Pointer to TIS register.
-  @param[out] BurstCount            Pointer to a buffer to store the got BurstConut.
+  @param[out] BurstCount            Pointer to a buffer to store the got BurstCount.
 
   @retval     EFI_SUCCESS           Get BurstCount.
   @retval     EFI_INVALID_PARAMETER TisReg is NULL or BurstCount is NULL.
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Capability.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Capability.c
index 5b6be8e3c8..1ab6a438f2 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Capability.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Capability.c
@@ -53,7 +53,7 @@ typedef struct {
   NOTE:
   To simplify this function, leave returned CapabilityData for caller to unpack since there are
   many capability categories and only few categories will be used in firmware. It means the caller
-  need swap the byte order for the feilds in CapabilityData.
+  need swap the byte order for the fields in CapabilityData.
 
   @param[in]  Capability         Group selection; determines the format of the response.
   @param[in]  Property           Further definition of information.
@@ -119,7 +119,7 @@ Tpm2GetCapability (
   //
   *MoreData = RecvBuffer.MoreData;
   //
-  // Does not unpack all possiable property here, the caller should unpack it and note the byte order.
+  // Does not unpack all possible property here, the caller should unpack it and note the byte order.
   //
   CopyMem (CapabilityData, &RecvBuffer.CapabilityData, RecvBufferSize - sizeof (TPM2_RESPONSE_HEADER) - sizeof (UINT8));
 
diff --git a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Hierarchy.c b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Hierarchy.c
index 50973f19e2..043d358a06 100644
--- a/SecurityPkg/Library/Tpm2CommandLib/Tpm2Hierarchy.c
+++ b/SecurityPkg/Library/Tpm2CommandLib/Tpm2Hierarchy.c
@@ -435,7 +435,7 @@ Tpm2HierarchyChangeAuth (
   WriteUnaligned16 ((UINT16 *)Buffer, SwapBytes16(NewAuth->size));
   Buffer += sizeof(UINT16);
 
-  // New Authorizeation
+  // New Authorization
   CopyMem(Buffer, NewAuth->buffer, NewAuth->size);
   Buffer += NewAuth->size;
 
diff --git a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2DeviceLibDTpm.c b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2DeviceLibDTpm.c
index 53b9bc42fb..42e1ecbce9 100644
--- a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2DeviceLibDTpm.c
+++ b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2DeviceLibDTpm.c
@@ -137,7 +137,7 @@ Tpm2RegisterTpm2DeviceLib (
 /**
   The function caches current active TPM interface type.
 
-  @retval EFI_SUCCESS   DTPM2.0 instance is registered, or system dose not surpport registr DTPM2.0 instance
+  @retval EFI_SUCCESS   DTPM2.0 instance is registered, or system does not support register DTPM2.0 instance
 **/
 EFI_STATUS
 EFIAPI
diff --git a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2InstanceLibDTpm.c b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2InstanceLibDTpm.c
index 435cbf6298..691eaa40c0 100644
--- a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2InstanceLibDTpm.c
+++ b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2InstanceLibDTpm.c
@@ -93,7 +93,7 @@ TPM2_DEVICE_INTERFACE  mDTpm2InternalTpm2Device = {
 /**
   The function register DTPM2.0 instance and caches current active TPM interface type.
 
-  @retval EFI_SUCCESS   DTPM2.0 instance is registered, or system dose not surpport registr DTPM2.0 instance
+  @retval EFI_SUCCESS   DTPM2.0 instance is registered, or system does not support register DTPM2.0 instance
 **/
 EFI_STATUS
 EFIAPI
diff --git a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c
index 63cbafbb82..1052928519 100644
--- a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c
+++ b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Ptp.c
@@ -327,7 +327,7 @@ PtpCrbTpmCommand (
 
 GoReady_Exit:
   //
-  // Goto Ready State if command is completed succesfully and TPM support IdleBypass
+  // Goto Ready State if command is completed successfully and TPM support IdleBypass
   // If not supported. flow down to GoIdle
   //
   if (PcdGet8(PcdCRBIdleByPass) == 1) {
@@ -347,7 +347,7 @@ GoIdle_Exit:
   MmioWrite32((UINTN)&CrbReg->CrbControlRequest, PTP_CRB_CONTROL_AREA_REQUEST_GO_IDLE);
 
   //
-  // Only enforce Idle state transition if execution fails when CRBIndleBypass==1
+  // Only enforce Idle state transition if execution fails when CRBIdleBypass==1
   // Leave regular Idle delay at the beginning of next command execution
   //
   if (PcdGet8(PcdCRBIdleByPass) == 1){
diff --git a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c
index f7bd71541a..c9e70854ec 100644
--- a/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c
+++ b/SecurityPkg/Library/Tpm2DeviceLibDTpm/Tpm2Tis.c
@@ -81,7 +81,7 @@ TisPcWaitRegisterBits (
   in the time of default TIS_TIMEOUT_D.
 
   @param[in]  TisReg                Pointer to TIS register.
-  @param[out] BurstCount            Pointer to a buffer to store the got BurstConut.
+  @param[out] BurstCount            Pointer to a buffer to store the got BurstCount.
 
   @retval     EFI_SUCCESS           Get BurstCount.
   @retval     EFI_INVALID_PARAMETER TisReg is NULL or BurstCount is NULL.
@@ -303,7 +303,7 @@ Tpm2TisTpmCommand (
                TIS_TIMEOUT_B
                );
     //
-    // Do not clear CANCEL bit here bicoz Writes of 0 to this bit are ignored
+    // Do not clear CANCEL bit here because Writes of 0 to this bit are ignored
     //
     if (EFI_ERROR (Status)) {
       //
diff --git a/SecurityPkg/Library/TpmCommLib/CommonHeader.h b/SecurityPkg/Library/TpmCommLib/CommonHeader.h
index 386c9fab44..aa2e412a11 100644
--- a/SecurityPkg/Library/TpmCommLib/CommonHeader.h
+++ b/SecurityPkg/Library/TpmCommLib/CommonHeader.h
@@ -1,5 +1,5 @@
 /** @file
-  The intenal header file for TpmCommLib.
+  The internal header file for TpmCommLib.
 
 Copyright (c) 2006 - 2018, Intel Corporation. All rights reserved.<BR>
 SPDX-License-Identifier: BSD-2-Clause-Patent
diff --git a/SecurityPkg/Library/TpmCommLib/TisPc.c b/SecurityPkg/Library/TpmCommLib/TisPc.c
index 162e883d21..4a14a2bf81 100644
--- a/SecurityPkg/Library/TpmCommLib/TisPc.c
+++ b/SecurityPkg/Library/TpmCommLib/TisPc.c
@@ -64,7 +64,7 @@ TisPcWaitRegisterBits (
   in the time of default TIS_TIMEOUT_D.
 
   @param[in]  TisReg                Pointer to TIS register.
-  @param[out] BurstCount            Pointer to a buffer to store the got BurstConut.
+  @param[out] BurstCount            Pointer to a buffer to store the got BurstCount.
 
   @retval     EFI_SUCCESS           Get BurstCount.
   @retval     EFI_INVALID_PARAMETER TisReg is NULL or BurstCount is NULL.
diff --git a/SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c b/SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c
index a113df3718..a96862f937 100644
--- a/SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c
+++ b/SecurityPkg/Pkcs7Verify/Pkcs7VerifyDxe/Pkcs7VerifyDxe.c
@@ -494,7 +494,7 @@ IsValidTimestamp (
     TsaCertSize = SigList->SignatureSize - sizeof (EFI_GUID);
 
     //
-    // Each TSA Certificate will normally be in a seperate EFI_SIGNATURE_LIST
+    // Each TSA Certificate will normally be in a separate EFI_SIGNATURE_LIST
     // Leverage ImageTimestampVerify interface for Timestamp counterSignature Verification
     //
     if (ImageTimestampVerify (SignedData, SignedDataSize, TsaCert, TsaCertSize, &SigningTime)) {
@@ -514,7 +514,7 @@ IsValidTimestamp (
 /**
   Check whether the PKCS7 signedData is revoked by verifying with the revoked
   certificates database, and if the signedData is timestamped, the embedded timestamp
-  couterSignature will be checked with the supplied timestamp database.
+  counterSignature will be checked with the supplied timestamp database.
 
   @param[in]  SignedData      Pointer to buffer containing ASN.1 DER-encoded PKCS7
                               signature.
@@ -657,8 +657,8 @@ P7CheckRevocationByHash (
       Status = EFI_SUCCESS;
       if (IsValidTimestamp (SignedData, SignedDataSize, TimeStampDb, &RevocationTime)) {
         //
-        // Use EFI_NOT_READY to identify the P7Data is not reovked, because the timestamping
-        // occured prior to the time of certificate revocation.
+        // Use EFI_NOT_READY to identify the P7Data is not revoked, because the timestamping
+        // occurred prior to the time of certificate revocation.
         //
         Status = EFI_NOT_READY;
       }
@@ -679,7 +679,7 @@ _Exit:
 /**
   Check whether the PKCS7 signedData is revoked by verifying with the revoked
   certificates database, and if the signedData is timestamped, the embedded timestamp
-  couterSignature will be checked with the supplied timestamp database.
+  counterSignature will be checked with the supplied timestamp database.
 
   @param[in]  SignedData      Pointer to buffer containing ASN.1 DER-encoded PKCS7
                               signature.
@@ -822,8 +822,8 @@ P7CheckRevocation (
       Status = EFI_SUCCESS;
       if (IsValidTimestamp (SignedData, SignedDataSize, TimeStampDb, &RevocationTime)) {
         //
-        // Use EFI_NOT_READY to identify the P7Data is not reovked, because the timestamping
-        // occured prior to the time of certificate revocation.
+        // Use EFI_NOT_READY to identify the P7Data is not revoked, because the timestamping
+        // occurred prior to the time of certificate revocation.
         //
         Status = EFI_NOT_READY;
       }
@@ -1261,7 +1261,7 @@ VerifyBuffer (
                );
     if (!EFI_ERROR (Status)) {
       //
-      // The PKCS7 SignedData is reovked
+      // The PKCS7 SignedData is revoked
       //
       Status = EFI_SECURITY_VIOLATION;
       goto _Exit;
@@ -1413,7 +1413,7 @@ VerifySignature (
 
     if (!EFI_ERROR (Status)) {
       //
-      // The PKCS7 SignedData is reovked
+      // The PKCS7 SignedData is revoked
       //
       return EFI_SECURITY_VIOLATION;
     }
diff --git a/SecurityPkg/RandomNumberGenerator/RngDxe/RdRand.c b/SecurityPkg/RandomNumberGenerator/RngDxe/RdRand.c
index 59789533b0..e7dd5ab181 100644
--- a/SecurityPkg/RandomNumberGenerator/RngDxe/RdRand.c
+++ b/SecurityPkg/RandomNumberGenerator/RngDxe/RdRand.c
@@ -79,7 +79,7 @@ RdRandGetSeed128 (
   UINT32      Index2;
 
   //
-  // Chose an arbitary key and zero the feed_forward_value (FFV)
+  // Chose an arbitrary key and zero the feed_forward_value (FFV)
   //
   for (Index = 0; Index < 16; Index++) {
     Key[Index] = (UINT8) Index;
diff --git a/SecurityPkg/SecurityPkg.dec b/SecurityPkg/SecurityPkg.dec
index 8249bf0220..cac36caf0a 100644
--- a/SecurityPkg/SecurityPkg.dec
+++ b/SecurityPkg/SecurityPkg.dec
@@ -68,11 +68,11 @@ [LibraryClasses]
   #
   Tcg2PhysicalPresenceLib|Include/Library/Tcg2PhysicalPresenceLib.h
 
-  ## @libraryclass  Provides interfaces about TCG storage generic commond.
+  ## @libraryclass  Provides interfaces about TCG storage generic command.
   #
   TcgStorageCoreLib|Include/Library/TcgStorageCoreLib.h
 
-  ## @libraryclass  Provides interfaces about TCG storage Opal generic commond.
+  ## @libraryclass  Provides interfaces about TCG storage Opal generic command.
   #
   TcgStorageOpalLib|Include/Library/TcgStorageOpalLib.h
 
@@ -369,9 +369,9 @@ [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic, PcdsDynamicEx]
   # @Prompt TPM device address.
   gEfiSecurityPkgTokenSpaceGuid.PcdTpmBaseAddress|0xFED40000|UINT64|0x00010012
 
-  ## This PCR means the OEM configurated number of PCR banks.
+  ## This PCR means the OEM configured number of PCR banks.
   #  0 means dynamic get from supported HASH algorithm
-  # @Prompt OEM configurated number of PCR banks.
+  # @Prompt OEM configured number of PCR banks.
   gEfiSecurityPkgTokenSpaceGuid.PcdTcg2NumberOfPCRBanks|0x0|UINT32|0x00010015
 
   ## Provides one or more SHA 256 Hashes of the RSA 2048 public keys used to verify Recovery and Capsule Update images
@@ -469,7 +469,7 @@ [PcdsDynamic, PcdsDynamicEx]
   gEfiSecurityPkgTokenSpaceGuid.PcdTcg2HashAlgorithmBitmap|0xFFFFFFFF|UINT32|0x00010016
 
   ## This PCD indicates current active TPM interface type.
-  #  Accodingt to TCG PTP spec 1.3, there are 3 types defined in TPM2_PTP_INTERFACE_TYPE.<BR>
+  #  According to TCG PTP spec 1.3, there are 3 types defined in TPM2_PTP_INTERFACE_TYPE.<BR>
   #  0x00 - FIFO interface as defined in TIS 1.3 is active.<BR>
   #  0x01 - FIFO interface as defined in PTP for TPM 2.0 is active.<BR>
   #  0x02 - CRB interface is active.<BR>
@@ -478,14 +478,14 @@ [PcdsDynamic, PcdsDynamicEx]
   # @Prompt current active TPM interface type.
   gEfiSecurityPkgTokenSpaceGuid.PcdActiveTpmInterfaceType|0xFF|UINT8|0x0001001E
 
-  ## This PCD records IdleByass status supported by current active TPM interface.
-  #  Accodingt to TCG PTP spec 1.3, TPM with CRB interface can skip idle state and
-  #  diretcly move to CmdReady state. <BR>
+  ## This PCD records IdleBypass status supported by current active TPM interface.
+  #  According to TCG PTP spec 1.3, TPM with CRB interface can skip idle state and
+  #  directly move to CmdReady state. <BR>
   #  0x00 - Do not support IdleByPass.<BR>
   #  0x01 - Support IdleByPass.<BR>
   #  0xFF - IdleByPass State is not synced with TPM hardware.<BR>
   #
-  # @Prompt IdleByass status supported by current active TPM interface.
+  # @Prompt IdleBypass status supported by current active TPM interface.
   gEfiSecurityPkgTokenSpaceGuid.PcdCRBIdleByPass|0xFF|UINT8|0x0001001F
 
   ## This PCD records LAML field in TPM2 ACPI table.
diff --git a/SecurityPkg/SecurityPkg.dsc b/SecurityPkg/SecurityPkg.dsc
index aef2ac3a20..9a254087a3 100644
--- a/SecurityPkg/SecurityPkg.dsc
+++ b/SecurityPkg/SecurityPkg.dsc
@@ -70,7 +70,7 @@ [LibraryClasses]
 [LibraryClasses.ARM]
   #
   # It is not possible to prevent the ARM compiler for generic intrinsic functions.
-  # This library provides the instrinsic functions generate by a given compiler.
+  # This library provides the intrinsic functions generate by a given compiler.
   # And NULL mean link this library into all ARM images.
   #
   NULL|ArmPkg/Library/CompilerIntrinsicsLib/CompilerIntrinsicsLib.inf
diff --git a/SecurityPkg/SecurityPkg.uni b/SecurityPkg/SecurityPkg.uni
index ee79b98f0d..68587304d7 100644
--- a/SecurityPkg/SecurityPkg.uni
+++ b/SecurityPkg/SecurityPkg.uni
@@ -80,7 +80,7 @@
 
 #string STR_gEfiSecurityPkgTokenSpaceGuid_PcdTpmPhysicalPresence_PROMPT  #language en-US "Physical presence of the platform operator."
 
-#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdTpmPhysicalPresence_HELP  #language en-US "Indicates the presence or absence of the platform operator during firmware booting. If platform operator is not physical presnece during boot. TPM will be locked and the TPM commands that required operator physical presence can not run.<BR><BR>\n"
+#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdTpmPhysicalPresence_HELP  #language en-US "Indicates the presence or absence of the platform operator during firmware booting. If platform operator is not physical presence during boot. TPM will be locked and the TPM commands that required operator physical presence can not run.<BR><BR>\n"
                                                                                        "TRUE  - The platform operator is physically present.<BR>\n"
                                                                                        "FALSE - The platform operator is not physically present.<BR>"
 
@@ -176,9 +176,9 @@
 #string STR_gEfiSecurityPkgTokenSpaceGuid_PcdRsa2048Sha256PublicKeyBuffer_HELP  #language en-US "Provides one or more SHA 256 Hashes of the RSA 2048 public keys used to verify Recovery and Capsule Update images\n"
                                                                                                 "WARNING: The default value is treated as test key. Please do not use default value in the production."
 
-#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdTcg2NumberOfPCRBanks_PROMPT  #language en-US "OEM configurated number of PCR banks."
+#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdTcg2NumberOfPCRBanks_PROMPT  #language en-US "OEM configured number of PCR banks."
 
-#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdTcg2NumberOfPCRBanks_HELP  #language en-US "This PCR means the OEM configurated number of PCR banks.\n"
+#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdTcg2NumberOfPCRBanks_HELP  #language en-US "This PCR means the OEM configured number of PCR banks.\n"
                                                                                         "0 means dynamic get from supported HASH algorithm"
 
 #string STR_gEfiSecurityPkgTokenSpaceGuid_PcdTcg2HashAlgorithmBitmap_PROMPT  #language en-US "Hash Algorithm bitmap."
@@ -256,10 +256,10 @@
                                                                                           "0x02 - CRB interface is active.<BR>\n"
                                                                                           "0xFF - Contains no current active TPM interface type<BR>"
 
-#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdCRBIdleByPass_PROMPT  #language en-US "IdleByass status supported by current active TPM interface."
+#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdCRBIdleByPass_PROMPT  #language en-US "IdleBypass status supported by current active TPM interface."
 
-#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdCRBIdleByPass_HELP  #language en-US "This PCD records IdleByass status supported by current active TPM interface.\n"
-                                                                                          "Accodingt to TCG PTP spec 1.3, TPM with CRB interface can skip idle state and diretcly move to CmdReady state. <BR>"
+#string STR_gEfiSecurityPkgTokenSpaceGuid_PcdCRBIdleByPass_HELP  #language en-US "This PCD records IdleBypass status supported by current active TPM interface.\n"
+                                                                                          "According to TCG PTP spec 1.3, TPM with CRB interface can skip idle state and directly move to CmdReady state. <BR>"
                                                                                           "0x01 - Do not support IdleByPass.<BR>\n"
                                                                                           "0x02 - Support IdleByPass.<BR>\n"
                                                                                           "0xFF - IdleByPass State is not synced with TPM hardware.<BR>"
diff --git a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c
index b359466a81..6aa025daab 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c
+++ b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.c
@@ -1,7 +1,7 @@
 /** @file
   TCG MOR (Memory Overwrite Request) Control Driver.
 
-  This driver initilize MemoryOverwriteRequestControl variable. It
+  This driver initialize MemoryOverwriteRequestControl variable. It
   will clear MOR_CLEAR_MEMORY_BIT bit if it is set. It will also do TPer Reset for
   those encrypted drives through EFI_STORAGE_SECURITY_COMMAND_PROTOCOL at EndOfDxe.
 
@@ -298,7 +298,7 @@ TPerResetAtEndOfDxe (
   @param[in] ImageHandle  Image handle of this driver.
   @param[in] SystemTable  A Pointer to the EFI System Table.
 
-  @retval EFI_SUCEESS
+  @retval EFI_SUCCESS
   @return Others          Some error occurs.
 **/
 EFI_STATUS
@@ -341,7 +341,7 @@ MorDriverEntryPoint (
     //
     // Create a Ready To Boot Event and Clear the MorControl bit in the call back function.
     //
-    DEBUG ((EFI_D_INFO, "TcgMor: Create ReadyToBoot Event for MorControl Bit cleanning!\n"));
+    DEBUG ((DEBUG_INFO, "TcgMor: Create ReadyToBoot Event for MorControl Bit cleaning!\n"));
     Status = EfiCreateEventReadyToBootEx (
                TPL_CALLBACK,
                OnReadyToBoot,
diff --git a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.inf b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.inf
index de624423a6..906bafa04a 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.inf
+++ b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.inf
@@ -1,5 +1,5 @@
 ## @file
-#  Initilizes MemoryOverwriteRequestControl variable
+#  initializes MemoryOverwriteRequestControl variable
 #
 #  This module will clear MOR_CLEAR_MEMORY_BIT bit if it is set. It will also do
 #  TPer Reset for those encrypted drives through EFI_STORAGE_SECURITY_COMMAND_PROTOCOL
diff --git a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.uni b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.uni
index 0c499e7d1a..6a1df10394 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.uni
+++ b/SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.uni
@@ -1,5 +1,5 @@
 // /** @file
-// Initilizes MemoryOverwriteRequestControl variable
+// initializes MemoryOverwriteRequestControl variable
 //
 // This module will clear MOR_CLEAR_MEMORY_BIT bit if it is set.
 //
diff --git a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.c b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.c
index ef49fd928e..aa230eeefa 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.c
+++ b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.c
@@ -1,7 +1,7 @@
 /** @file
   TCG MOR (Memory Overwrite Request) Lock Control Driver.
 
-  This driver initilize MemoryOverwriteRequestControlLock variable.
+  This driver initializes MemoryOverwriteRequestControlLock variable.
   This module will add Variable Hook and allow MemoryOverwriteRequestControlLock variable set only once.
 
 Copyright (c) 2015 - 2018, Intel Corporation. All rights reserved.<BR>
@@ -167,7 +167,7 @@ SetVariableCheckHandlerMor (
   @param[in] ImageHandle  Image handle of this driver.
   @param[in] SystemTable  A Pointer to the EFI System Table.
 
-  @retval EFI_SUCEESS
+  @retval EFI_SUCCESS
   @return Others          Some error occurs.
 **/
 EFI_STATUS
diff --git a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.h b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.h
index 2ef194f92f..5a6658c158 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.h
+++ b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.h
@@ -119,7 +119,7 @@ SetVariableCheckHandlerMor (
   @param[in] ImageHandle  Image handle of this driver.
   @param[in] SystemTable  A Pointer to the EFI System Table.
 
-  @retval EFI_SUCEESS
+  @retval EFI_SUCCESS
   @return Others          Some error occurs.
 **/
 EFI_STATUS
diff --git a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.uni b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.uni
index 639a3edcba..711b37d866 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.uni
+++ b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLock.uni
@@ -1,5 +1,5 @@
 // /** @file
-// Initilizes MemoryOverwriteRequestControlLock variable
+// Initializes MemoryOverwriteRequestControlLock variable
 //
 // This module will add Variable Hook and allow MemoryOverwriteRequestControlLock variable set only once.
 //
@@ -10,7 +10,7 @@
 // **/
 
 
-#string STR_MODULE_ABSTRACT             #language en-US "Initilizes MemoryOverwriteRequestControlLock variable"
+#string STR_MODULE_ABSTRACT             #language en-US "Initializes MemoryOverwriteRequestControlLock variable"
 
 #string STR_MODULE_DESCRIPTION          #language en-US "This module will add Variable Hook and allow MemoryOverwriteRequestControlLock variable set only once."
 
diff --git a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLockSmm.inf b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLockSmm.inf
index 67d6bda269..875c1e5f3a 100644
--- a/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLockSmm.inf
+++ b/SecurityPkg/Tcg/MemoryOverwriteRequestControlLock/TcgMorLockSmm.inf
@@ -1,5 +1,5 @@
 ## @file
-#  Initilizes MemoryOverwriteRequestControlLock variable
+#  Initializes MemoryOverwriteRequestControlLock variable
 #
 #  This module will add Variable Hook and allow MemoryOverwriteRequestControlLock variable set only once.
 #
diff --git a/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.c b/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.c
index e14fa32354..77905d2bf9 100644
--- a/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.c
+++ b/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.c
@@ -2583,7 +2583,7 @@ OpalDriverGetDriverDeviceName(
   @param ImageHandle     Image Handle this driver.
   @param SystemTable     Pointer to SystemTable.
 
-  @retval EFI_SUCESS     This function always complete successfully.
+  @retval EFI_SUCCESS     This function always complete successfully.
 **/
 EFI_STATUS
 EFIAPI
@@ -2637,7 +2637,7 @@ EfiDriverEntryPoint(
   Tests to see if this driver supports a given controller.
 
   This function checks to see if the controller contains an instance of the
-  EFI_STORAGE_SECURITY_COMMAND_PROTOCOL and the EFI_BLOCK_IO_PROTOCL
+  EFI_STORAGE_SECURITY_COMMAND_PROTOCOL and the EFI_BLOCK_IO_PROTOCOL
   and returns EFI_SUCCESS if it does.
 
   @param[in]  This                  A pointer to the EFI_DRIVER_BINDING_PROTOCOL instance.
@@ -2741,7 +2741,7 @@ OpalEfiDriverBindingSupported(
   "controller", which is a child Handle, contains the EF_STORAGE_SECURITY_COMMAND protocols.
   This function will complete the other necessary checks, such as verifying the device supports
   the correct version of Opal.  Upon verification, it will add the device to the
-  Opal HII list in order to expose Opal managmeent options.
+  Opal HII list in order to expose Opal management options.
 
   @param[in]  This                  A pointer to the EFI_DRIVER_BINDING_PROTOCOL instance.
   @param[in]  ControllerHandle      The Handle of the controller to start. This Handle
diff --git a/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.h b/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.h
index beeabb1c0a..c19d78218e 100644
--- a/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.h
+++ b/SecurityPkg/Tcg/Opal/OpalPassword/OpalDriver.h
@@ -61,7 +61,7 @@ extern EFI_DRIVER_BINDING_PROTOCOL   gOpalDriverBinding;
 extern EFI_COMPONENT_NAME_PROTOCOL   gOpalComponentName;
 extern EFI_COMPONENT_NAME2_PROTOCOL  gOpalComponentName2;
 
-#define OPAL_MSID_LENGHT        128
+#define OPAL_MSID_LENGTH        128
 
 #define MAX_PASSWORD_TRY_COUNT  5
 
@@ -131,7 +131,7 @@ typedef struct {
 //
 typedef struct {
   UINT32                                          MsidLength;             // Byte length of MSID Pin for device
-  UINT8                                           Msid[OPAL_MSID_LENGHT]; // MSID Pin for device
+  UINT8                                           Msid[OPAL_MSID_LENGTH]; // MSID Pin for device
   EFI_STORAGE_SECURITY_COMMAND_PROTOCOL           *Sscp;
   UINT32                                          MediaId;                // MediaId is used by Ssc Protocol.
   EFI_DEVICE_PATH_PROTOCOL                        *OpalDevicePath;
@@ -309,7 +309,7 @@ OpalEfiDriverBindingSupported(
   "controller", which is a child handle, contains the EF_STORAGE_SECURITY_COMMAND protocols.
   This function will complete the other necessary checks, such as verifying the device supports
   the correct version of Opal.  Upon verification, it will add the device to the
-  Opal HII list in order to expose Opal managmeent options.
+  Opal HII list in order to expose Opal management options.
 
   @param[in]  This                  A pointer to the EFI_DRIVER_BINDING_PROTOCOL instance.
   @param[in]  ControllerHandle      The handle of the controller to start. This handle
diff --git a/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c b/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c
index 18b65da756..ef117d3d03 100644
--- a/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c
+++ b/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.c
@@ -1090,7 +1090,7 @@ OpalHiiSetBrowserData (
 
 /**
 
-  Populate the hii_g_Configuraton with the browser Data.
+  Populate the hii_g_Configuration with the browser Data.
 
 **/
 VOID
@@ -1164,7 +1164,7 @@ HiiSetFormString(
 
   @param Dev                  The Opal device.
 
-  @retval EFI_SUCESS          Initialize the device success.
+  @retval EFI_SUCCESS          Initialize the device success.
   @retval EFI_DEVICE_ERROR    Get info from device failed.
 
 **/
@@ -1193,7 +1193,7 @@ OpalDiskInitialize (
   }
   Session.OpalBaseComId = Dev->OpalDisk.OpalBaseComId;
 
-  TcgResult = OpalUtilGetMsid (&Session, Dev->OpalDisk.Msid, OPAL_MSID_LENGHT, &Dev->OpalDisk.MsidLength);
+  TcgResult = OpalUtilGetMsid (&Session, Dev->OpalDisk.Msid, OPAL_MSID_LENGTH, &Dev->OpalDisk.MsidLength);
   if (TcgResult != TcgResultSuccess) {
     return EFI_DEVICE_ERROR;
   }
@@ -1220,7 +1220,7 @@ OpalDiskInitialize (
 
   @param OpalDisk                The Opal device.
 
-  @retval EFI_SUCESS             Get ownership success.
+  @retval EFI_SUCCESS             Get ownership success.
   @retval EFI_ACCESS_DENIED      Has send BlockSID command, can't change ownership.
   @retval EFI_INVALID_PARAMETER  Not get Msid info before get ownership info.
 
@@ -1254,7 +1254,7 @@ OpalDiskUpdateOwnerShip (
 
   @param OpalDisk                The Opal device.
 
-  @retval EFI_SUCESS             Initialize the device success.
+  @retval EFI_SUCCESS             Initialize the device success.
   @retval EFI_DEVICE_ERROR       Get info from device failed.
   @retval EFI_INVALID_PARAMETER  Not get Msid info before get ownership info.
   @retval EFI_ACCESS_DENIED      Has send BlockSID command, can't change ownership.
diff --git a/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h b/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h
index 89c709df99..0543a2ce49 100644
--- a/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h
+++ b/SecurityPkg/Tcg/Opal/OpalPassword/OpalHii.h
@@ -156,7 +156,7 @@ OpalHiiSetBrowserData (
 
 /**
 
-  Populate the hii_g_Configuraton with the browser Data.
+  Populate the hii_g_Configuration with the browser Data.
 
 **/
 VOID
@@ -247,7 +247,7 @@ GetDiskNameStringId(
 
   @param OpalDisk                The Opal device.
 
-  @retval EFI_SUCESS             Initialize the device success.
+  @retval EFI_SUCCESS             Initialize the device success.
   @retval EFI_DEVICE_ERROR       Get info from device failed.
   @retval EFI_INVALID_PARAMETER  Not get Msid info before get ownership info.
 
@@ -348,7 +348,7 @@ HiiUninstall(
 
   @param Dev                  The Opal device.
 
-  @retval EFI_SUCESS          Initialize the device success.
+  @retval EFI_SUCCESS          Initialize the device success.
   @retval EFI_DEVICE_ERROR    Get info from device failed.
 
 **/
@@ -362,7 +362,7 @@ OpalDiskInitialize (
 
   @param OpalDisk                The Opal device.
 
-  @retval EFI_SUCESS             Get ownership success.
+  @retval EFI_SUCCESS             Get ownership success.
   @retval EFI_ACCESS_DENIED      Has send BlockSID command, can't change ownership.
   @retval EFI_INVALID_PARAMETER  Not get Msid info before get ownership info.
 
diff --git a/SecurityPkg/Tcg/PhysicalPresencePei/PhysicalPresencePei.c b/SecurityPkg/Tcg/PhysicalPresencePei/PhysicalPresencePei.c
index f25481044f..83c3ad50d1 100644
--- a/SecurityPkg/Tcg/PhysicalPresencePei/PhysicalPresencePei.c
+++ b/SecurityPkg/Tcg/PhysicalPresencePei/PhysicalPresencePei.c
@@ -31,7 +31,7 @@ LockTpmPhysicalPresence (
   );
 
 //
-// Gobal defintions for lock physical presence PPI and its descriptor.
+// Global defintions for lock physical presence PPI and its descriptor.
 //
 PEI_LOCK_PHYSICAL_PRESENCE_PPI    mLockPhysicalPresencePpi = {
   LockTpmPhysicalPresence
diff --git a/SecurityPkg/Tcg/Tcg2Config/Tcg2Config.vfr b/SecurityPkg/Tcg/Tcg2Config/Tcg2Config.vfr
index 12d8adb7ea..91a463997c 100644
--- a/SecurityPkg/Tcg/Tcg2Config/Tcg2Config.vfr
+++ b/SecurityPkg/Tcg/Tcg2Config/Tcg2Config.vfr
@@ -16,19 +16,19 @@ formset
 
   efivarstore TCG2_CONFIGURATION_INFO,
     varid = TCG2_CONFIGURATION_INFO_VARSTORE_ID,
-    attribute = 0x02,  // EFI variable attribures  EFI_VARIABLE_BOOTSERVICE_ACCESS
+    attribute = 0x02,  // EFI variable attributes  EFI_VARIABLE_BOOTSERVICE_ACCESS
     name  = TCG2_CONFIGURATION_INFO,
     guid  = TCG2_CONFIG_FORM_SET_GUID;
 
   efivarstore TCG2_CONFIGURATION,
     varid = TCG2_CONFIGURATION_VARSTORE_ID,
-    attribute = 0x03,  // EFI variable attribures  EFI_VARIABLE_BOOTSERVICE_ACCESS | EFI_VARIABLE_NON_VOLATILE
+    attribute = 0x03,  // EFI variable attributes  EFI_VARIABLE_BOOTSERVICE_ACCESS | EFI_VARIABLE_NON_VOLATILE
     name  = TCG2_CONFIGURATION,
     guid  = TCG2_CONFIG_FORM_SET_GUID;
 
   efivarstore TCG2_VERSION,
     varid = TCG2_VERSION_VARSTORE_ID,
-    attribute = 0x03,  // EFI variable attribures  EFI_VARIABLE_BOOTSERVICE_ACCESS | EFI_VARIABLE_NON_VOLATILE
+    attribute = 0x03,  // EFI variable attributes  EFI_VARIABLE_BOOTSERVICE_ACCESS | EFI_VARIABLE_NON_VOLATILE
     name  = TCG2_VERSION,
     guid  = TCG2_CONFIG_FORM_SET_GUID;
 
diff --git a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c
index aa33ad1da9..fca5ae2645 100644
--- a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c
+++ b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDriver.c
@@ -240,7 +240,7 @@ InitializeTcg2VersionInfo (
 
   @retval EFI_ALREADY_STARTED    The driver already exists in system.
   @retval EFI_OUT_OF_RESOURCES   Fail to execute entry point due to lack of resources.
-  @retval EFI_SUCCES             All the related protocols are installed on the driver.
+  @retval EFI_SUCCESS            All the related protocols are installed on the driver.
   @retval Others                 Fail to install protocols as indicated.
 
 **/
diff --git a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c
index b79a4afe41..8c69da7503 100644
--- a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c
+++ b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigPeim.c
@@ -57,7 +57,7 @@ DetectTpmDevice (
   @param  FileHandle  Handle of the file being invoked.
   @param  PeiServices Describes the list of possible PEI Services.
 
-  @retval EFI_SUCCES             Convert variable to PCD successfully.
+  @retval EFI_SUCCESS            Convert variable to PCD successfully.
   @retval Others                 Fail to convert variable to PCD.
 **/
 EFI_STATUS
@@ -118,7 +118,7 @@ Tcg2ConfigPeimEntryPoint (
 
   //
   // Convert variable to PCD.
-  // This is work-around because there is no gurantee DynamicHiiPcd can return correct value in DXE phase.
+  // This is work-around because there is no guarantee DynamicHiiPcd can return correct value in DXE phase.
   // Using DynamicPcd instead.
   //
   // NOTE: Tcg2Configuration variable contains the desired TpmDevice type,
diff --git a/SecurityPkg/Tcg/Tcg2Dxe/MeasureBootPeCoff.c b/SecurityPkg/Tcg/Tcg2Dxe/MeasureBootPeCoff.c
index 4e67ac533f..347c6ab702 100644
--- a/SecurityPkg/Tcg/Tcg2Dxe/MeasureBootPeCoff.c
+++ b/SecurityPkg/Tcg/Tcg2Dxe/MeasureBootPeCoff.c
@@ -86,7 +86,7 @@ Tcg2DxeImageRead (
   @param[in]  PCRIndex       TPM PCR index
   @param[in]  ImageAddress   Start address of image buffer.
   @param[in]  ImageSize      Image size
-  @param[out] DigestList     Digeest list of this image.
+  @param[out] DigestList     Digest list of this image.
 
   @retval EFI_SUCCESS            Successfully measure image.
   @retval EFI_OUT_OF_RESOURCES   No enough resource to measure image.
diff --git a/SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c b/SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c
index a75d4dad56..3decc3450f 100644
--- a/SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c
+++ b/SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.c
@@ -127,7 +127,7 @@ EFI_HANDLE mImageHandle;
   @param[in]  PCRIndex       TPM PCR index
   @param[in]  ImageAddress   Start address of image buffer.
   @param[in]  ImageSize      Image size
-  @param[out] DigestList     Digeest list of this image.
+  @param[out] DigestList     Digest list of this image.
 
   @retval EFI_SUCCESS            Successfully measure image.
   @retval EFI_OUT_OF_RESOURCES   No enough resource to measure image.
diff --git a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c b/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c
index 921adc48f2..f166e2c267 100644
--- a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c
+++ b/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c
@@ -79,7 +79,7 @@ UINT32 mMeasuredMaxChildFvIndex = 0;
 UINT32 mMeasuredChildFvIndex = 0;
 
 /**
-  Measure and record the Firmware Volum Information once FvInfoPPI install.
+  Measure and record the Firmware Volume Information once FvInfoPPI install.
 
   @param[in] PeiServices       An indirect pointer to the EFI_PEI_SERVICES table published by the PEI Foundation.
   @param[in] NotifyDescriptor  Address of the notification descriptor data structure.
@@ -91,14 +91,14 @@ UINT32 mMeasuredChildFvIndex = 0;
 **/
 EFI_STATUS
 EFIAPI
-FirmwareVolmeInfoPpiNotifyCallback (
+FirmwareVolumeInfoPpiNotifyCallback (
   IN EFI_PEI_SERVICES              **PeiServices,
   IN EFI_PEI_NOTIFY_DESCRIPTOR     *NotifyDescriptor,
   IN VOID                          *Ppi
   );
 
 /**
-  Record all measured Firmware Volum Information into a Guid Hob
+  Record all measured Firmware Volume Information into a Guid Hob
 
   @param[in] PeiServices       An indirect pointer to the EFI_PEI_SERVICES table published by the PEI Foundation.
   @param[in] NotifyDescriptor  Address of the notification descriptor data structure.
@@ -120,12 +120,12 @@ EFI_PEI_NOTIFY_DESCRIPTOR           mNotifyList[] = {
   {
     EFI_PEI_PPI_DESCRIPTOR_NOTIFY_CALLBACK,
     &gEfiPeiFirmwareVolumeInfoPpiGuid,
-    FirmwareVolmeInfoPpiNotifyCallback
+    FirmwareVolumeInfoPpiNotifyCallback
   },
   {
     EFI_PEI_PPI_DESCRIPTOR_NOTIFY_CALLBACK,
     &gEfiPeiFirmwareVolumeInfo2PpiGuid,
-    FirmwareVolmeInfoPpiNotifyCallback
+    FirmwareVolumeInfoPpiNotifyCallback
   },
   {
     (EFI_PEI_PPI_DESCRIPTOR_NOTIFY_CALLBACK | EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST),
@@ -136,7 +136,7 @@ EFI_PEI_NOTIFY_DESCRIPTOR           mNotifyList[] = {
 
 
 /**
-  Record all measured Firmware Volum Information into a Guid Hob
+  Record all measured Firmware Volume Information into a Guid Hob
   Guid Hob payload layout is
 
      UINT32 *************************** FIRMWARE_BLOB number
@@ -688,7 +688,7 @@ MeasureMainBios (
 }
 
 /**
-  Measure and record the Firmware Volum Information once FvInfoPPI install.
+  Measure and record the Firmware Volume Information once FvInfoPPI install.
 
   @param[in] PeiServices       An indirect pointer to the EFI_PEI_SERVICES table published by the PEI Foundation.
   @param[in] NotifyDescriptor  Address of the notification descriptor data structure.
@@ -700,7 +700,7 @@ MeasureMainBios (
 **/
 EFI_STATUS
 EFIAPI
-FirmwareVolmeInfoPpiNotifyCallback (
+FirmwareVolumeInfoPpiNotifyCallback (
   IN EFI_PEI_SERVICES               **PeiServices,
   IN EFI_PEI_NOTIFY_DESCRIPTOR      *NotifyDescriptor,
   IN VOID                           *Ppi
diff --git a/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c b/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c
index 8e5c05d456..f0b61bd966 100644
--- a/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c
+++ b/SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.c
@@ -269,7 +269,7 @@ UpdatePPVersion (
 
 /**
   Patch interrupt resources returned by TPM _PRS. ResourceTemplate to patch is determined by input
-  interrupt buffer size. BufferSize, PkgLength and interrupt descirptor in ByteList need to be patched
+  interrupt buffer size. BufferSize, PkgLength and interrupt descriptor in ByteList need to be patched
 
   @param[in, out] Table            The TPM item in ACPI table.
   @param[in]      IrqBuffer        Input new IRQ buffer.
@@ -304,7 +304,7 @@ UpdatePossibleResource (
   // to patch TPM ACPI object _PRS returned ResourceTemplate() containing 2 resource descriptors and an auto appended End Tag
   //
   //  AML data is organized by following rule.
-  //  Code need to patch BufferSize and PkgLength and interrupt descirptor in ByteList
+  //  Code need to patch BufferSize and PkgLength and interrupt descriptor in ByteList
   //
   // =============  Buffer ====================
   //           DefBuffer := BufferOp PkgLength BufferSize ByteList
@@ -321,8 +321,8 @@ UpdatePossibleResource (
   //                               <bit 3-0: Least significant package length nybble>
   //
   //==============BufferSize==================
-  //        BufferSize := Integar
-  //           Integar := ByteConst|WordConst|DwordConst....
+  //        BufferSize := Integer
+  //           Integer := ByteConst|WordConst|DwordConst....
   //
   //           ByteConst := BytePrefix ByteData
   //
@@ -371,7 +371,7 @@ UpdatePossibleResource (
       }
 
       //
-      // Include Memory32Fixed Descritor (12 Bytes) + Interrupt Descriptor header(5 Bytes) + End Tag(2 Bytes)
+      // Include Memory32Fixed Descriptor (12 Bytes) + Interrupt Descriptor header(5 Bytes) + End Tag(2 Bytes)
       //
       NewPkgLength += 19 + IrqBuffserSize;
       if (NewPkgLength > 63) {
@@ -389,7 +389,7 @@ UpdatePossibleResource (
       *DataPtr = (UINT8)NewPkgLength;
 
       //
-      // 1.2 Patch BufferSize = sizeof(Memory32Fixed Descritor + Interrupt Descriptor + End Tag).
+      // 1.2 Patch BufferSize = sizeof(Memory32Fixed Descriptor + Interrupt Descriptor + End Tag).
       //      It is Little endian. So only patch lowest byte of BufferSize due to current interrupt number limit.
       //
       *(DataPtr + 2) = (UINT8)(IrqBuffserSize + 19);
@@ -445,7 +445,7 @@ UpdatePossibleResource (
         }
 
         //
-        // Include Memory32Fixed Descritor (12 Bytes) + Interrupt Descriptor header(5 Bytes) + End Tag(2  Bytes)
+        // Include Memory32Fixed Descriptor (12 Bytes) + Interrupt Descriptor header(5 Bytes) + End Tag(2  Bytes)
         //
         NewPkgLength += 19 + IrqBuffserSize;
 
@@ -461,7 +461,7 @@ UpdatePossibleResource (
         *(DataPtr + 1) = (UINT8)((NewPkgLength & 0xFF0) >> 4);
 
         //
-        // 2.2 Patch BufferSize = sizeof(Memory32Fixed Descritor + Interrupt Descriptor + End Tag).
+        // 2.2 Patch BufferSize = sizeof(Memory32Fixed Descriptor + Interrupt Descriptor + End Tag).
         //     It is Little endian. Only patch lowest byte of BufferSize due to current interrupt number limit.
         //
         *(DataPtr + 2 + ((*DataPtr & (BIT7|BIT6)) >> 6)) = (UINT8)(IrqBuffserSize + 19);
@@ -485,7 +485,7 @@ UpdatePossibleResource (
   //
   DataPtr += NewPkgLength - (5 + IrqBuffserSize + 2);
   //
-  //   3.1 Patch Length bit[7:0] of Interrupt descirptor patch interrupt descriptor
+  //   3.1 Patch Length bit[7:0] of Interrupt descriptor patch interrupt descriptor
   //
   *(DataPtr + 1) = (UINT8)(2 + IrqBuffserSize);
   //
@@ -498,7 +498,7 @@ UpdatePossibleResource (
   CopyMem(DataPtr + 5, IrqBuffer, IrqBuffserSize);
 
   //
-  // 4. Jump over Interrupt descirptor and Patch END Tag, set Checksum field to 0
+  // 4. Jump over Interrupt descriptor and Patch END Tag, set Checksum field to 0
   //
   DataPtr       += 5 + IrqBuffserSize;
   *DataPtr       = ACPI_END_TAG_DESCRIPTOR;
@@ -715,7 +715,7 @@ PublishAcpiTable (
   mTcgNvs->IsShortFormPkgLength = IsShortFormPkgLength;
 
   //
-  // Publish the TPM ACPI table. Table is re-checksumed.
+  // Publish the TPM ACPI table. Table is re-checksummed.
   //
   Status = gBS->LocateProtocol (&gEfiAcpiTableProtocolGuid, NULL, (VOID **) &AcpiTable);
   ASSERT_EFI_ERROR (Status);
diff --git a/SecurityPkg/Tcg/Tcg2Smm/Tpm.asl b/SecurityPkg/Tcg/Tcg2Smm/Tpm.asl
index 9c4b9afa46..7a91708a1a 100644
--- a/SecurityPkg/Tcg/Tcg2Smm/Tpm.asl
+++ b/SecurityPkg/Tcg/Tcg2Smm/Tpm.asl
@@ -76,17 +76,17 @@ DefinitionBlock (
       Field (TNVS, AnyAcc, NoLock, Preserve)
       {
         PPIN,   8,  //   Software SMI for Physical Presence Interface
-        PPIP,   32, //   Used for save physical presence paramter
+        PPIP,   32, //   Used for save physical presence parameter
         PPRP,   32, //   Physical Presence request operation response
         PPRQ,   32, //   Physical Presence request operation
         PPRM,   32, //   Physical Presence request operation parameter
         LPPR,   32, //   Last Physical Presence request operation
         FRET,   32, //   Physical Presence function return code
         MCIN,   8,  //   Software SMI for Memory Clear Interface
-        MCIP,   32, //   Used for save the Mor paramter
+        MCIP,   32, //   Used for save the Mor parameter
         MORD,   32, //   Memory Overwrite Request Data
         MRET,   32, //   Memory Overwrite function return code
-        UCRQ,   32, //   Phyical Presence request operation to Get User Confirmation Status
+        UCRQ,   32, //   Physical Presence request operation to Get User Confirmation Status
         IRQN,   32, //   IRQ Number for _CRS
         SFRB,   8   //   Is shortformed Pkglength for resource buffer
       }
diff --git a/SecurityPkg/Tcg/TcgConfigDxe/TcgConfigDriver.c b/SecurityPkg/Tcg/TcgConfigDxe/TcgConfigDriver.c
index 3416e8cf38..4bc6086454 100644
--- a/SecurityPkg/Tcg/TcgConfigDxe/TcgConfigDriver.c
+++ b/SecurityPkg/Tcg/TcgConfigDxe/TcgConfigDriver.c
@@ -17,7 +17,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 
   @retval EFI_ALREADY_STARTED    The driver already exists in system.
   @retval EFI_OUT_OF_RESOURCES   Fail to execute entry point due to lack of resources.
-  @retval EFI_SUCCES             All the related protocols are installed on the driver.
+  @retval EFI_SUCCESS            All the related protocols are installed on the driver.
   @retval Others                 Fail to install protocols as indicated.
 
 **/
diff --git a/SecurityPkg/Tcg/TcgDxe/TcgDxe.c b/SecurityPkg/Tcg/TcgDxe/TcgDxe.c
index a364cd07c5..7019c666b1 100644
--- a/SecurityPkg/Tcg/TcgDxe/TcgDxe.c
+++ b/SecurityPkg/Tcg/TcgDxe/TcgDxe.c
@@ -79,7 +79,7 @@ EFI_TCG_CLIENT_ACPI_TABLE           mTcgClientAcpiTemplate = {
 
 //
 // The following EFI_TCG_SERVER_ACPI_TABLE default setting is just one example,
-// the TPM device connectes to LPC, and also defined the ACPI _UID as 0xFF,
+// the TPM device connects to LPC, and also defined the ACPI _UID as 0xFF,
 // this _UID can be changed and should match with the _UID setting of the TPM
 // ACPI device object
 //
@@ -1224,7 +1224,7 @@ InstallAcpiTable (
     mTcgClientAcpiTemplate.Header.CreatorId        = PcdGet32 (PcdAcpiDefaultCreatorId);
     mTcgClientAcpiTemplate.Header.CreatorRevision  = PcdGet32 (PcdAcpiDefaultCreatorRevision);
     //
-    // The ACPI table must be checksumed before calling the InstallAcpiTable()
+    // The ACPI table must be checksummed before calling the InstallAcpiTable()
     // service of the ACPI table protocol to install it.
     //
     Checksum = CalculateCheckSum8 ((UINT8 *)&mTcgClientAcpiTemplate, sizeof (mTcgClientAcpiTemplate));
@@ -1244,7 +1244,7 @@ InstallAcpiTable (
     mTcgServerAcpiTemplate.Header.CreatorId        = PcdGet32 (PcdAcpiDefaultCreatorId);
     mTcgServerAcpiTemplate.Header.CreatorRevision  = PcdGet32 (PcdAcpiDefaultCreatorRevision);
     //
-    // The ACPI table must be checksumed before calling the InstallAcpiTable()
+    // The ACPI table must be checksummed before calling the InstallAcpiTable()
     // service of the ACPI table protocol to install it.
     //
     Checksum = CalculateCheckSum8 ((UINT8 *)&mTcgServerAcpiTemplate, sizeof (mTcgServerAcpiTemplate));
diff --git a/SecurityPkg/Tcg/TcgPei/TcgPei.c b/SecurityPkg/Tcg/TcgPei/TcgPei.c
index 203615d0ab..1abb572993 100644
--- a/SecurityPkg/Tcg/TcgPei/TcgPei.c
+++ b/SecurityPkg/Tcg/TcgPei/TcgPei.c
@@ -85,7 +85,7 @@ PhysicalPresencePpiNotifyCallback (
   );
 
 /**
-  Measure and record the Firmware Volum Information once FvInfoPPI install.
+  Measure and record the Firmware Volume Information once FvInfoPPI install.
 
   @param[in] PeiServices       An indirect pointer to the EFI_PEI_SERVICES table published by the PEI Foundation.
   @param[in] NotifyDescriptor  Address of the notification descriptor data structure.
@@ -97,14 +97,14 @@ PhysicalPresencePpiNotifyCallback (
 **/
 EFI_STATUS
 EFIAPI
-FirmwareVolmeInfoPpiNotifyCallback (
+FirmwareVolumeInfoPpiNotifyCallback (
   IN EFI_PEI_SERVICES              **PeiServices,
   IN EFI_PEI_NOTIFY_DESCRIPTOR     *NotifyDescriptor,
   IN VOID                          *Ppi
   );
 
 /**
-  Record all measured Firmware Volum Information into a Guid Hob
+  Record all measured Firmware Volume Information into a Guid Hob
 
   @param[in] PeiServices       An indirect pointer to the EFI_PEI_SERVICES table published by the PEI Foundation.
   @param[in] NotifyDescriptor  Address of the notification descriptor data structure.
@@ -131,12 +131,12 @@ EFI_PEI_NOTIFY_DESCRIPTOR           mNotifyList[] = {
   {
     EFI_PEI_PPI_DESCRIPTOR_NOTIFY_CALLBACK,
     &gEfiPeiFirmwareVolumeInfoPpiGuid,
-    FirmwareVolmeInfoPpiNotifyCallback
+    FirmwareVolumeInfoPpiNotifyCallback
   },
   {
     EFI_PEI_PPI_DESCRIPTOR_NOTIFY_CALLBACK,
     &gEfiPeiFirmwareVolumeInfo2PpiGuid,
-    FirmwareVolmeInfoPpiNotifyCallback
+    FirmwareVolumeInfoPpiNotifyCallback
   },
   {
     (EFI_PEI_PPI_DESCRIPTOR_NOTIFY_CALLBACK | EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST),
@@ -146,7 +146,7 @@ EFI_PEI_NOTIFY_DESCRIPTOR           mNotifyList[] = {
 };
 
 /**
-  Record all measured Firmware Volum Information into a Guid Hob
+  Record all measured Firmware Volume Information into a Guid Hob
   Guid Hob payload layout is
 
      UINT32 *************************** FIRMWARE_BLOB number
@@ -501,7 +501,7 @@ MeasureMainBios (
 }
 
 /**
-  Measure and record the Firmware Volum Information once FvInfoPPI install.
+  Measure and record the Firmware Volume Information once FvInfoPPI install.
 
   @param[in] PeiServices       An indirect pointer to the EFI_PEI_SERVICES table published by the PEI Foundation.
   @param[in] NotifyDescriptor  Address of the notification descriptor data structure.
@@ -513,7 +513,7 @@ MeasureMainBios (
 **/
 EFI_STATUS
 EFIAPI
-FirmwareVolmeInfoPpiNotifyCallback (
+FirmwareVolumeInfoPpiNotifyCallback (
   IN EFI_PEI_SERVICES               **PeiServices,
   IN EFI_PEI_NOTIFY_DESCRIPTOR      *NotifyDescriptor,
   IN VOID                           *Ppi
@@ -672,7 +672,7 @@ PhysicalPresencePpiNotifyCallback (
 }
 
 /**
-  Check if TPM chip is activeated or not.
+  Check if TPM chip is activated or not.
 
   @param[in]      PeiServices   Describes the list of possible PEI Services.
 
diff --git a/SecurityPkg/Tcg/TcgSmm/Tpm.asl b/SecurityPkg/Tcg/TcgSmm/Tpm.asl
index 6ddc47ae91..739067dbec 100644
--- a/SecurityPkg/Tcg/TcgSmm/Tpm.asl
+++ b/SecurityPkg/Tcg/TcgSmm/Tpm.asl
@@ -64,16 +64,16 @@ DefinitionBlock (
       Field (TNVS, AnyAcc, NoLock, Preserve)
       {
         PPIN,   8,  //   Software SMI for Physical Presence Interface
-        PPIP,   32, //   Used for save physical presence paramter
+        PPIP,   32, //   Used for save physical presence parameter
         PPRP,   32, //   Physical Presence request operation response
         PPRQ,   32, //   Physical Presence request operation
         LPPR,   32, //   Last Physical Presence request operation
         FRET,   32, //   Physical Presence function return code
         MCIN,   8,  //   Software SMI for Memory Clear Interface
-        MCIP,   32, //   Used for save the Mor paramter
+        MCIP,   32, //   Used for save the Mor parameter
         MORD,   32, //   Memory Overwrite Request Data
         MRET,   32, //   Memory Overwrite function return code
-        UCRQ,   32  //   Phyical Presence request operation to Get User Confirmation Status
+        UCRQ,   32  //   Physical Presence request operation to Get User Confirmation Status
       }
 
       Method (PTS, 1, Serialized)
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDriver.c b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDriver.c
index 6c0294151e..8936a0a634 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDriver.c
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDriver.c
@@ -16,7 +16,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 
   @retval EFI_ALREADY_STARTED    The driver already exists in system.
   @retval EFI_OUT_OF_RESOURCES   Fail to execute entry point due to lack of resources.
-  @retval EFI_SUCCES             All the related protocols are installed on the driver.
+  @retval EFI_SUCCESS            All the related protocols are installed on the driver.
   @retval Others                 Fail to get the SecureBootEnable variable.
 
 **/
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDxe.inf b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDxe.inf
index 55a4239252..573efa6379 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDxe.inf
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDxe.inf
@@ -1,5 +1,5 @@
 ## @file
-#  Provides the capbility to configure secure boot in a setup browser
+#  Provides the capability to configure secure boot in a setup browser
 #  By this module, user may change the content of DB, DBX, PK and KEK.
 #
 # Copyright (c) 2011 - 2018, Intel Corporation. All rights reserved.<BR>
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDxe.uni b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDxe.uni
index 56097deee5..4e9c6f3ff7 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDxe.uni
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigDxe.uni
@@ -1,5 +1,5 @@
 // /** @file
-// Provides the capbility to configure secure boot in a setup browser
+// Provides the capability to configure secure boot in a setup browser
 //
 // By this module, user may change the content of DB, DBX, PK and KEK.
 //
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.c b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.c
index 7e018ce95d..6f8e87d869 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.c
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.c
@@ -234,7 +234,7 @@ SaveSecureBootVariable (
                                    it's caller's responsibility to free the memory when finish using it.
 
   @retval EFI_SUCCESS              Create time based payload successfully.
-  @retval EFI_OUT_OF_RESOURCES     There are not enough memory resourses to create time based payload.
+  @retval EFI_OUT_OF_RESOURCES     There are not enough memory resources to create time based payload.
   @retval EFI_INVALID_PARAMETER    The parameter is invalid.
   @retval Others                   Unexpected error happens.
 
@@ -390,7 +390,7 @@ SetSecureBootMode (
   @param[out]  PkCert                Point to the data buffer to store the signature list.
 
   @return EFI_UNSUPPORTED            Unsupported Key Length.
-  @return EFI_OUT_OF_RESOURCES       There are not enough memory resourses to form the signature list.
+  @return EFI_OUT_OF_RESOURCES       There are not enough memory resources to form the signature list.
 
 **/
 EFI_STATUS
@@ -507,7 +507,7 @@ EnrollPlatformKey (
   DEBUG ((DEBUG_INFO, "FilePostFix = %s\n", FilePostFix));
 
   //
-  // Prase the selected PK file and generature PK certificate list.
+  // Prase the selected PK file and generate PK certificate list.
   //
   Status = CreatePkX509SignatureList (
             Private->FileContext->FHandle,
@@ -1088,7 +1088,7 @@ IsSignatureFoundInDatabase (
   }
 
   //
-  // Enumerate all signature data in SigDB to check if executable's signature exists.
+  // Enumerate all signature data in SigDB to check if signature exists for executable.
   //
   CertList = (EFI_SIGNATURE_LIST *) Data;
   while ((DataSize > 0) && (DataSize >= CertList->SignatureListSize)) {
@@ -1312,7 +1312,7 @@ Done:
 /**
   Check whether the signature list exists in given variable data.
 
-  It searches the signature list for the ceritificate hash by CertType.
+  It searches the signature list for the certificate hash by CertType.
   If the signature list is found, get the offset of Database for the
   next hash of a certificate.
 
@@ -2107,7 +2107,7 @@ HashPeImageByType (
 }
 
 /**
-  Enroll a new executable's signature into Signature Database.
+  Enroll a new signature of executable into Signature Database.
 
   @param[in] PrivateData     The module's private data.
   @param[in] VariableName    Variable name of signature database, must be
@@ -2177,7 +2177,7 @@ EnrollAuthentication2Descriptor (
   }
 
   //
-  // Diretly set AUTHENTICATION_2 data to SetVariable
+  // Directly set AUTHENTICATION_2 data to SetVariable
   //
   Status = gRT->SetVariable(
                   VariableName,
@@ -2208,7 +2208,7 @@ ON_EXIT:
 
 
 /**
-  Enroll a new executable's signature into Signature Database.
+  Enroll a new signature of executable into Signature Database.
 
   @param[in] PrivateData     The module's private data.
   @param[in] VariableName    Variable name of signature database, must be
@@ -2247,7 +2247,7 @@ EnrollImageSignatureToSigDB (
   // Form the SigDB certificate list.
   // Format the data item into EFI_SIGNATURE_LIST type.
   //
-  // We need to parse executable's signature data from specified signed executable file.
+  // We need to parse signature data of executable from specified signed executable file.
   // In current implementation, we simply trust the pass-in signed executable file.
   // In reality, it's OS's responsibility to verify the signed executable file.
   //
@@ -3269,7 +3269,7 @@ SecureBootExtractConfigFromVariable (
   SecureBootMode   = NULL;
 
   //
-  // Initilize the Date and Time using system time.
+  // Initialize the Date and Time using system time.
   //
   ConfigData->CertificateFormat = HASHALG_RAW;
   ConfigData->AlwaysRevocation = TRUE;
@@ -3306,7 +3306,7 @@ SecureBootExtractConfigFromVariable (
   }
 
   //
-  // Check SecureBootEnable & Pk status, fix the inconsistence.
+  // Check SecureBootEnable & Pk status, fix the inconsistency.
   // If the SecureBootEnable Variable doesn't exist, hide the SecureBoot Enable/Disable
   // Checkbox.
   //
@@ -3314,7 +3314,7 @@ SecureBootExtractConfigFromVariable (
   GetVariable2 (EFI_SECURE_BOOT_ENABLE_NAME, &gEfiSecureBootEnableDisableGuid, (VOID**)&SecureBootEnable, NULL);
 
   //
-  // Fix Pk, SecureBootEnable inconsistence
+  // Fix Pk and SecureBootEnable inconsistency
   //
   if ((SetupMode != NULL) && (*SetupMode) == USER_MODE) {
     ConfigData->HideSecureBoot = FALSE;
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.h b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.h
index 32e9619e91..1fafae07ac 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.h
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigImpl.h
@@ -172,7 +172,7 @@ typedef struct {
   CURRENT_VARIABLE_NAME             VariableName;     // The variable name we are processing.
   UINT32                            ListCount;        // Record current variable has how many signature list.
   UINTN                             ListIndex;        // Record which signature list is processing.
-  BOOLEAN                           *CheckArray;      // Record whcih siganture data checked.
+  BOOLEAN                           *CheckArray;      // Record which signature data checked.
 } SECUREBOOT_CONFIG_PRIVATE_DATA;
 
 extern SECUREBOOT_CONFIG_PRIVATE_DATA      mSecureBootConfigPrivateDateTemplate;
@@ -182,7 +182,7 @@ extern SECUREBOOT_CONFIG_PRIVATE_DATA      *gSecureBootPrivateData;
 #define SECUREBOOT_CONFIG_PRIVATE_FROM_THIS(a)  CR (a, SECUREBOOT_CONFIG_PRIVATE_DATA, ConfigAccess, SECUREBOOT_CONFIG_PRIVATE_DATA_SIGNATURE)
 
 //
-// Cryptograhpic Key Information
+// Cryptographic Key Information
 //
 #pragma pack(1)
 typedef struct _CPL_KEY_INFO {
@@ -448,12 +448,12 @@ CleanUpPage (
 
 /**
   Read file content into BufferPtr, the size of the allocate buffer
-  is *FileSize plus AddtionAllocateSize.
+  is *FileSize plus AdditionAllocateSize.
 
   @param[in]       FileHandle            The file to be read.
   @param[in, out]  BufferPtr             Pointers to the pointer of allocated buffer.
   @param[out]      FileSize              Size of input file
-  @param[in]       AddtionAllocateSize   Addtion size the buffer need to be allocated.
+  @param[in]       AdditionAllocateSize   Addition size the buffer need to be allocated.
                                          In case the buffer need to contain others besides the file content.
 
   @retval   EFI_SUCCESS                  The file was read into the buffer.
@@ -467,7 +467,7 @@ ReadFileContent (
   IN      EFI_FILE_HANDLE           FileHandle,
   IN OUT  VOID                      **BufferPtr,
      OUT  UINTN                     *FileSize,
-  IN      UINTN                     AddtionAllocateSize
+  IN      UINTN                     AdditionAllocateSize
   );
 
 
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigMisc.c b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigMisc.c
index f5ce94e06d..3730fbe646 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigMisc.c
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigMisc.c
@@ -10,12 +10,12 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 
 /**
   Read file content into BufferPtr, the size of the allocate buffer
-  is *FileSize plus AddtionAllocateSize.
+  is *FileSize plus AdditionAllocateSize.
 
   @param[in]       FileHandle            The file to be read.
   @param[in, out]  BufferPtr             Pointers to the pointer of allocated buffer.
   @param[out]      FileSize              Size of input file
-  @param[in]       AddtionAllocateSize   Addtion size the buffer need to be allocated.
+  @param[in]       AdditionAllocateSize   Addition size the buffer need to be allocated.
                                          In case the buffer need to contain others besides the file content.
 
   @retval   EFI_SUCCESS                  The file was read into the buffer.
@@ -29,7 +29,7 @@ ReadFileContent (
   IN      EFI_FILE_HANDLE           FileHandle,
   IN OUT  VOID                      **BufferPtr,
      OUT  UINTN                     *FileSize,
-  IN      UINTN                     AddtionAllocateSize
+  IN      UINTN                     AdditionAllocateSize
   )
 
 {
@@ -62,7 +62,7 @@ ReadFileContent (
     goto ON_EXIT;
   }
 
-  BufferSize = (UINTN) SourceFileSize + AddtionAllocateSize;
+  BufferSize = (UINTN) SourceFileSize + AdditionAllocateSize;
   Buffer =  AllocateZeroPool(BufferSize);
   if (Buffer == NULL) {
     return EFI_OUT_OF_RESOURCES;
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigNvData.h b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigNvData.h
index 8ea551d88e..6e54a4b0f2 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigNvData.h
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigNvData.h
@@ -122,7 +122,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 //
 typedef struct {
   BOOLEAN AttemptSecureBoot;   // Attempt to enable/disable Secure Boot
-  BOOLEAN HideSecureBoot;      // Hiden Attempt Secure Boot
+  BOOLEAN HideSecureBoot;      // Hidden Attempt Secure Boot
   CHAR16  SignatureGuid[SECURE_BOOT_GUID_STORAGE_SIZE];
   BOOLEAN PhysicalPresent;     // If a Physical Present User
   UINT8   SecureBootMode;      // Secure Boot Mode: Standard Or Custom
@@ -132,7 +132,7 @@ typedef struct {
   UINT8   CertificateFormat;   // The type of the certificate
   EFI_HII_DATE RevocationDate; // The revocation date of the certificate
   EFI_HII_TIME RevocationTime; // The revocation time of the certificate
-  UINT8   FileEnrollType;      // File type of sigunature enroll
+  UINT8   FileEnrollType;      // File type of signature enroll
   UINT32  ListCount;           // The count of signature list.
   UINT32  CheckedDataCount;    // The count of checked signature data.
 } SECUREBOOT_CONFIGURATION;
diff --git a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigStrings.uni b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigStrings.uni
index a412d5bfe9..ac783453cc 100644
--- a/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigStrings.uni
+++ b/SecurityPkg/VariableAuthenticated/SecureBootConfigDxe/SecureBootConfigStrings.uni
@@ -45,8 +45,8 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 #string STR_DBX_PE_IMAGE_FORMAT_HELP       #language en-US "PE image enrolled. Use SHA256 hash to enroll it into DBX"
 #string STR_DBX_PE_FORMAT_SHA256           #language en-US "PE Image SHA256"
 
-#string STR_DBX_AUTH_2_FORMAT_HELP         #language en-US "VARIABLE_AUTHENICATION_2 binary enrolled. Use raw binary to enroll it into DBX"
-#string STR_DBX_AUTH_2_FORMAT              #language en-US "VARIABLE_AUTHENICATION_2"
+#string STR_DBX_AUTH_2_FORMAT_HELP         #language en-US "VARIABLE_AUTHENTICATION_2 binary enrolled. Use raw binary to enroll it into DBX"
+#string STR_DBX_AUTH_2_FORMAT              #language en-US "VARIABLE_AUTHENTICATION_2"
 
 #string STR_CERTIFICATE_REVOCATION_TIME_PROMPT #language en-US "  Revocation Time"
 #string STR_CERTIFICATE_REVOCATION_TIME_HELP   #language en-US "Input the revocation time of the certificate"
-- 
2.21.0.windows.1


^ permalink raw reply related	[flat|nested] 7+ messages in thread

* Re: [edk2-devel] [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_*
  2019-10-22 17:37 ` [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_* Michael D Kinney
@ 2019-10-22 18:05   ` Laszlo Ersek
  2019-10-22 18:27     ` Michael D Kinney
  0 siblings, 1 reply; 7+ messages in thread
From: Laszlo Ersek @ 2019-10-22 18:05 UTC (permalink / raw)
  To: devel, michael.d.kinney; +Cc: Jiewen Yao, Jian J Wang, Chao Zhang

Hi Mike,

On 10/22/19 19:37, Michael D Kinney wrote:
> Update all DEBUG() macros in the SecurityPkg to use
> DEBUG_ instead of EFI_D_.  This is required to pass
> PatchCheck.py checks.

[...]

>  45 files changed, 410 insertions(+), 410 deletions(-)

(

If the SecurityPkg maintainers are happy with this patch, then it's not
my place to complain.

I'd just like to point out that I'd object to such a patch for OvmfPkg.
Such sweeping conversions are difficult to review (they are also
difficult to implement -- I think mass search&replace is not too safe
without human review).

New code should not add EFI_D_* usage, of course.

I'd expect PatchCheck.py to complain about EFI_D_* only on lines that
are added by a patch, not on lines being removed, or present in the
context. Is that not the case?

... Hm, looking at patch#2, it seems that some spelling errors affect
debug messages. Therefore, some of the typo fixes do turn EFI_D_* macros
into new lines. Given that there is a huge number of typo fixes (205
lines, apparently), I guess it makes sense to separate out the EFI_D_*
conversion. It's up to the package owners whether they prefer reviewing
- 410 lines of EFI_D_* massaging, plus 205 lines of typo fixes,
- or 205 lines of { EFI_D_* conversion, plus typo fix }.

For OvmfPkg, my choice would likely be (assuming such a large diffstat):
- fix EFI_D_*, one patch per module, and only on lines affected by typos,
- fix typos, one patch per module.

I could suspend and resume a review like that more easily.

)

Thanks
Laszlo


^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [edk2-devel] [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_*
  2019-10-22 18:05   ` [edk2-devel] " Laszlo Ersek
@ 2019-10-22 18:27     ` Michael D Kinney
  2019-10-22 23:16       ` Laszlo Ersek
  0 siblings, 1 reply; 7+ messages in thread
From: Michael D Kinney @ 2019-10-22 18:27 UTC (permalink / raw)
  To: Laszlo Ersek, devel@edk2.groups.io, Kinney, Michael D,
	Philippe Mathieu-Daudé
  Cc: Yao, Jiewen, Wang, Jian J, Zhang, Chao B

Hi Laszlo,

I agree with the challenges in reviewing these types of
code changes.  The spelling errors in comments are easier
to review because we know if it is in a comment there is
no change to code functionality.

The original patch only changed a single EFI_D_ to DEBUG_
for the one DEBUG() statement that had a spelling error.

Philippe requested that be split out into its own patch.

Would you prefer the first patch only change the one line
with the spelling error and not update the rest of the
package?

The source of this bug is for CI checks being enabled
in edk2-staging/edk2-ci.  Since we are using PatchCheck.py
as one of the checks, any updates to any package where
the patch file includes a line with EFI_D_* will fail,
so all packages will need to do the conversion as some
point.  We need to decide if this will be done as needed
only to lines in affected patches, or if we want to do it
to whole packages so everything is cleaned up.

Thanks,

Mike


> -----Original Message-----
> From: Laszlo Ersek <lersek@redhat.com>
> Sent: Tuesday, October 22, 2019 11:06 AM
> To: devel@edk2.groups.io; Kinney, Michael D
> <michael.d.kinney@intel.com>
> Cc: Yao, Jiewen <jiewen.yao@intel.com>; Wang, Jian J
> <jian.j.wang@intel.com>; Zhang, Chao B
> <chao.b.zhang@intel.com>
> Subject: Re: [edk2-devel] [Patch v2 1/2] SecurityPkg:
> Replace EFI_D_* with DEBUG_*
> 
> Hi Mike,
> 
> On 10/22/19 19:37, Michael D Kinney wrote:
> > Update all DEBUG() macros in the SecurityPkg to use
> DEBUG_ instead of
> > EFI_D_.  This is required to pass PatchCheck.py
> checks.
> 
> [...]
> 
> >  45 files changed, 410 insertions(+), 410 deletions(-
> )
> 
> (
> 
> If the SecurityPkg maintainers are happy with this
> patch, then it's not my place to complain.
> 
> I'd just like to point out that I'd object to such a
> patch for OvmfPkg.
> Such sweeping conversions are difficult to review (they
> are also difficult to implement -- I think mass
> search&replace is not too safe without human review).
> 
> New code should not add EFI_D_* usage, of course.
> 
> I'd expect PatchCheck.py to complain about EFI_D_* only
> on lines that are added by a patch, not on lines being
> removed, or present in the context. Is that not the
> case?
> 
> ... Hm, looking at patch#2, it seems that some spelling
> errors affect debug messages. Therefore, some of the
> typo fixes do turn EFI_D_* macros into new lines. Given
> that there is a huge number of typo fixes (205 lines,
> apparently), I guess it makes sense to separate out the
> EFI_D_* conversion. It's up to the package owners
> whether they prefer reviewing
> - 410 lines of EFI_D_* massaging, plus 205 lines of
> typo fixes,
> - or 205 lines of { EFI_D_* conversion, plus typo fix
> }.
> 
> For OvmfPkg, my choice would likely be (assuming such a
> large diffstat):
> - fix EFI_D_*, one patch per module, and only on lines
> affected by typos,
> - fix typos, one patch per module.
> 
> I could suspend and resume a review like that more
> easily.
> 
> )
> 
> Thanks
> Laszlo


^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [edk2-devel] [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_*
  2019-10-22 18:27     ` Michael D Kinney
@ 2019-10-22 23:16       ` Laszlo Ersek
  2019-10-23  6:21         ` Wang, Jian J
  0 siblings, 1 reply; 7+ messages in thread
From: Laszlo Ersek @ 2019-10-22 23:16 UTC (permalink / raw)
  To: Kinney, Michael D, devel@edk2.groups.io,
	Philippe Mathieu-Daudé
  Cc: Yao, Jiewen, Wang, Jian J, Zhang, Chao B

On 10/22/19 20:27, Kinney, Michael D wrote:
> Hi Laszlo,
> 
> I agree with the challenges in reviewing these types of
> code changes.  The spelling errors in comments are easier
> to review because we know if it is in a comment there is
> no change to code functionality.
> 
> The original patch only changed a single EFI_D_ to DEBUG_
> for the one DEBUG() statement that had a spelling error.
> 
> Philippe requested that be split out into its own patch.

I missed that discussion (or, more likely, I must have skipped it in a
hurry; sorry about that).

In retrospect, Phil's request makes sense, especially if a single EFI_D_
to DEBUG_ change was hidden among hundreds of typo fixes.

> Would you prefer the first patch only change the one line
> with the spelling error and not update the rest of the
> package?

Yes, I think so. (Although, I certainly defer on this to the SecurityPkg
maintainers, and Phil.)

> The source of this bug is for CI checks being enabled
> in edk2-staging/edk2-ci.  Since we are using PatchCheck.py
> as one of the checks, any updates to any package where
> the patch file includes a line with EFI_D_* will fail,
> so all packages will need to do the conversion as some
> point.

"BaseTools/Scripts/PatchCheck.py" checks for EFI_D_ with the regular
expression in "old_debug_re".

However, "old_debug_re" is only referenced in the check_added_line()
method. I think that's the right behavior: we shouldn't reject a patch
just because it has EFI_D_ in context (= unchanged lines) or in removed
lines. EFI_D_ is only wrong in lines that a patch is introducing anew.

Therefore, I don't think it's necessary to remove all EFI_D_ uses
eventually. We only need to remove those uses whose lines we touch for
another reason.

> We need to decide if this will be done as needed
> only to lines in affected patches, or if we want to do it
> to whole packages so everything is cleaned up.

I prefer option#1. I see value in a large audit mostly if the audit
finds bugs -- semantic or actual (functional) bugs. EFI_D_* is a
very-very small semantic issue and it doesn't seem to block or
complicate anything; so fixing it doesn't justify the review cost, IMO.

$ git grep EFI_D_ -- OvmfPkg/ ArmVirtPkg/ | wc -l
444

*shudder*

Thanks!
Laszlo

>> -----Original Message-----
>> From: Laszlo Ersek <lersek@redhat.com>
>> Sent: Tuesday, October 22, 2019 11:06 AM
>> To: devel@edk2.groups.io; Kinney, Michael D
>> <michael.d.kinney@intel.com>
>> Cc: Yao, Jiewen <jiewen.yao@intel.com>; Wang, Jian J
>> <jian.j.wang@intel.com>; Zhang, Chao B
>> <chao.b.zhang@intel.com>
>> Subject: Re: [edk2-devel] [Patch v2 1/2] SecurityPkg:
>> Replace EFI_D_* with DEBUG_*
>>
>> Hi Mike,
>>
>> On 10/22/19 19:37, Michael D Kinney wrote:
>>> Update all DEBUG() macros in the SecurityPkg to use
>> DEBUG_ instead of
>>> EFI_D_.  This is required to pass PatchCheck.py
>> checks.
>>
>> [...]
>>
>>>  45 files changed, 410 insertions(+), 410 deletions(-
>> )
>>
>> (
>>
>> If the SecurityPkg maintainers are happy with this
>> patch, then it's not my place to complain.
>>
>> I'd just like to point out that I'd object to such a
>> patch for OvmfPkg.
>> Such sweeping conversions are difficult to review (they
>> are also difficult to implement -- I think mass
>> search&replace is not too safe without human review).
>>
>> New code should not add EFI_D_* usage, of course.
>>
>> I'd expect PatchCheck.py to complain about EFI_D_* only
>> on lines that are added by a patch, not on lines being
>> removed, or present in the context. Is that not the
>> case?
>>
>> ... Hm, looking at patch#2, it seems that some spelling
>> errors affect debug messages. Therefore, some of the
>> typo fixes do turn EFI_D_* macros into new lines. Given
>> that there is a huge number of typo fixes (205 lines,
>> apparently), I guess it makes sense to separate out the
>> EFI_D_* conversion. It's up to the package owners
>> whether they prefer reviewing
>> - 410 lines of EFI_D_* massaging, plus 205 lines of
>> typo fixes,
>> - or 205 lines of { EFI_D_* conversion, plus typo fix
>> }.
>>
>> For OvmfPkg, my choice would likely be (assuming such a
>> large diffstat):
>> - fix EFI_D_*, one patch per module, and only on lines
>> affected by typos,
>> - fix typos, one patch per module.
>>
>> I could suspend and resume a review like that more
>> easily.
>>
>> )
>>
>> Thanks
>> Laszlo
> 


^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: [edk2-devel] [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_*
  2019-10-22 23:16       ` Laszlo Ersek
@ 2019-10-23  6:21         ` Wang, Jian J
  0 siblings, 0 replies; 7+ messages in thread
From: Wang, Jian J @ 2019-10-23  6:21 UTC (permalink / raw)
  To: Laszlo Ersek, Kinney, Michael D, devel@edk2.groups.io,
	Philippe Mathieu-Daudé
  Cc: Yao, Jiewen, Zhang, Chao B

I agree that using smaller granularity patch is better for review. But, since this patch is
just trying to fix typos, separating the EFI_D_* into another patch looks good enough
to me. Personally I don't feel quite different if all typos are in one patch or more patches
or not. So I'll give r-b to v3 series (sorry for the late response).

Regards,
Jian

> -----Original Message-----
> From: Laszlo Ersek <lersek@redhat.com>
> Sent: Wednesday, October 23, 2019 7:16 AM
> To: Kinney, Michael D <michael.d.kinney@intel.com>; devel@edk2.groups.io;
> Philippe Mathieu-Daudé <philmd@redhat.com>
> Cc: Yao, Jiewen <jiewen.yao@intel.com>; Wang, Jian J <jian.j.wang@intel.com>;
> Zhang, Chao B <chao.b.zhang@intel.com>
> Subject: Re: [edk2-devel] [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with
> DEBUG_*
> 
> On 10/22/19 20:27, Kinney, Michael D wrote:
> > Hi Laszlo,
> >
> > I agree with the challenges in reviewing these types of
> > code changes.  The spelling errors in comments are easier
> > to review because we know if it is in a comment there is
> > no change to code functionality.
> >
> > The original patch only changed a single EFI_D_ to DEBUG_
> > for the one DEBUG() statement that had a spelling error.
> >
> > Philippe requested that be split out into its own patch.
> 
> I missed that discussion (or, more likely, I must have skipped it in a
> hurry; sorry about that).
> 
> In retrospect, Phil's request makes sense, especially if a single EFI_D_
> to DEBUG_ change was hidden among hundreds of typo fixes.
> 
> > Would you prefer the first patch only change the one line
> > with the spelling error and not update the rest of the
> > package?
> 
> Yes, I think so. (Although, I certainly defer on this to the SecurityPkg
> maintainers, and Phil.)
> 
> > The source of this bug is for CI checks being enabled
> > in edk2-staging/edk2-ci.  Since we are using PatchCheck.py
> > as one of the checks, any updates to any package where
> > the patch file includes a line with EFI_D_* will fail,
> > so all packages will need to do the conversion as some
> > point.
> 
> "BaseTools/Scripts/PatchCheck.py" checks for EFI_D_ with the regular
> expression in "old_debug_re".
> 
> However, "old_debug_re" is only referenced in the check_added_line()
> method. I think that's the right behavior: we shouldn't reject a patch
> just because it has EFI_D_ in context (= unchanged lines) or in removed
> lines. EFI_D_ is only wrong in lines that a patch is introducing anew.
> 
> Therefore, I don't think it's necessary to remove all EFI_D_ uses
> eventually. We only need to remove those uses whose lines we touch for
> another reason.
> 
> > We need to decide if this will be done as needed
> > only to lines in affected patches, or if we want to do it
> > to whole packages so everything is cleaned up.
> 
> I prefer option#1. I see value in a large audit mostly if the audit
> finds bugs -- semantic or actual (functional) bugs. EFI_D_* is a
> very-very small semantic issue and it doesn't seem to block or
> complicate anything; so fixing it doesn't justify the review cost, IMO.
> 
> $ git grep EFI_D_ -- OvmfPkg/ ArmVirtPkg/ | wc -l
> 444
> 
> *shudder*
> 
> Thanks!
> Laszlo
> 
> >> -----Original Message-----
> >> From: Laszlo Ersek <lersek@redhat.com>
> >> Sent: Tuesday, October 22, 2019 11:06 AM
> >> To: devel@edk2.groups.io; Kinney, Michael D
> >> <michael.d.kinney@intel.com>
> >> Cc: Yao, Jiewen <jiewen.yao@intel.com>; Wang, Jian J
> >> <jian.j.wang@intel.com>; Zhang, Chao B
> >> <chao.b.zhang@intel.com>
> >> Subject: Re: [edk2-devel] [Patch v2 1/2] SecurityPkg:
> >> Replace EFI_D_* with DEBUG_*
> >>
> >> Hi Mike,
> >>
> >> On 10/22/19 19:37, Michael D Kinney wrote:
> >>> Update all DEBUG() macros in the SecurityPkg to use
> >> DEBUG_ instead of
> >>> EFI_D_.  This is required to pass PatchCheck.py
> >> checks.
> >>
> >> [...]
> >>
> >>>  45 files changed, 410 insertions(+), 410 deletions(-
> >> )
> >>
> >> (
> >>
> >> If the SecurityPkg maintainers are happy with this
> >> patch, then it's not my place to complain.
> >>
> >> I'd just like to point out that I'd object to such a
> >> patch for OvmfPkg.
> >> Such sweeping conversions are difficult to review (they
> >> are also difficult to implement -- I think mass
> >> search&replace is not too safe without human review).
> >>
> >> New code should not add EFI_D_* usage, of course.
> >>
> >> I'd expect PatchCheck.py to complain about EFI_D_* only
> >> on lines that are added by a patch, not on lines being
> >> removed, or present in the context. Is that not the
> >> case?
> >>
> >> ... Hm, looking at patch#2, it seems that some spelling
> >> errors affect debug messages. Therefore, some of the
> >> typo fixes do turn EFI_D_* macros into new lines. Given
> >> that there is a huge number of typo fixes (205 lines,
> >> apparently), I guess it makes sense to separate out the
> >> EFI_D_* conversion. It's up to the package owners
> >> whether they prefer reviewing
> >> - 410 lines of EFI_D_* massaging, plus 205 lines of
> >> typo fixes,
> >> - or 205 lines of { EFI_D_* conversion, plus typo fix
> >> }.
> >>
> >> For OvmfPkg, my choice would likely be (assuming such a
> >> large diffstat):
> >> - fix EFI_D_*, one patch per module, and only on lines
> >> affected by typos,
> >> - fix typos, one patch per module.
> >>
> >> I could suspend and resume a review like that more
> >> easily.
> >>
> >> )
> >>
> >> Thanks
> >> Laszlo
> >


^ permalink raw reply	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2019-10-23  6:21 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2019-10-22 17:37 [Patch v2 0/2] SecurityPkg: Fix spelling errors Michael D Kinney
2019-10-22 17:37 ` [Patch v2 1/2] SecurityPkg: Replace EFI_D_* with DEBUG_* Michael D Kinney
2019-10-22 18:05   ` [edk2-devel] " Laszlo Ersek
2019-10-22 18:27     ` Michael D Kinney
2019-10-22 23:16       ` Laszlo Ersek
2019-10-23  6:21         ` Wang, Jian J
2019-10-22 17:37 ` [Patch v2 2/2] SecurityPkg: Fix spelling errors Michael D Kinney

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox